[Update Links] SANS SEC504 – Hacker Tools, Techniques, Exploits, and Incident Handling (VOD + PDF + USB) v2019

SANS SEC504 – Hacker Tools, Techniques, Exploits, and Incident Handling (VOD + PDF + USB) v2019
English | Size: 46.29 GB
Category: Tutorial

SEC504 will prepare you to turn the tables on computer attackers. This course addresses the latest cutting-edge insidious attack vectors, the “oldie-but-goodie” attacks that are still so prevalent, and everything in between. You will learn the most modern, step-by-step processes for incident response; how attackers undermine systems so you can prepare, detect, and respond to them; and how to discover holes in your system before the bad guys do. Instead of merely teaching you a few hack attack tricks, this course will give you hands-on experience, equip you with a comprehensive incident handling plan, and help you understand the legal issues associated with responding to computer attacks, including employee monitoring, working with law enforcement, and handling evidence.