Cyber Security

Incident handling, security implementation, and code auditing

Preparation in Incident Handling.

Security professionals will spend most of their time in the preparation and identification phases of the incident handling process. I'll be covering People, policy, data, software, communications, supplies, environment, and documentation of the preparation phase.

Incident Handling​

Incident handling is a plan of action for dealing with intrusions, cyber-theft, denial of service or any other information security-related events.

Hashing

What hashing is and how it works.