top of page
ECIH | ECC Certified Incident Handler

ECIH | ECC Certified Incident Handler

 

EC-Council's Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

This program provides the entire process of incident handling and response and hands-on labs that teach the tactical procedures and techniques required to effectively plan, record, triage, notify and contain. Students will learn the handling of various types of incidents, risk assessment methodologies, as well as laws and policies related to incident handling. After attending the course, students will be able to create IH&R policies and deal with different types of security incidents such as malware, email security, network security, web application security, cloud security, and insider threat-related incidents.

The E|CIH (EC-Council Certified Incident Handler) also covers post incident activities such as containment, eradication, evidence gathering and forensic analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

The E|CIH is a method-driven course that provides a holistic approach covering vast concepts related to organizational IH&R, from preparing/planning the incident handling response process to recovering organizational assets from the impact of security incidents. These concepts are essential for handling and responding to security incidents to protect organizations from future threats or attacks.

With over 95 advanced labs, 800 tools covered, and exposure to incident handling activities on many different operating systems, E|CIH provides a well-rounded, but tactical approach to planning for and dealing with cyber incidents.

The E|CIH program addresses all stages involved in the IH&R process, and this attention toward a realistic and futuristic approach makes E|CIH one of the most comprehensive IH&R-related certifications in the market today.

 

What Do You Learn from E|CIH?

  • Key issues plaguing the information security world.
  • Various types of cyber security threats, attack vectors, threat actors, and their motives, goals, and objectives of cyber security attacks.
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.).
  • Fundamentals of information security concepts (Vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting).
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration).
  • Different incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations.
  • Various steps involved in planning incident handling and response program (Planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities).
  • Importance of first response and first response procedure (Evidence collection, documentation, preservation, packaging, and transportation).
  • How to handle and respond to different types of cybersecurity incidents in a systematic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents).

 

Course outline

  • Module 01: Introduction to incident handling and response
  • Module 02: Incident handling and response process
  • Module 03: First response
  • Module 04: Handling and responding to malware incidents
  • Module 05: Handling and responding to email security incidents
  • Module 06: Handling and responding to network security incidents
  • Module 07: Handling and responding to web application security incidents
  • Module 08: Handling and responding to cloud security incidents
  • Module 09: Handling and responding to insider threats
  • Module 10: Handling and responding to endpoint security incidents

 

Descargue el temario para conocer el detalle completo de los contenidos.

 

Debido a las constantes actualizaciones de los contenidos de los cursos por parte del fabricante, el contenido de este temario puede variar con respecto al publicado en el sitio oficial, sin embargo, Netec siempre entregará la versión actualizada de éste.

ECIH | ECC Certified Incident Handler

SKU: ECCOUNCIL-ECIH
  • Duración

    Virtual en vivo: 3 días

    Digital: 12 meses

    Versión 1
    Temario Descarga aquí ⇩
    Métodos de entrega 👤     💻    @ 
bottom of page