Тёмный

Cybersecurity Incident Response Tabletop Exercise Scenario | Cybersecurity Leadership | Day 3 - Ep3 

Cyber Houston
Подписаться 598
Просмотров 23 тыс.
50% 1

Through a cybersecurity tabletop exercise simulating a real-life scenario in today’s business world, CenterPoint Energy Executives - Mel Navarez, Manager Identity and Access Management and Compliance, and Paul Huttenhoff, Director of IT Security, demonstrate why your company should conduct regular cybersecurity tabletop exercises and by doing so, how it helps your organization during a cybersecurity incident.
For this incident response tabletop exercise, Mel and Paul use the NIST Cybersecurity Framework focusing on incident detection and response to build an actionable and repeatable cyber incident response plan.
Mel and Paul designed this cyber drill exercise plan for the following purposes:
1-Evaluate Cybersecurity Protocols and Procedures
2-Understand Roles and Responsibilities
3-Test Internal and External Communications and Escalation Processes
4-Document situations that need to be improved in the Plan.
🔴 Subscribe to our RU-vid channel to get notified as we release new videos:
ru-vid.com/show-UCqWj...
-- 4th Annual Houston Cyber Summit's Videos --
✅ Watch the State of Cyber Hygiene Session
www.youtube.com/watch?v=T6viN...
✅ Watch the Artificial Intelligence Impact on Cybersecurity Keynote
www.youtube.com/watch?v=fsP9j...
-- Our Free Tools & Resources --
✅ View the Incident Response Tabletop Exercise Scenario
static1.squarespace.com/stati...
✅ FreeCyberScan
www.freecyberscan.com/
✅ Cybersecurity Preparedness Assessment
assess.cyberhouston.org/
✅ Cybersecurity Guidance Documents
www.cyberhouston.org/resources-1
-- Website & Social Media Links --
🌍 Visit our website:
www.houstoncybersummit.com/
Connect with us:
👉 LinkedIn: / 18947977
👉 Facebook: / houstoncybersummit
👉 Twitter: / cyber_houston
Tags:
cybersecurity leadership, cyber security, cyber, cybersecurity, cybersecurity leadership series, cybersecurity leader, cybersecurity governance, cybersecurity leadership training, cyber leadership, cybersecurity for executives, cybersecurity executive education, cyber security training for executives, cybersecurity management concepts, leadership skills, leadership training, governance, corporate governance, business governance, executive leadership, good governance
#cyberhouston #cybersecurityleadership #houstoncybersummit

Наука

Опубликовано:

 

30 дек 2020

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 12   
@ausmanx1161
@ausmanx1161 2 года назад
Great presentation, love how easy it was to understand everyone’s job roles in a situation like this
@nicholasjella
@nicholasjella 2 года назад
This was a fantastic demo. Thank you!
@CyberHAC100k
@CyberHAC100k Месяц назад
Great video
@tonyfernandes216
@tonyfernandes216 2 года назад
Excellent exercise lot to take from here, very professionals
@user-tz6up1hq3x
@user-tz6up1hq3x 11 месяцев назад
Great content, very useful. Thank you!
@jessicapuentes9597
@jessicapuentes9597 2 года назад
Very helpful!
@Khalidlakdawala
@Khalidlakdawala 2 года назад
Does it mean legal is ready to pay ransom? Is that correct 🤔. And what is organisation's pays ransom, and they still demand more, how can you trust the hacker
@JoeEPena
@JoeEPena 2 года назад
Happy New'Year !
@JoeEPena
@JoeEPena 2 года назад
2022 from this year forward it will be an Honor to Serve U Lord, we will do our best to maintain the Planet U Provided for the betterment of all life SAFELY, this will be my New Years Resolution !
@osint6372
@osint6372 5 месяцев назад
I think I should ask Natasha on a date to talk some Incident Response shop. 😀😛 Ohhh Those adversaries.....
Далее
How to Become an Incident Responder
37:41
Просмотров 30 тыс.
Understanding The (Cyber) Insurance Business
35:22
Просмотров 7 тыс.
Building Great OT Incident Response Tabletop Exercises
31:36
Cyber Incident Response Tabletop Exercise
1:01:02
Просмотров 12 тыс.
CertMike Explains Incident Response Process
11:54
Просмотров 9 тыс.
Battery  low 🔋 🪫
0:10
Просмотров 13 млн