Security+ SY0-601: 4.0: Operations and Incident Response

This entry is part 32 of 47 in the series [ Security+ SY0-601 ]

New Content

Attack frameworks The Diamond Model of Intrusion Analysis
Cyber Kill Chain
MITRE Attack
Incident Response Exercises Tabletop
Walkthroughs
Simulations
Incident Response Plans Communication plan
Disaster recovery plan
Business continuity plan
COOP: Continuity of Operations Planning
Investigative Data Source Netflow (Cisco)
sflow (HP)
jflow (Juniper)
IPFIX
Mitigation Techniques SOAR
Runbooks
Playbooks
Digital Forensics On-premises vs. Cloud
Right-to-audit clauses
Regulatory jurisdiction
Data breach notification laws

 

Series Navigation<< Security+ SY0-601: 3.9: Public Key InfrastructureSecurity+ SY0-601: 4.1: Tools to Assess Organizational Security >>