Skip to main Content

Forensic and Incident Response

Cyber incidents can be exceptionally costly to an organisation, so the speed at which you identify a breach and respond to the incident is critical to the safety of your systems and data. It is imperative that organisations have a detailed incident response plan that can be implemented in the event of an attack and this requirement has also been included into the EU GDPR directive which comes into force in May 2018.

Whilst any attack should trigger a security investigation, a forensics professional will have an incident response plan and know the tools and methodologies employed to gather evidence of the attack correctly.

There are a number of Forensic and Incident Response training courses available to gain the right skills and certification with the EC-Council’s Computer Hacking Forensic Investigator and ISC2’s Certified Information Security Professional being among the most well-known.

Cookie Control toggle icon