Identifying, Monitoring, and Analysing Risk and Incident Response and Recovery

BY
International Information System Security Certification Consortium via Coursera

Join the course by Coursera to learn how to identify, measure, and control losses associated with some adverse events.

Lavel

Beginner

Mode

Online

Duration

7 Weeks

Fees

₹ 16676

Quick Facts

particular details
Medium of instructions English
Mode of learning Self study
Mode of Delivery Video and Text Based

Course overview

The Identifying, monitoring, and analysing Risk and Incident Response and Recovery course by Coursera primarily covers processes used for collecting information. You will be familiarised with methods to identify security events, assign priority levels, and report the findings to the correct entities.

Additionally, the Incident Response and Recovery lesson provide a comprehensive understanding of how to handle incidents using applied approaches to resolve them. Once identified, action will be necessary to resolve the incident. 

The Identifying, monitoring, and analysing Risk and Incident Response and Recovery course will introduce you to the concepts of Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP). You can also learn to mitigate damages, avoid critical business interruption and recover business operations. By using the DRP, you will become adept in the procedures essential for emergency response, as well as post-disaster recovery.

Furthermore, the Identifying, monitoring, and analysing Risk and Incident Response and Recovery online course is a part of a six-part series and is a 100% online, self-paced course. The course focuses equally on the practical aspects of learning. Thus, students will have to complete assignments, as well as practice exercises, throughout the tenure.

The highlights

  • Flexible deadlines
  • Free trial
  • Hands-on projects
  • Shareable Certificate
  • Practice quizzes
  • Course Videos & Readings
  • Graded assignments

Program offerings

  • Graded quizzes
  • Self-paced online learning
  • Flexible deadlines
  • Shareable certificate
  • Readings

Course and certificate fees

Fees information
₹ 16,676

The Identifying, Monitoring, and Analyzing Risk and Incident Response and Recovery fees are:

Particulars

Fees 

Identifying, Monitoring, and Analyzing Risk and Incident Response and Recovery

Rs. 16,676

certificate availability

Yes

certificate providing authority

Coursera

Eligibility criteria

As Coursera offers the Identifying, monitoring, and analysing Risk and Incident Response and Recovery course at the beginner level, there are no prerequisites.

Furthermore, to get the course completion certificate, it is necessary to complete the online course and sit for the final exam. Then, an electronic certificate will show up in their accomplishments. When you purchase the certificate, you will get access to the course material as well, which is not available in the audit mode.

What you will learn

Knowledge of cyber security

Upon completion of the Identifying, monitoring, and analysing Risk and Incident Response and Recovery certification course, you will have: 

  • Ability to identify, measure, and control losses in the wake of adverse events.
  • Skills to describe the risk management process, processes for operating and maintaining monitoring systems and describing the various source systems.
  • Knowledge of interpreting reporting findings from monitoring results.
  • An understanding of the procedures needed for emergency response and post-disaster recovery.

The syllabus

Week 1: Understanding the Risk Management Process

Videos
  • Risk Management Process: Creating a Risk Register
  • Risk Management Process: Risk Visibility and Reporting
  • Risk Management Process: Risk Register and Risk Management Steps
  • Risk Management Process: Key Terms
  • Risk Management Process: Risk Assessment
  • Risk Management Process: Key Term
  • Risk Management Process: Preparation Steps
  • Risk Management Process: Step 2b
  • Risk Management Process: Qualitative Analysis
  • Risk Management Process: Quantitative Analysis
  • Risk Management Process: Step 
  • Risk Management Process: Risk Avoidance
  • Risk Management Process: Risk Treatment
  • Risk Management Process: Types of Audits
Readings
  • Risk Management Process: Risk Visibility and Reporting
  • Risk Management Process: Creating a Risk Register
  • Risk Management Process: Risk Register Risk Management Steps
  • Risk Management Process: Key Terms
  • Risk Management Process: Key Terms
  • Risk Management Process: Risk Assessment
  • Risk Management Process: Preparation Steps
  • Risk Management Process: Step 2b
  • Risk Management Process: Quantitative Analysis
  • Risk Management Process: Qualitative Analysis
  • Risk Management Process: Step 3
  • Risk Management Process: Risk Treatment
  • Risk Management Process: Risk Avoidance
  • Risk Management Process: Type of Audits
Practice Exercise
  • Quiz 1

Week 2: Perform Security Assessment Activities

Videos
  • Security Assessment Activities: Participate in Security and Test Results
  • Security Assessment Activities: Potential Problems
  • Assessment Activities: Security Gateway Types
  • Security Assessment Activities: Potential Security Issues
  • Security Assessment Activities: Penetration Testing
  • Security Assessment Activities: White Box / Hat
  • Security Assessment Activities: Reconnaissance
  • Security Assessment Activities: DNS Zone Transfers
  • Security Assessment Activities: Network Mapping Techniques
  • Security Assessment Activities: Firewalking
  • Security Assessment Activities: Active Penetration
Readings
  • Security Assessment Activities: Participate in Security and Test Results
  • Security Assessment Activities: Potential Problems
  • Assessment Activities: Security Gateway Types
  • Security Assessment Activities: Potential Security Issues
  • Security Assessment Activities: Penetration Testing
  • Security Assessment Activities: White Box / Hat
  • Security Assessment Activities: Reconnaissance
  • Security Assessment Activities: DNS Zone Transfers
  • Security Assessment Activities: Network Mapping Techniques
  • Security Assessment Activities: Firewalking
  • Security Assessment Activities: Active Penetration
Practice Exercise
  • Quiz 2

Week 3: Operate and Maintain Monitoring Systems & Analyze and Report Monitoring Results

Videos
  • Monitoring Systems: Monitoring Terminologies
  • Monitoring Systems: IDS/IPS
  • Monitoring Systems: Implementation Issues for Monitoring
  • Maintain Monitoring Systems: Sample Questions
  • Maintain Monitoring Systems: Attacker Motivations
  • Maintain Monitoring Systems: Logging
  • Maintain Monitoring Systems: Log Anomalies
  • Maintain Monitoring Systems: Log Retention
  • Monitoring Systems: Compliance
  • Monitoring Results: Security Baseline
  • Monitoring Results: SSE-CMM
  • Monitoring Results: Potential Uses of Server Log Data
Readings
  • Monitoring Systems: Monitoring Terminology
  • Monitoring Systems: IDS/IPS
  • Monitoring Systems: Implementation Issues for Monitoring
  • Maintain Monitoring Systems: Sample Questions
  • Maintain Monitoring Systems: Attacker Motivations
  • Maintain Monitoring Systems: Logging
  • Maintain Monitoring Systems: Log Anomalies
  • Maintain Monitoring Systems: Log Retention
  • Monitoring Systems: Compliance
  • Monitoring Results: Security Baseline
  • Monitoring Results: SSE-CMM
  • Monitoring Results: Potential Uses of Server Log Data
Practice Exercise
  • Quiz 3

Week 4: Incident Response and Recovery

Videos
  • Incident Handling: Incident Response
  • Incident Handling: Preparation
  • Incident Handling: Training
  • Incident Handling: Communication Planning
  • Incident Handling: The Incident Response Team
  • Incident Handling: IDS and IPS
  • Incident Handling: Intrusion Detection Techniques
  • Incident Handling: Anti-Malware Systems
  • Incident Handling: Packet Sniffers
  • Incident Handling: SSL Decryption Devices
  • Incident Handling: Records
  • Incident Handling: Delaying Containment
  • Incident Handling: Containment, Eradication, and Recovery
Readings
  • Incident Handling: Incident Response
  • Incident Handling: Preparation
  • Incident Handling: Training
  • Incident Handling: Communication Planning
  • Incident Handling: The Incident Response Team
  • Incident Handling: IDS and IPS
  • Incident Handling: Intrusion Detection Techniques
  • Incident Handling: Anti-Malware Systems
  • Incident Handling: Packet Sniffers
  • Incident Handling: SSL Decryption Devices
  • Incident Handling: Records
  • Incident Handling: Delaying Containment
  • Incident Handling: Containment, Eradication, and Recovery
Practice Exercise
  • Quiz 4

Week 5: Understand and Support Forensic Investigations & Business Continuity and Disaster Recovery Plan

Videos
  • Forensic Investigation: Crime Scene
  • Forensic Investigation: General Guidelines
  • Forensic Investigation: Hash Algorithms
  • BCP and DRP: Emergency Response
  • BCP and DRP: Comparing BCP and DRP
  • BCP and DRP: Business Impact Analysis
  • BCP and DRP: Recovery Time Objective
  • BCP and DRP: BIA
  • BCP and DRP: Business Continuity Activity
  • BCP and DRP: Disaster Recovery Planning
  • BCP and DRP: Related Documents
  • BCP and DRP: Multiple Processing Sites
  • BCP and DRP: Backup and Redundancy Implementation
  • BCP and DRP: Off-Site Storage
  • BCP and DRP: RAID Levels
  • BCP and DRP: RAID Levels
  • BCP and DRP: Testing and Drills
  • BCP and DRP: Full Interruption Testing
Readings
  • Forensic Investigation: Crime Scene
  • Forensic Investigation: General Guidelines
  • Forensic Investigation: Hash Algorithms
  • BCP and DRP: Emergency Response
  • BCP and DRP: Comparing BCP and DRP
  • BCP and DRP: Business Impact Analysis
  • BCP and DRP: Recovery Time Objective
  • BCP and DRP: BIA
  • BCP and DRP: Business Continuity Activity
  • BCP and DRP: Disaster Recovery Planning
  • BCP and DRP: Related Documents
  • BCP and DRP: Multiple Processing Sites
  • BCP and DRP: Backup and Redundancy Implementation
  • BCP and DRP: Off-Site Storage
  • BCP and DRP: RAID Levels
  • BCP and DRP: RAID Levels
  • BCP and DRP: Testing and Drills
  • BCP and DRP: Full Interruption Testing
Practice Exercise
  • Quiz 5

Week 6: Case Study

Week 7: Exam

Reading
  • SSCP Exam Information
Practice Exercise
  • End-of-Course Exam

Admission details

To apply to the Identifying, monitoring, and analysing Risk and Incident Response and Recovery certification course, you should follow these steps:
Step 1. Visit the course page.

Step 2. Search ‘Identifying, monitoring, and analysing Risk and Incident Response and Recovery course’ on the website.

Step 3. Now, click on the ‘Enroll’ option.

Step 4. Then, a pop-up form will appear on your screen. Fill the application form and then, sign up to Coursera to avail this course.


Filling the form

To join the Coursera Identifying, monitoring, and analysing Risk and Incident Response and Recovery online course, you must sign up on the Coursera website using your Email ID or Google account. Once you sign up, you can choose a suitable enrolment option and access the course content.

Scholarship Details

If you cannot afford the Identifying, monitoring, and analysing Risk and Incident Response and Recovery online course, you can obtain financial assistance from Coursera. Use the ‘Financial Aid Available’ link present at the top of the course page, fill the application form and submit it. Coursera will inform you about the application status within fifteen days of submission.

How it helps

Risk management is an essential process in almost every organisation. The Identifying, monitoring, and analysing Risk and Incident Response and Recovery course by Coursera is the third course in the (ISC)² Systems Security Certified Practitioner (SSCP) series which has a total of six courses. It aims to teach students how to identify threats and events of interest and be able to measure and control different levels of risks to an organisation.

The course covers a wide range of topics and opens the path of IT Security for the students to explore further. The students will get the chance to learn from top companies and prestigious universities. Besides, every course in the six-part series includes a hands-on project. The shareable certificate can be shared with a prospective employer or your professional network to get better job opportunities for the future.

FAQs

What other courses are part of this series?

The six courses that are part of the (ISC)² Systems Security Certified Practitioner (SSCP) series include – Access controls, Security Operations and Administration, Networks and Communications Security, Cryptography, Identifying, Monitoring, and Analysing Risk and Incident Response and Recovery, and Systems and Application Security.

Can I enroll in just one of the courses in this series?

Yes, you can enrol in any course of your choice and complete it to get your shareable certificate. Registering in this whole series is not necessary.

Is there a preview of the course available?

Yes, you can preview the first video of the course and also view the syllabus before you enrol. However, it is mandatory to purchase the course to access the rest of the content.

Is audit mode applicable to this course?

No, currently this course is not available for audit and only those, who pay the fees or apply for financial aid, will be able to access it.

How many weeks will it take to complete the course?

The course has 21 hours of content material approximately, which includes reading materials, lectures, a case study and quizzes divided over seven weeks.

Similar Courses

Planning for Risk and Retirement

IU Bloomington via Edx

4 Weeks Online
Beginner
Free

Risk Management in Agricultural Business and Finan...

State Bank of India via Edx

4 Weeks Online
Beginner
Free

Courses of your Interest

Business Analytics Foundations

PW Skills

3 Months Online
Beginner
Free
Value Based Care Organizational Competencies

Value Based Care Organizational Competencies

University of Houston, Houston via Coursera

3 Weeks Online
Beginner
Communication and Leadership during a Public Healt...

Communication and Leadership during a Public Healt...

SUNY via Coursera

3 Weeks Online
Beginner
Data Management for Clinical Research

Data Management for Clinical Research

Vanderbilt via Coursera

6 Weeks Online
Beginner
Free
Quality Improvement in Healthcare Organizations

Quality Improvement in Healthcare Organizations

Rutgers University, New Brunswick via Coursera

Online
Beginner
Introduction to International Business Management

Introduction to International Business Management

University of Kent, Canterbury via Futurelearn

8 Weeks Online
Beginner
International Leadership Skills for the Workplace

International Leadership Skills for the Workplace

Coventry University, Coventry via Futurelearn

10 Weeks Online
Beginner
Tourism and Hospitality Management

Tourism and Hospitality Management

University of Palermo, Buenos Aires via Futurelearn

16 Weeks Online
Beginner
Team Building and Transformational Leadership How ...

Team Building and Transformational Leadership How ...

Coventry University, Coventry via Futurelearn

10 Weeks Online
Beginner
Social Entrepreneurship in Educational Technology

Social Entrepreneurship in Educational Technology

Johns Hopkins via Futurelearn

7 Weeks Online
Beginner

More Courses by (ISC)²

Cryptography

(ISC)² via Coursera

4 Weeks Online
Beginner

Networks and Communications Security

(ISC)² via Coursera

4 Weeks Online
Beginner

Systems and Application Security

(ISC)² via Coursera

6 Weeks Online
Beginner
₹ 16,676

Security Operations and Administration

(ISC)² via Coursera

6 Weeks Online
Beginner
₹ 16,676

Access Controls

(ISC)² via Coursera

7 Weeks Online
Beginner
₹ 16,676

Trending Courses

Popular Courses

Popular Platforms

Learn more about the Courses

Download the Careers360 App on your Android phone

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

Careers360 App
150M+ Students
30,000+ Colleges
500+ Exams
1500+ E-books