web analytics

Cyber Incident Response Specialization

Launch your career in Incident Response. Master the technical skills needed for effective Incident Response.
The Cyber Incident Response Specialization will give
students a high-level understanding of incident response processes. Students will learn about Incident Response from a practitioner perspective and they will walk away with valuable skills that they will be able to demonstrate, on demand.

This Specialization begins with a high-level discussion of what
happens at each phase of responding to an incident, followed by a technical
deep dive into some of the more exciting parts of memory, network, and host
analysis and forensics. This Specialization is for anyone wishing to apply
learned forensics and offensive knowledge such as ethical hacking to the
incident response process.

Applied Learning Project

Student will gain a demonstrated understanding of the hands-on technical skills needed for effective Incident response through the associated labs and projects. This includes network forensics, memory forensics and the knowledge required to pass the most popular Industry certifications related to Incident Response.

Course Information

Estimated Time: Approximately 4 months to complete Suggested pace of 1 hour/week

Difficulty: Beginner

Free

Enroll

Course Information

Estimated Time: Approximately 4 months to complete Suggested pace of 1 hour/week

Difficulty: Beginner