Cybersecurity For Beginners: Phishing Attacks, Social Engineering And Incident Management | 2 Books In 1

Cybersecurity For Beginners: Phishing Attacks, Social Engineering And Incident Management | 2 Books In 1

Written by:
Mike Miller
Narrated by:
Scott Clem
A free trial credit cannot be used on this title

Unabridged Audiobook

Ratings
Book
Narrator
Release Date
November 2020
Duration
8 hours 43 minutes
Summary
2 AUDIOBOOKS IN 1!


- Book 1 - How to prevent Phishing & Social Engineering Attacks
- Book 2 - Incident Management Best Practices

•You're possibly not too sure what you're supposed to do about cyber-attacks?

•Partly because of all the confusing vocabulary or the types of attacks, and perhaps unsure what this mean to you and your business?

•Maybe you or your employees need some additional training?

In this audiobook you will learn how to define an incident, how an organization may classify an incident, and what policies and procedures are required for incident management!

BUY THIS AUDIOBOOK NOW AND GET STARTED TODAY!

You will learn:

•How to define Incidents

•Basic concepts of Incident Management

•How to Define and Classify Incidents

•How to prepare Policy and Plans for Incident Management

•How to define Incident Responses

•Understanding BIA, BCP, DRP, and IR Plans

•Disaster Recovery Plan Basics

•How to integrate BCP, IR and DRP Plans

•How to create an Incident Response Team

•IR Team Roles and Responsibilities

•What Skillset the Response Team must have

•How to train the IR Team

•Must have IR Team Tools and Equipment

•How to create an Incident Response Team

•How to communicate with IR Stakeholders

•How to Escalate an incident

•How to Collect Data

•How to Contain Incidents

•How to start Investigating an Incident

•Must have Skills for Investigators

•Cybersecurity Incident Response Basics

•Legal and Regulatory Considerations

•How to test an IR Plan

•How to Schedule an IR Test

•How to Execute an IR Test

•How to Conclude the Root Cause

•How to upgrade our Controls

•How to Evaluate the Response

•What is FISMA, NIST, HIPAA, PCI-DSS and more...

BUY THIS BOOK NOW AND GET STARTED TODAY!
1 book added to cart
Subtotal
$25.00
View Cart