Certified Incident Handler

Schedule

Start End Duration Location Details

Course Details

Certified Incident Handler

Course code: ECIH

Duration: 3 Days

Course Description:

This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe.
It is a comprehensive specialist-level program that imparts knowledge and skills that organizations need to effectively handle post breach consequences by reducing the impact of the incident, from both a financial and a reputational perspective.
Following a rigorous development which included a careful Job Task Analysis (JTA) related to incident handling and incident first responder jobs, EC-Council developed a highly interactive, comprehensive, standards-based, intensive 3-day training program and certification that provides a structured approach to learning real-world incident handling and response requirements.

Course Objectives:
•    Understand the key issues plaguing the information security world
•    Learn to combat different types of cybersecurity threats, attack vectors, threat actors and their motives
•    Learn the fundamentals of incident management including the signs and costs of an incident
•    Understand the fundamentals of vulnerability management, threat assessment, risk management, and incident response automation and orchestration
•    Master all incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
•    Decode the various steps involved in planning an incident handling and response program
•    Gain an understanding of the fundamentals of computer forensics and forensic readiness
•    Comprehend the importance of the first response procedure including evidence collection, packaging, transportation, storing, data acquisition, volatile and static evidence collection, and evidence analysis
•    Understand anti-forensics techniques used by attackers to find cybersecurity incident cover-ups
•    Apply the right techniques to different types of cybersecurity incidents in a systematic manner including malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, and insider threat-related incidents
•    Understand the key issues plaguing the information security world
•    Learn to combat different types of cybersecurity threats, attack vectors, threat actors and their motives

Intended Audience:
The incident handling skills taught in E|CIH are complementary to the job roles below as well as many other cybersecurity jobs:
•    Penetration Testers
•    Vulnerability Assessment Auditors
•    Risk Assessment Administrators
•    Network Administrators
•    Application Security Engineers
•    Cyber Forensic Investigators/ Analyst and SOC Analyst
•    System Administrators/Engineers
•    Firewall Administrators and Network Managers/IT Managers

E|CIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.
E|CIH members are ambitious security professionals who work in Fortune 500 organizations globally.

 Course Outlines:

•    Module 01: Introduction to Incident Handling and Response
•    Module 02: Incident Handling and Response Process
•    Module 03: Forensic Readiness and First Response
•    Module 04: Handling and Responding to Malware Incidents
•    Module 05: Handling and Responding to Email Security Incidents
•    Module 06: Handling and Responding to Network Security Incidents
•    Module 07: Handling and Responding to Web Application Security Incidents
•    Module 08: Handling and Responding to Cloud Security Incidents
•    Module 09: Handling and Responding to Insider Threats