EC-Council Certified Incident Handler (ECIH)

 

Course Overview

The EC-Council Certified Incident Handler program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policy related to incident handling.

In addition, the students will learn about computer forensics and its role in handling and responding to incidents. The course also covers incident response teams, incident reporting methods, and incident recovery techniques in detail.

Who should attend

E|CIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. E|CIH members are ambitious security professionals who work in Fortune 500 organizations globally.

Prerequisites

In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.

Course Objectives

After attending the course, they will be able to create incident handling and response policies and deal with various types of computer security incidents. The comprehensive training program will make students proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, and insider attack threats.

Outline: EC-Council Certified Incident Handler (ECIH)

  • 1 - Introduction to Incident Response and Handling
  • 2 - Incident Handling and Response Process
  • 3 - Forensic Readiness and First Response
  • 4 - Handling and Responding to Malware Incidents
  • 5 - Handling and Responding to Email Security Incidents
  • 6 - Handling and Responding to Network Security Incidents
  • 7 - Handling and Responding to Web Application Security Incidents
  • 8 - Handling and Responding to Cloud Security Incidents
  • 9 - Handling and Responding to Insider Threats

Prices & Delivery methods

Online Training

Duration
3 days

Price
  • US$ 1,799
Classroom Training

Duration
3 days

Price
  • United States: US$ 1,799

Click on town name or "Online Training" to book Schedule

This is an Instructor-Led Classroom course
Instructor-led Online Training:   This is an Instructor-Led Online (ILO) course. These sessions are conducted via WebEx in a VoIP environment and require an Internet Connection and headset with microphone connected to your computer or laptop.
This is a FLEX course, which is delivered simultaneously in two modalities. Choose to attend the Instructor-Led Online (ILO) virtual session or Instructor-Led Classroom (ILT) session.
*   This class is delivered by a partner.

Germany

Berlin This is a FLEX course. Enroll
Online Training Time zone: Europe/Berlin Enroll
Frankfurt This is a FLEX course. Enroll
Online Training Time zone: Europe/Berlin Enroll
Munich This is a FLEX course. Enroll
Online Training Time zone: Europe/Berlin Enroll
Online Training Time zone: Europe/Berlin Enroll

Slovenia

Online Training Time zone: Europe/Ljubljana Enroll
Online Training Time zone: Europe/Berlin Enroll
Online Training Time zone: Europe/Berlin Enroll

Switzerland

Zurich This is a FLEX course. Enroll
Online Training Time zone: Europe/Zurich Enroll
Zurich This is a FLEX course. Enroll
Online Training Time zone: Europe/Zurich Enroll
Zurich This is a FLEX course. Enroll
Online Training Time zone: Europe/Zurich Enroll
Zurich Enroll

United Kingdom

London This is a FLEX course. * Enroll
Online Training Time zone: Europe/London Enroll
London This is a FLEX course. * Enroll
Online Training Time zone: Europe/London Enroll