We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Incident Management for CISM®

Kevin Henry

This course will teach you the skills of incident management and investigation needed for the CISM - Certified Information Security Manager exam.

Read more

This course will teach you the skills of incident management and investigation needed for the CISM - Certified Information Security Manager exam.

In this course, Incident Management for the CISM, you’ll learn to prepare for and manage incidents that could affect your business and information security mission. First, you’ll explore incident and business continuity planning. Next, you’ll discover incident response and containment. Finally, you’ll learn how to review and learn from incidents. When you’re finished with this course, you’ll have the skills and knowledge of incident response management needed for the CISM - Certified Information Security Manager exam.

Enroll now

What's inside

Syllabus

Course Overview
Incident Management Readiness
Incident Management Operations
Domain Summary
Read more

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Explores incident and business continuity planning, which are two core pillars of information security management
Taught by Kevin Henry, who is a veteran instructor in cybersecurity
Develops skills and knowledge needed for the CISM - Certified Information Security Manager exam, which is widely recognized in the industry
Goes over incident management operations, which are a critical aspect of the CISM exam
Covers Incident Management Readiness, which is a foundational topic for anyone working in cybersecurity

Save this course

Save Incident Management for CISM® to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Incident Management for CISM®. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Incident Management for CISM® will develop knowledge and skills that may be useful to these careers:
Incident Responder
An Incident Responder plans and manages the response to security incidents. This course, Incident Management for CISM®, teaches skills for preparing for and managing incidents that could affect a business's information security mission. Skills taught in this course are crucial for Incident Responders to understand the incident management process.
Security Analyst
Security Analysts investigate and respond to security breaches and threats. They may also develop and implement security policies and procedures. This course provides the knowledge and skills to understand the concepts of incident management and investigation. It can be useful for Security Analysts who want to strengthen their skills in incident response.
Security Consultant
Security Consultants provide guidance and advice on security risks and compliance. They may also help organizations develop and implement security plans and policies. This course provides a solid understanding of incident management, which is important for Security Consultants to effectively advise clients on security preparedness and response.
IT Auditor
IT Auditors evaluate an organization's IT systems and processes to ensure they meet security and compliance requirements. This course helps build a foundation in incident management and investigation, which is valuable for IT Auditors to effectively assess an organization's incident response capabilities.
Risk Manager
Risk Managers identify, assess, and mitigate risks to an organization. They may also develop and implement risk management plans. This course provides a comprehensive overview of incident management, which is crucial for Risk Managers to understand the potential impact of incidents on an organization's risk profile.
Compliance Manager
Compliance Managers ensure that an organization complies with relevant laws and regulations. They may also develop and implement compliance policies and procedures. This course provides knowledge of incident management processes, which is useful for Compliance Managers to effectively manage incidents that may impact compliance.
Security Engineer
Security Engineers design, implement, and maintain security systems and infrastructure. They may also respond to security incidents. This course provides a strong foundation in incident management, which is valuable for Security Engineers to effectively respond to and mitigate security incidents.
IT Manager
IT Managers plan, organize, and direct the activities of an IT department. They may also develop and implement IT policies and procedures. This course provides a comprehensive understanding of incident management, which is helpful for IT Managers to effectively lead their teams in incident response and recovery.
Information Security Manager
Information Security Managers develop and implement security policies and procedures to protect an organization's information assets. They may also oversee incident response and recovery. This course provides valuable knowledge of incident management, which is essential for Information Security Managers to effectively manage information security risks and incidents.
Cybersecurity Analyst
Cybersecurity Analysts identify, assess, and respond to cybersecurity threats. They may also develop and implement cybersecurity policies and procedures. This course provides a strong foundation in incident management, which is valuable for Cybersecurity Analysts to effectively respond to and mitigate cybersecurity incidents.
Penetration Tester
Penetration Testers evaluate the security of computer systems and networks by simulating attacks. They may also develop and implement security recommendations. This course provides a good understanding of incident management, which is helpful for Penetration Testers to effectively assess the impact of potential security breaches.
Forensic Analyst
Forensic Analysts investigate computer crimes and security incidents. They may also testify in court as expert witnesses. This course provides valuable knowledge of incident management and investigation, which is crucial for Forensic Analysts to effectively conduct their investigations.
Security Architect
Security Architects design and implement security solutions for organizations. They may also develop and implement security policies and procedures. This course provides a comprehensive understanding of incident management, which is helpful for Security Architects to effectively design and implement security solutions that minimize the impact of incidents.
Chief Information Security Officer (CISO)
CISOs are responsible for the overall security of an organization's information assets. They may also develop and implement security policies and procedures. This course provides a holistic view of incident management, which is essential for CISOs to effectively lead their organizations in incident response and recovery.
Chief Technology Officer (CTO)
CTOs are responsible for the overall technology strategy and direction of an organization. They may also oversee the implementation of security measures. This course provides a high-level understanding of incident management, which may be useful for CTOs to make informed decisions about security investments and strategies.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Incident Management for CISM®.
Explores information security risk management principles and practices, complementing the course's focus on incident management readiness and planning.
Is part of a series of handbooks on information security management. This volume focuses on security incident management. It provides a detailed overview of the incident management process, from planning and preparedness to response and recovery.
Provides a guide to incident management for critical infrastructure. It covers all aspects of incident management, from planning and preparedness to response and recovery. It good resource for organizations who own or operate critical infrastructure.
Provides a guide to incident management for healthcare organizations. It covers all aspects of incident management, from planning and preparedness to response and recovery. It good resource for healthcare organizations who need to develop or improve their incident management program.
Provides a guide to incident management for educational institutions. It covers all aspects of incident management, from planning and preparedness to response and recovery. It good resource for educational institutions who need to develop or improve their incident management program.
Provides a guide to incident management for government organizations. It covers all aspects of incident management, from planning and preparedness to response and recovery. It good resource for government organizations who need to develop or improve their incident management program.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Incident Management for CISM®.
Information Security Risk Management for CISM®
Most relevant
Information Security Program for CISM®
Most relevant
Information Security Governance for CISM®
Most relevant
Security Operations: Business Resilience and Incident...
Most relevant
Exam Review Tips and Tricks for CISM®
Most relevant
Sound the Alarm: Detection and Response
Most relevant
Business Continuity (BC), Disaster Recovery (DR) &...
Most relevant
Incident Investigation with IBM Security QRadar
Most relevant
Reporting and Communication for CySA+
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser