Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
CompTIA Security+: SY0-601 Certification Guide - Second Edition

You're reading from  CompTIA Security+: SY0-601 Certification Guide - Second Edition

Product type Book
Published in Dec 2020
Publisher Packt
ISBN-13 9781800564244
Pages 550 pages
Edition 2nd Edition
Languages
Author (1):
Ian Neil Ian Neil
Profile icon Ian Neil

Table of Contents (24) Chapters

Preface 1. Objectives for the CompTIA Security+ 601 exam 2. Section 1: Security Aims and Objectives
3. Chapter 1: Understanding Security Fundamentals 4. Chapter 2: Implementing Public Key Infrastructure 5. Chapter 3: Investigating Identity and Access Management 6. Chapter 4: Exploring Virtualization and Cloud Concepts 7. Section 2: Monitoring the Security Infrastructure
8. Chapter 5: Monitoring, Scanning, and Penetration Testing 9. Chapter 6: Understanding Secure and Insecure Protocols 10. Chapter 7: Delving into Network and Security Concepts 11. Chapter 8: Securing Wireless and Mobile Solutions 12. Section 3: Protecting the Security Environment
13. Chapter 9: Identifying Threats, Attacks, and Vulnerabilities 14. Chapter 10: Governance, Risk, and Compliance 15. Chapter 11: Managing Application Security 16. Chapter 12: Dealing with Incident Response Procedures 17. Section 4: Mock Tests
18. Chapter 13: Mock Exam 1
19. Mock Exam 1 Solutions
20. Chapter 14: Mock Exam 2
21. Mock Exam 2 Solutions
22. Chapter Review Solutions 23. Other Books You May Enjoy

Incident Response Procedures

Before we start making incident response plans, we need to have a process in place, and the process we are going to use is as shown in Figure 12.1:

Figure 12.1 – Incident response process

The incident response process must be carried out in order, starting with stage 1, which is the preparation phase. Let’s look at these stages in order:

  • Preparation: The preparation phase is where the different incident response plans are written and kept up to date. System configurations are documented as well.
  • Identification: Once an incident has occurred, it is important that the appropriate incident response plan is invoked, and that stakeholders and the incident response team for that particular incident are notified.
  • Containment: At this stage, we will isolate or quarantine computers, to prevent the attack from spreading any further and collect the volatile evidence. We will disable any accounts used by the...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}