Skip to main content

Hersteller-News

RangeForce Content Rewind | May 2021

04. Juni 2021

rangeforce logoWelcome to the RangeForce Content Rewind. In May, we added 26 modules to the RangeForce platform to continue supporting your cybersecurity training needs. 

New Training Modules

Splunk: Filters and Queries | An addition to our Splunk course in the Security Solutions category, Learners will be able to filter data by using the date and query fields in the tool.

Deploy an Incident Handling and Response Architecture | A lesson broken into three parts, these modules discuss how to map a company’s reaction to any harmful events:

  • Part 1 – Looking at how SOC plays a part in disaster recovery planning, as well as the Computer Security Incident Response Team (CSIRT) and how each individual fits into their role. 
  • Part 2 – Planning and identifying incidents and how each one is evaluated, analyzed, and contained.
  • Part 3 – Incident mitigation, eradication, and recovery, including After Action Plans (AAR) and post-incident tasks. ...read more!