Please accept cookies to help us improve this website Is this OK? Yes No More on cookies »
Item number: 139722571

SecOps Tools and 2021 Security Incidents Training

Item number: 139722571

SecOps Tools and 2021 Security Incidents Training

129,00 156,09 Incl. tax

Order this unique E-Learning Training SecOps Tools and 2021 Security Incidents online, 1 year 24/7 access to rich interactive videos and tests.

Read more
Brand:
SecOps
Discounts:
  • Buy 2 for €126,42 each and save 2%
  • Buy 3 for €125,13 each and save 3%
  • Buy 4 for €123,84 each and save 4%
  • Buy 5 for €122,55 each and save 5%
  • Buy 10 for €116,10 each and save 10%
  • Buy 25 for €109,65 each and save 15%
  • Buy 50 for €103,20 each and save 20%
Availability:
In stock
Delivery time:
Ordered before 5 p.m.! Start today.
  • Award Winning E-learning
  • Lowest price guarantee
  • Personalized service by our expert team
  • Pay safely online or by invoice
  • Order and start within 24 hours

SecOps Tools and 2021 Security Incidents E-Learning

Order this unique E-Learning SecOps Tools and 2021 Security Incidents online, 1 year 24/7 access to rich interactive videos, speech, progress monitoring through reports and tests per chapter to directly test the knowledge.

Course content

SecOps Tools and 2021 Security Incidents E-Learning Training

Course: 1 Hour, 15 Minutes

  • Course Overview
  • Background of the Colonial Pipeline Breach
  • Colonial Pipeline Breach Discovery
  • DarkSide Ransomware
  • Intelligence Gathering
  • Credential Harvesting
  • Identifying Phishing and OSINT Tools
  • Gathering OSINT Using Maltego CE
  • Gathering OSINT Using theHarvester
  • Conducting a Phishing Attack Using SET
  • Conducting a Phishing Attack Using Zphisher
  • Colonial Pipeline Response
  • Colonial Pipeline Fallout
  • Course Summary

SecOps Tools and 2021 Security Incidents: JBS Ransomware Attack

Course: 1 Hour, 1 Minute

  • Course Overview
  • of the JBS Ransomware Attack
  • Attack Discovery
  • REvil Ransomware
  • Vulnerability Scanning and Data Exfiltration Tools
  • Scanning Domains Using Fierce
  • Scanning for Vulnerabilities Using Nmap
  • Scanning for Vulnerabilities Using Metasploit
  • Exfiltrating Data From a Compromised Server
  • JBS Ransomware Attack Recovery
  • JBS Ransomware Attack Fallout
  • Course Summary
Language English
Qualifications of the Instructor Certified
Course Format and Length Teaching videos with subtitles, interactive elements and assignments and tests
Lesson duration 2:16 Hours
Progress monitoring Yes
Access to Material 365 days
Technical Requirements Computer or mobile device, Stable internet connections Web browsersuch as Chrome, Firefox, Safari or Edge.
Support or Assistance Helpdesk and online knowledge base 24/7
Certification Certificate of participation in PDF format
Price and costs Course price at no extra cost
Cancellation policy and money-back guarantee We assess this on a case-by-case basis
Award Winning E-learning Yes
Tip! Provide a quiet learning environment, time and motivation, audio equipment such as headphones or speakers for audio, account information such as login details to access the e-learning platform.

There are no reviews written yet about this product.

Loading...

OEM Office Elearning Menu Trots Genomineerd voor 'Beste Opleider van Nederland'

OEM Office Elearning Menu is vereerd met de nominatie voor 'Beste Opleider van Nederland' door Springest by STUDYTUBE, een blijk van erkenning voor onze excellente trainingen en toewijding aan kwaliteitsonderwijs. Dank aan alle cursisten.

Reviews

There are no reviews written yet about this product.

25.000+

Deelnemers getrained

Springest: 9.1 - Edubookers 8.9

Gemiddeld cijfer

3500+

Aantal getrainde bedrijven

20+

Jaren ervaring

Even more knowledge

Read our most recent articles

View blog