You are on page 1of 8

Talk to Sign

Learn Solutions Pricing


sales up

Watch now with a free week.

Watch now

Have a team? Let's chat

Now playing: Incident response

Access all premium


content with a free week!
Start a free week

Need team training? Let's chat

Quizzes

Practice exams

Accountability coaching

CBT Nuggets uses Learner


cookies tocommunity
give you the best experience on our website. You can read more about
our use of cookies, or just continue to use the site as you normally would if you agree.  ×
Chat with an Expert
Course overview
Talk to Sign
Pricing
sales up

28 HOURS OF TRAINING 36 SKILLS 232 VIDEOS 0 VIRTUAL LABS 0 PRACTICE EXAMS

Erik Choron
Nugget trainer since 2022
Read the full bio

What is it like to train with us?


Our learners say it best.

Helps me learn the skills I need when I need them

THOMAS S. | SYSTEMS ENGINEER & CONSULTANT

Read Reviews

Videos Transcripts

Hacker Tools, Techniques, and Incident Handling


(SEC504) Online Training
This intermediate SEC504 training prepares learners to detect and respond to threats that your
company will inevitably face in the digital realm, deploying a dynamic response according to
the attack.

It's a cliche to claim that the best defense is a strong offense, but in the case of digital security
it's a cliche that's as true as it's ever been. One of the most fundamental skills a security
administrator can gain is an understanding of the tools that hostile actors use to penetrate
CBT Nuggets uses cookies to give you the best experience on our website. You can read more about
networks and extract valuable to use the site as you normally would if you agree. 
information. Chat with an Expert
our use of cookies, or just continue
This training on hacker tools, techniques and incident handling is about recognizing theto
Talk Sign
Pricing
sales
strengths and limitations of tools that will be deployed against you and your network so that up
you can prevent them before they occur, stop them when they do, and understand what
happened afterward.

After finishing the videos in this SEC504 training, you'll know how to detect and respond to
threats that your company will inevitably face in the digital realm, deploying a dynamic
response according to the attack.

For anyone who leads an IT team, this Cyber Security training can be used to onboard new
security admins, curated into individual or team training plans, or as a Cyber Security reference
resource.

SEC504: What You Need to Know


This SEC504 training has videos that cover cybersecurity tools, techniques, and topics
including:
Minimizing loss to your company and organization after a digital attack
Building necessary protections to prevent and identify digital attacks
Applying dynamic approaches to incident response to slow, mitigate, prevent, or respond
to attacks on the fly
Extracting useful information after an attack and generating useful reports

Who Should Take SEC504 Training?


This SEC504 training is considered associate-level Cyber Security training, which means it was
designed for security admins. This incident response skills course is designed for security
admins with three to five years of experience with cybersecurity tools and techniques.

New or aspiring security admins. Taking a course like this in hacker tools, techniques, and
incident handling is a little bit like taking cooking classes from Gordon Ramsey before you've
moved past Mac 'n Cheese in your cooking ability. You'll learn a ton, but a lot of what you'll
learn is a way of thinking about cybersecurity that can eventually be applied to your career.

Experienced security admins. A security administrator with about five years of experience is
the perfect audience for this course in hacker tools, techniques, and incident handling. At that
point in your career, you're leaving behind the rote button-clicking and report-running of an
early-career and approaching the dynamic, threat anticipation of a security engineer. Use this
course to launch yourself into a more exciting and fulfilling cybersecurity career.

Show less

Skill:
Incident Response

1. Incident response
CBT Nuggets uses cookies to give you the best experience on our website. You can read more about
1 min
our use of cookies, or just continue to use the site as you normally would if you agree.  Chat with an Expert
2. Incident Handling Process Talk to Sign
Pricing
7 mins sales up

3. Preparing for the Incident


5 mins

4. Event Detection
6 mins

5. Eradicate and Recover


6 mins

6. Writing Everything Up
8 mins

7. When is it a Legal Problem?


5 mins

8. Interfacing With Law Enforcement


5 mins

Skill:
Digital Investigations

Skill:
Live Examination

Skill:
Network Investigations

Skill:
Memory Investigations

Skill:
Malware Investigations

Skill:
Cloud Investigations

Skill:
Federal Rules of Evidence

CBT Nuggets uses cookies to give you the best experience on our website. You can read more about
our use of cookies, or just continue to use the site as you normally would if you agree.  Chat with an Expert
Skill: Talk to Sign
Pricing
MITRE ATT&CK Framework Introduction sales up

Skill:
Open-Source Intelligence

Skill:
DNS Interrogation

Skill:
Website Reconnaissance

Skill:
Network and Host Scanning with Nmap

Skill:
Enumerating Shadow Cloud Targets

Skill:
Server Message Block (SMB) Sessions

Skill:
Defense Spotlight: DeepBlueCLI

Skill:
Password Attacks

Skill:
Microsoft 365 Attacks

Skill:
Understanding Password Hashes

Skill:
Password Attack Examples

Skill:
Cloud Spotlight - Insecure Storage

Skill:
Multi-Purpose Netcat

Skill:
CBT Nuggets uses cookies to give you the best experience on our website. You can read more about
Metasploit
our Framework
use of cookies, or just continue to use the site as you normally would if you agree.  Chat with an Expert
Skill: Talk to Sign
Pricing
Drive-By Attacks sales up

Skill:
Defense Spotlight: System Resource Usage Monitor

Skill:
Command Injection

Skill:
Cross-Site Scripting (XSS)

Skill:
Cloud Spotlight - SSRF and IMDS Attacks

Skill:
Endpoint Security Bypass

Skill:
Pivoting and Lateral Movement

Skill:
Hijacking Attacks

Skill:
Covering Tracks

Skill:
Establishing Persistence

Skill:
Data Collection

Skill:
Attacking Windows Active Directory

Skill:
Password Spray, Guessing, and Credential Stuffing Attacks

CBT Nuggets uses cookies to give you the best experience on our website. You can read more about
our use of cookies, or just continue to use the site as you normally would if you agree.  Chat with an Expert
Talk to Sign
Pricing
Train free for a week. sales up

Get started Talk to sales

Not sure where to start?


Call 541-284-5522 or try our live chat.

Get CBT Nuggets IT training Email Address


Subscribe
news and resources

I have read and understood the privacy policy and am able


to consent to it.

PRODUCT SOLUTIONS RESOURCES COMPANY SUPPORT


Browse Business Blog About Help Center
training
Government Learner NuggetLove Contact us
All courses stories
Free week Careers
Certification Why e-
training learning? Become a
Trainer
New training Customer
reviews Transparency
Features in Coverage
Ultimate Cert
Trainers Guides
Cert Class

Follow us

Let's chat!
Sales | Support |
General
CBT Nuggets uses cookies to give you the best experience on our website. You can read more about
our use of cookies, or just continue to use the site as you normally would if you agree.  Chat with an Expert
© 2023 CBT Nuggets. All rights reserved. Talk to Sign
Pricing
sales
Terms | Privacy Policy | Accessibility | Sitemap | 2850 Crescent Avenue, Eugene, OR
up
97408 | 541-284-5522

CBT Nuggets uses cookies to give you the best experience on our website. You can read more about
our use of cookies, or just continue to use the site as you normally would if you agree.  Chat with an Expert

You might also like