Cyber Security Incident Responder

This Cyber Security Incident Responder (CSIR) specialist-level course is for professionals who are looking to develop and improve their knowledge or ability in the Cyber Security Incident Response (CSIR) field. The course follows the CREST incident response model and focuses on the knowledge required to effectively respond to a cyber incident.

Book your training three months in advance of the course start date and get a 20% discount.

Course Summary:

Submit
Duration:
5-Days
Level:
Specialist
Price:
£3,250 +VAT (incl. exam)
Location:
Cambs/Beds (UK)
Language:
English

For more information about this course, please see below

How will I benefit?

This course will enable you to:

  • Learn the knowledge required to undertake incident response activities
  • Gain confidence to identify and capture live Operating System artefacts.

PA’s CSIR courses are aligned with the CREST Intrusion Analysis and Incident Response Syllabus, which identifies at a high level the technical skills and knowledge that CREST expects candidates to possess for the Certification examinations in the area of Intrusion Analysis.

CSIR logo

About this course?

You will need some experience or a good understanding of:

  • The CSIR process
  • Windows Operating Systems
  • Command line interface
  • Computer networks
  • Forensic investigations
  • Malware investigation

What will I learn?

Throughout the course, your time will be split between being taught the methods and principles of working within a SOC and applying these in practical, hands-on exercises based on real-life scenarios.

This PA course will cover aspects of the CREST Intrusion Analysis and Incident Management Syllabus. You can download a free copy by following the link below:

CSIR logo

Who should attend?

  • Cyber security incident responders / investigators
  • Cyber security practitioners with advanced IT skills
  • IT administrators and IT technicians responsible for Cyber Security Incident Response
  • IT & IS managers with technical skills who want to better understand the CSIR process
  • Anyone with advanced IT skills considering a career in cyber incident response work

For more information on this course, please email the Education team or contact us on +44(0)1763 285285