EC-Council Certified Incident Handler (ECIH)

 

Course Overview

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to computer security incidents in an information system while preparing you to pass the ECIH exam. The course provides incident response training by addressing various underlying principles and techniques for detecting and responding to current and emerging computer security threats. After attending the course, you will be able to create incident handling and response policies and deal with various types of computer security incidents.

Prerequisites

To qualify for the E|CIH program, one must have at least 3 years of experience working as a cyber security professional.

Course Objectives

  • Key issues plaguing the information security world
  • Various types of cybersecurity threats, attack vectors, threat actors, and their motives, goals, and objectives of cybersecurity attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cybersecurity incidents in a systemic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Prices & Delivery methods

Online Training

Duration
3 days

Price
  • on request
Classroom Training

Duration
3 days

Price
  • on request

Schedule

English

1 hour difference

Online Training Time zone: Central European Summer Time (CEST)
Online Training Time zone: Central European Time (CET)

2 hours difference

Online Training This is a FLEX course. Time zone: British Summer Time (BST)
Online Training This is a FLEX course. Time zone: British Summer Time (BST)
Instructor-led Online Training:   This computer icon in the schedule indicates that this date/time will be conducted as Instructor-Led Online Training.
This is a FLEX course, which is delivered both virtually and in the classroom. All FLEX courses are also Instructor-led Online Trainings (ILO).

Europe

Germany

Berlin
Frankfurt
Munich

Switzerland

Zurich
Zurich
Zurich
Zurich

United Kingdom

London
London
This is a FLEX course, which is delivered both virtually and in the classroom. All FLEX courses are also Instructor-led Online Trainings (ILO).