GCIH GIAC Certified Incident Handler All-in-One Exam Guide

GCIH GIAC Certified Incident Handler All-in-One Exam Guide

English | 2020 | ISBN: 978-1260461626 | 464 Pages | EPUB | 47 MB

This self-study guide delivers complete coverage of every topic on the GIAC Certified Incident Handler exam
Prepare for the challenging GIAC Certified Incident Handler exam using the detailed information contained in this effective exam preparation guide. Written by a recognized cybersecurity expert and seasoned author, GCIH GIAC Certified Incident Handler All-in-One Exam Guide clearly explains all of the advanced security incident handling skills covered on the test. Detailed examples and chapter summaries throughout demonstrate real-world threats and aid in retention. You will get online access to 300 practice questions that match those on the live test in style, format, and tone. Designed to help you prepare for the exam, this resource also serves as an ideal on-the-job reference.
Covers all exam topics, including:

  • Intrusion analysis and incident handling
  • Information gathering
  • Scanning, enumeration, and vulnerability identification
  • Vulnerability exploitation
  • Infrastructure and endpoint attacks
  • Network, DoS, and Web application attacks
  • Maintaining access
  • Evading detection and covering tracks
  • Worms, bots, and botnets
Homepage