Cybersecurity and Incident Response for IT Professionals

Upskilling Course, 40 Academic Hours

Master Cybersecurity Skills and Incident Handling in the IT Landscape

Effective and well-managed incident response is crucial to any cybersecurity program.

This unique course, specifically developed for individuals with a background in IT, provides an introduction to incident response, teaches how to handle common security incidents, and explains how to leverage cyber threat intelligence and digital forensics investigations to improve incident response.

By enrolling in this course, you're taking a significant step towards advancing your cybersecurity expertise, equipping yourself with practical skills and knowledge.

Who Is This Course For?

  • IT and Security juniors 
  • Cyber Analysts and practitioners 
  • Security Operations (SecOps) teams
  • Cybersecurity Analysts (TIER 1)
  • STEM students (Year 3+)
  • SOC Operators

Prerequisites

  • Basic knowledge in IT, including familiarity with components of IT infrastructure (i.e., networks and operating systems)
  • Basic experience with IT processes and technologies

Learning Objectives

  • Understand and explain the principles and processes of cyber security incident response
  • Perform necessary activities while responding to common incidents
  • Understand the basics of Cyber Threat Intelligence and Digital Forensics, and leverage these to optimize incident response processes
  • Understand the basics of Malware Analysis

What You'll Get...

In addition, you may choose to augment your teams’ course to include preparation for relevant cybersecurity industry certification tests, at an additional cost. This course can be used to prepare for the following cybersecurity certification exams: GIAC Information Security Fundamentals (GISF), GIAC Security Operations Certified (GSOC), GIAC Certified Enterprise Defender (GCED), GIAC Certified Incident Handler (GCIH), GIAC Continuous Monitoring Certification (GMON), EC Council – Certified Incident Handler (ECIH), EC Council – Certified SOC Analyst (CSA).

Cybersecurity certification tests

Relevant Cybersecurity certifications

Note: An industry certification is neither offered nor guaranteed as part of the course.

Professional Supervisor and Instructors

Supervising all Wawiwa Cyber courses is Mr. Nadav Nachmias, Head of Cybersecurity Programs at Wawiwa.
The course instructors are cybersecurity professionals with hands-on experience as well as training skills. The technical level of the course can be adjusted according to the audience.
Nadav Nachmias Head of Cybersecurity Programs

Nadav Nachmias

Head of Cybersecurity Programs

Nadav is a Cybersecurity Specialist with over 15 years of experience, focusing on Cybersecurity strategies, architecture, and workforce empowerment. His practical experience made it intuitive for him to develop diverse training programs and materials in several Cybersecurity fields (including Cybersecurity Management, Incident Handling and Response, and Cyber Forensics).

What Do Graduates Have to Say?

Course Syllabus

Module 1: The Security Operation Center (2 Theoretical Hours)

  • Types of SOCs and their Operational Models
  • Analysts Roles in SOCs
  • SOCs and the Business

Module 2: The Technological Building Blocks of SOCs (2 Theoretical Hours, 2 Practical Hours)

  • Introduction to SIEM operations
  • Understanding Logs and Log Collection
  • Workflow (Collection, Correlation, Alerting and Querying)
  • Introduction to Automation

Module 3: Principles and Processes of Incident Response (2 Theoretical Hours, 4 Practical Hours)

  • Methodological Approach to Incident Response (NIST)
  • Incident Response Lifecycle
  • Alerts creation (Detection)
  • Querying events data (Discovery)

Module 4: Incident Response and Digital Forensics (4 Theoretical Hours, 12 Practical Hours)

  • The role of digital forensics in IR
  • The Process of digital forensics investigations
  • Investigation of OS Artifacts
  • Introduction to Memory Analysis

Module 5: Introduction to Cyber Threat Intelligence (CTI) (2 Theoretical Hours, 2 Practical Hours)

  • How can CTI supports IT
  • Fundamentals of threat intelligence gathering and analysis
  • Practicing online and offline tools

Module 6: Introduction to Malware Analysis (2 Theoretical Hours)

  • Malware types and behaviors
  • How malware analysis supports incident response
  • Basics of malware analysis (static vs. dynamic techniques)

Module 7: CTF Scenario - IR and Forensics (6 Practical Hours)

  • Hands-on CTF exercise focused on investigation of incidents

Give your team the edge they need to succeed with our comprehensive courses, tailored to your specific needs.

Interested in more details?

We’d be happy to answer all your questions!

Partner with Wawiwa to offer tech training programs in less than 6 months!

Wawiwa bridges the tech skills gap by reskilling people for tech professions in high demand. There are millions of tech vacancies and not enough tech professionals with the relevant knowledge and skills to fill them. What the industry needs of employees is not taught in long academic degrees. Wawiwa helps partners around the world to reskill, and upskill people for tech jobs through local tech training centers or programs. The company utilizes a proven training methodology, cutting-edge content, digital platforms for learning and assessment, and strong industry relations, to deliver training programs that result in higher employability and graduate satisfaction. This, in turn, also creates a strong training brand and a sustainable business for Wawiwa’s partners.