EC-Council Certified Incident Handler (ECIH)

 

Course Overview

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to computer security incidents in an information system while preparing you to pass the ECIH exam. The course provides incident response training by addressing various underlying principles and techniques for detecting and responding to current and emerging computer security threats. After attending the course, you will be able to create incident handling and response policies and deal with various types of computer security incidents.

Prerequisites

To qualify for the E|CIH program, one must have at least 3 years of experience working as a cyber security professional.

Course Objectives

  • Key issues plaguing the information security world
  • Various types of cybersecurity threats, attack vectors, threat actors, and their motives, goals, and objectives of cybersecurity attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cybersecurity incidents in a systemic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

מחירים & Delivery methods

הדרכה מקוונת

אורך
3 ימים

מחיר
  • 10,230 ₪
שיעורים בכיתה

אורך
3 ימים

מחיר
  • ישראל: 10,230 ₪

לוח זמנים

אנגלית

1 hour difference

הדרכה מקוונת Time zone: שעון קיץ מרכז אירופה
הדרכה מקוונת Time zone: שעון קיץ מרכז אירופה
הדרכה מקוונת Time zone: שעון מרכז אירופה
הדרכה מקוונת Time zone: שעון מרכז אירופה

2 hours difference

הדרכה מקוונת זהו קורס FLEX. Time zone: British Summer Time (BST)
הדרכה מקוונת זהו קורס FLEX. Time zone: British Summer Time (BST)
הדרכה מקוונת בהנחיית מדריכים:   המדריך מעביר קורסים מקוונים
זהו קורס FLEX, המועבר באופן וירטואלי ובכיתה.

אירופה

גרמניה

ברלין
פרנקפורט
München

בריטניה

לונדון
לונדון

שוויץ

ציריך
ציריך
ציריך
ציריך
זהו קורס FLEX, המועבר באופן וירטואלי ובכיתה.