This course requires a payment for entry.

USD735.00

Log in to the site

You’ve been hacked, or even only suspect you’ve been hacked. Now what? Labs in this package guide you through approaches to addressing and managing the aftermath of an attack or security breach. You’ll get to experience actual attacks, within a controlled environment, so that the first time you see ransomware isn’t on your critical systems.

This package includes all labs in the Incident Response category, as well as all new labs in the category released during your subscription period.

Prerequisites

Specific prerequisites vary by lab, but generally include basic knowledge of TCP/IP networking and network setup principles, and familiarity with the Unix/Linux command line.

Expected Duration

17 hours, self-paced. Pause and continue at any time.
17 CPEs awarded on successful completion.

Cost

$735 for 6 months of access.

Training Package