SANS FOR528: Ransomware for Incident Responders (PDF-LAB)

1,650.00

Ransomware attackers have become more sophisticated, and their techniques constantly evolve. It is a threat that requires an immediate response, especially in the enterprise. FOR528: Ransomware for Incident Responders covers the entire life cycle of an incident, from initial detection to incident response and postmortem analysis. While there is no way to prepare for every scenario possible, our course uses deftly devised, real-world attacks and their subsequent forensic artifacts to provide you, the analyst, with all that you need to respond when the threat become a reality.

 

HOMEPAGE – https://www.sans.org/cyber-security-courses/ransomware-incident-responders/

 

Original Price: $6,595
Our Price: $20

Description

Size: 38.6 GB