top of page
SANS SEC504 GCIH Hacker Tools Techniques Incident Handling

SANS SEC504 GCIH Hacker Tools Techniques Incident Handling

 

The GIAC Incident Handler (GCIH) certification attests to a professional's capability in identifying, addressing, and resolving computer security incidents using essential security competencies. GCIH-certified individuals possess the knowledge required to manage security incidents by recognizing standard attack techniques, vectors, and tools and effectively defending against and mitigating such attacks when they occur.

Key Areas Covered in GCIH Certification:

- Incident Handling and Computer Crime Investigation
- Computer and Network Hacker Exploits
- Hacker Tools (Nmap, Metasploit, and Netcat)

In today's cloud and on-premises systems, while prevention remains a goal, detection and response are paramount. The efficacy of incident handling directly impacts an organization's ability to minimize losses and avoid becoming a headline due to a security breach.

SEC504 offers a dynamic approach to incident response, equipping participants with the skills to effectively respond to Windows, Linux, and cloud platform breaches. Through hands-on exercises constituting 50% of the course, attendees attack, defend, and assess the damage inflicted by threat actors. These exercises simulate complex network environments, real-world host platforms, and applications, providing practical experience that can be immediately applied in real-world scenarios.

A significant focus of SEC504 is on understanding attackers' tools and techniques. Participants delve into the mindset of threat actors, learning how they operate against organizations and identifying the artifacts they leave behind. By gaining insights into attackers' methodologies, attendees can anticipate their actions and bolster organizational defenses accordingly.

Business Insights from SEC504:

- Implement a dynamic incident response approach
- Identify threats through host, network, and log analysis
- Best practices for cloud incident response
- Utilize PowerShell for data collection and cyber threat analysis
- Conduct cyber investigations using live analysis, network insight, and memory forensics
- Deploy defense strategies to safeguard critical assets
- Understand how attackers exploit cloud systems and evade endpoint detection tools
- Recognize attacker techniques for exploiting complex cloud vulnerabilities and conducting internal discovery and lateral movement post-compromise
- Addressing attacks on publicly-accessible systems, including Microsoft 365

Course Components:

- SEC504 Hacker Tools, Techniques, and Incident Handling, GCIH Course

PDF Guides:

- Best Practices In Computer Network Defense-Incident Detection
- Cybersecurity Incident Response
- Digital Forensics And Incident Response: Incident Response Techniques And Procedures To Respond To Modern Cyber Threats
- Digital Forensics And Incident Response: A Practical Guide
- Digital Forensics And Incident Response
- Hands-On Incident Response And Digital Forensics
- Improving Social Maturity Of Cybersecurity Incident Response Teams
- Incident Response And Computer Forensics
- Incident Response Techniques For Ransomware Attacks
- Intelligence-Driven Incident Response Outwitting The Adversary
- Oracle Incident Response And Forensics
- Os X Incident Response Scripting And Analysis
- Practical Cyber Intelligence
- Principles Of Incident Response And Disaster Recovery-Cengage Learning
- What To Do When You Get Hacked

SANS SEC504 GCIH Hacker Tools Techniques Incident Handling

$2,095.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page