Community Platform
Interests
  • Business Intelligence (BI)
  • Crowdsourcing
  • Customer relationship management (CRM)
  • Data analytics
  • more...
This Year
No Points
Total
1031 Points
MIS Badge

Click here
to validate the recipient

Learn to Defend Against Multi-Stage Network Breaches in 40 Minutes

  1. Title: Learn to Defend Against Multi-Stage Network Breaches in 40 Minutes
  2. Term: 1:00 – 1:40
  3. Sponsoring Org: Netcom Learning
  4. Hosted online through GoTo Webinar on 9/22/2022
  5. What I learned: This activity centered around using computer forensics to defend against multistage network breaches. I learned how multi stage attacks take place. First an attacker detects a network vulnerability. Usually an attacker will drop a file or \\\”main payload\\\” of malware onto a network node, than follow up over the next couple days with the rest of the pieces. Once the malware is loaded onto an organizations network whatever sensitive data can be exploited. Computer forensics can be used to not only prevent future attacks but find the culprits and initiate legal action. This webinar covered the rules for forensic investigation, what makes a good forensic investigator and the three key techniques to perform forensic analysis.
  6. How Webinar relates: Cybersecurity is an essential part of any information system. Without security data stored on this information system is vulnerable to attacks including multistage network breaches. In addition to the MIS major covering cybersecurity in depth, my job also places great value on protecting our data against attacks.

 

Skip to toolbar