search menu icon-carat-right cmu-wordmark

Foundations of Incident Management

This four-day course provides foundational knowledge for those in security-related roles who need to understand the functions of an incident management capability and how best to perform those functions. It is recommended for those new to incident handling or security operations work. This course was recently updated in September 2022, including a new ransomware exercise.

The course provides an introduction to the basic concepts and functions of incident management. The course addresses where incident management activities fit in the information assurance or information security ecosystem and covers the key steps in the incident handling lifecycle. Discussions include topics on security operations services, intruder threats, and the nature of incident response activities. Course modules present standard practices to enable a resilient incident management capability.

Course attendees will learn how to gather the information required to handle an incident, realize the importance of having and following pre-defined security operations policies and procedures, understand the technical issues relating to commonly reported attack types such as phishing and ransomware, perform analysis and response tasks for various sample incidents, apply critical thinking skills in responding to incidents, and identify potential problems to avoid while taking part in incident management work. The course incorporates interactive instruction, in class discussions, small group work, and practical exercises. Attendees have the opportunity to participate in sample incidents that they might face on a day-to-day basis in a group or team scenario/situation.

After completing this course, participants are encouraged to attend the companion course, Advanced Topics in Incident Handling.

Note: There is significant content overlap between the Foundations of Incident Management course and the Managing CSIRTs course. We recommend that attendees register for one course or the other, but not both. The Foundations of Incident Management course covers more technical topics such as phishing, email, and malware attacks, PGP, and recognizing signs of attack. The Foundations of Incident Management course is designed to introduce new incident handlers to the basic skills and processes they will need to perform incident handling work. The Managing CSIRTs course focuses on incident handling issues from an operational management perspective. The Managing course includes modules on staffing issues, needed infrastructure, publishing information, and handling major events which are not covered in the Foundations course.

Audience

  • new incident handlers, investigators, and security operations (SOC) analysts (one to three months of experience) who will be performing various incident management or security operations activities
  • staff performing work roles in the NICE1 Computer Network Defense Analysis and Incident Response specialty areas
  • experienced staff who would like to benchmark their processes and skill sets against incident management and security operations best practices
  • anyone who would like to learn about basic incident handling functions and activities

Objectives

This course will help participants to

  • identify key preparations to have in place to facilitate incident handling
  • define situational awareness and the types of data sources to collect
  • compare types of analysis that may be performed and how they differ and when to use them
  • explore the challenges in information sharing and some initiatives that look to address those challenges
  • recognize current threats and targets
  • recognize the importance of following well-defined processes, policies, and procedures
  • identify the technical, communication, and coordination issues involved in performing successful incident handling
  • critically analyze and assess the impact of cybersecurity incidents
  • effectively build and coordinate response strategies for various types of cybersecurity incidents

Topics

  • basic incident management processes and services based on the FIRST CSIRT Services Framework
  • new technology or mitigation strategies that incident handlers should know about such as blockchain, zero-trust, etc.
  • the current threat environment
  • team code of conduct
  • security tools and technologies used by incident handlers
  • effective gathering of critical information
  • detecting and analyzing incidents
  • performing triage
  • identifying the basic steps in response
  • using the Domain Name System for handling information security incidents (newly expanded and updated module)
  • finding contact information
  • coordinating response and disseminating information
  • handling phishing, email, ransomware, and other malicious code attacks
  • working with law enforcement
  • overview of insider threat or risk
  • exercises:
    • critical information
    • triage
    • coordinating response
    • analyzing and responding to ransomware

    Materials

    The course may be delivered virtually or in-person. In either case, materials will be provided to participants digitally through the SEI Learning Management System (LMS). Participants will be expected to download the materials and either print them or bring their laptop or mobile device with the materials on them. If laptops or other devices are brought, they may only be used during course lectures and exercises for course work.

    Prerequisites

    Before registering for this course, participants must be familiar with Internet services and protocols.

    It is recommended but not required that participants have some experience with system administration for Windows or UNIX systems.




    __________________________________________

    1NIST National Initiative for Cybersecurity Education

Dates Offered

Register Now

Course Fees [USD]

  • U.S. Industry: $2,900.00
  • U.S. Govt/Academic: $2,400.00
  • International: $5,000.00

Schedule

This four-day course meets 8:30 a.m.-4:30 p.m. Eastern Time each day.

This course may be offered by special arrangement at customer sites. For details, please email course-info@sei.cmu.edu or telephone at +1 412-268-7388.

Course Questions?

Email: course-info@sei.cmu.edu
Phone: 412-268-7388

Related Courses

  • Advanced Topics in Incident Handling

    4 - Day Course

    This four-day course, designed for cybersecurity incident management and security operations center (SOC) technical personnel with several months of incident handling experience, addresses techniques for detecting and responding to current and emerging cybersecurity threats and attacks. Building on the methods and tools discussed in the...

    Learn More
  • Creating a Computer Security Incident Response Team

    1 - Day Course

    This one-day course is designed for managers and project leaders who have been tasked with implementing a computer security incident response team (CSIRT) or similar capability. This course provides a high-level overview of the key issues and decisions that must be addressed in establishing an incident management capability. The course can also be...

    Learn More
  • Managing Computer Security Incident Response Teams

    3 - Day Course

    This three-day course provides current and future managers of computer security incident response teams (CSIRTs) with a pragmatic view of the issues that they will face in operating an effective team. The course provides insight into the work that incident management staff and managers may be expected to handle. The course also provides...

    Learn More

Training courses provided by the SEI are not academic courses for academic credit toward a degree. Any certificates provided are evidence of the completion of the courses and are not official academic credentials. For more information about SEI training courses, see Registration Terms and Conditions and Confidentiality of Course Records.