CSS2018LAS8: Incident Handling Process - SANS

  Рет қаралды 55,331

Public Sector Partners, Inc

Public Sector Partners, Inc

6 жыл бұрын

Session 8: Incident Response: 7 Phases of IR - Have a Plan. by SANS
Speakers: Brian Ventura, Information Security Architect / SANS Instructor, City of Portland / SANS
Description: One of the most important phases of an Incident Response is having a plan. Let’s work through the scenario when something strange is happening on our network. What do we do? If we have established a plan of time, we will move to resolution much faster. Brian Ventura, Information Security Architect and SANS instructor will discuss the phases of Incident Response in detail. Brian brings a wealth of experience in information security and will provide examples of how plans and solutions.
Intended Audience: Information Security Officers, Information Security practitioners, Information Technology practitioners
This video was filmed at the March 13, 2018 Cyber Security Symposium held in Anaheim, CA
If you would like information on any future PSP Forums, please visit our event site at www.pspinfo.us
Contact Information:
Russ Hicks, President
Public Sector Partners, Inc.
russ.hicks@pspinfo.us

Пікірлер: 18
@marcschweiz
@marcschweiz 2 жыл бұрын
Thanks for all this info Brian. Really enjoyed it!
@cjjordan1149
@cjjordan1149 Жыл бұрын
Xeee
@leninramirez7802
@leninramirez7802 Жыл бұрын
Good content, thanks
@hasmituchil5214
@hasmituchil5214 4 жыл бұрын
Thanks for the info Brian.
@cristianvenegas9361
@cristianvenegas9361 4 жыл бұрын
Excellent material, thank you
@RockyRxx
@RockyRxx 2 жыл бұрын
Brilliant video
@sulthansk6444
@sulthansk6444 4 жыл бұрын
U made my day...
@oladipoogunyomi7668
@oladipoogunyomi7668 2 жыл бұрын
Great content
@alaaelbe7753
@alaaelbe7753 2 жыл бұрын
Awesome
@aysegulaydin7449
@aysegulaydin7449 Жыл бұрын
clearly understandable!
@chismosaka
@chismosaka Жыл бұрын
Fixed 🎉 can you make a g to get the guy guy is guys figfightg 🎉txr 0:52 fight
@chismosaka
@chismosaka Жыл бұрын
N🎉 🎉🎉u b🎉xin 🎉I can tjucuhtj😵😣 1:55 😖 1:55 1:55 😞🧅ffnftnb🎉fzuutubt szvts🎉ggyytgfefntfbtffnttbg🎉LUCKY PEPELUCKY PEPETap on a clip to paste it in the text box.Tap on a clip to paste it in the text box.Touch and hold a clip to pin it. Unpinned clips will be deleted after 1 hour.Touch and hold a clip to pin it. Unpinned clips wjtvy 🎉yrft 😢e🎉ff😕🥳😕🏅🎖️🇨🇮🙌🙌📉🔽📩📩🤦‍♂️⛔👍⛔👍👍⛔✅👍👍👍😂😅😂ill be deleted afteeffthrbrfgy😢ffstthrf?🎉r 1 hour.LUCKY PEPEdtvhucyiutfwfb uubygh🔂👆🔂🔂🔂👆🪓🚔🚔tzytxub😢🎉frfftfbftbfznjtugz🎉 be there ya go ux😢😢5etv🎉tesuust😮
@muhammadhassoub299
@muhammadhassoub299 4 жыл бұрын
Thanks for the great conten.......... How can i get more material related to Incident handling and blue team i general? :)
@PublicSectorPartnersInc
@PublicSectorPartnersInc 4 жыл бұрын
Brian's Contact information is located at the end of the presentation
@panducl8848
@panducl8848 Жыл бұрын
Telnet port number is 23 not 21
@kevin1992-i4d
@kevin1992-i4d 4 жыл бұрын
is there a pdf?
@jonathankoloko8750
@jonathankoloko8750 2 жыл бұрын
Thank you Brian ,this was very informative !
@sdhilal
@sdhilal 2 жыл бұрын
how we can have slides ?
CSS2017 Session 7 SANS Training - Incident Handling Process
47:14
Public Sector Partners, Inc
Рет қаралды 33 М.
SANS DFIR Webcast - Incident Response Event Log Analysis
48:50
SANS Digital Forensics and Incident Response
Рет қаралды 80 М.
Зачем он туда залез?
00:25
Vlad Samokatchik
Рет қаралды 3,3 МЛН
HAPPY BIRTHDAY @mozabrick 🎉 #cat #funny
00:36
SOFIADELMONSTRO
Рет қаралды 18 МЛН
Llegó al techo 😱
00:37
Juan De Dios Pantoja
Рет қаралды 51 МЛН
Пранк пошел не по плану…🥲
00:59
Саша Квашеная
Рет қаралды 6 МЛН
Threat Hunting in Security Operation - SANS Threat Hunting Summit 2017
27:39
SANS Digital Forensics and Incident Response
Рет қаралды 41 М.
How to Become an Incident Responder
37:41
Infosec
Рет қаралды 30 М.
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Institute
Рет қаралды 60 М.
How to write an effective cyber incident response plan
32:19
Databarracks
Рет қаралды 9 М.
OpenAI's New SearchGPT Shakes Up the Industry, Google Stock CRASHES!
10:10
How to Present Cyber Security Risk to Senior Leadership | SANS Webcast
59:58
Incident Response in the Cloud (AWS) - SANS Digital Forensics & Incident Response Summit 2017
28:02
SANS Digital Forensics and Incident Response
Рет қаралды 20 М.
Lao Tzu’s Secrets to Stress-Free Living | Taoist Philosophy
15:28
Einzelgänger
Рет қаралды 59 М.
Practical Malware Analysis Essentials for Incident Responders
50:49
RSA Conference
Рет қаралды 146 М.
Как удвоить напряжение? #электроника #умножитель
1:00
Hi Dev! – Электроника
Рет қаралды 1 МЛН
ВАЖНО! Не проверяйте на своем iPhone после установки на экран!
0:19
ГЛАЗУРЬ СТЕКЛО для iPhone и аксессуары OTU
Рет қаралды 6 МЛН
iPhone 15 Pro Max vs IPhone Xs Max  troll face speed test
0:33
Самые крутые школьные гаджеты
0:49
Telefonu Parçaladım!😱
0:16
Safak Novruz
Рет қаралды 24 МЛН
Телефон-електрошокер
0:43
RICARDO 2.0
Рет қаралды 1,3 МЛН