EC-Council Certified Incident Handler (ECIH)

 

Course Overview

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to computer security incidents in an information system while preparing you to pass the ECIH exam. The course provides incident response training by addressing various underlying principles and techniques for detecting and responding to current and emerging computer security threats. After attending the course, you will be able to create incident handling and response policies and deal with various types of computer security incidents.

Prerequisites

To qualify for the E|CIH program, one must have at least 3 years of experience working as a cyber security professional.

Course Objectives

  • Key issues plaguing the information security world
  • Various types of cybersecurity threats, attack vectors, threat actors, and their motives, goals, and objectives of cybersecurity attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cybersecurity incidents in a systemic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Preise & Trainingsmethoden

Online Training

Dauer
3 Tage

Preis
  • CHF 3'245.–
Klassenraum-Training

Dauer
3 Tage

Preis
  • auf Anfrage

Kurstermine

Dies ist ein FLEX-Kurs. Alle FLEX-Kurse sind auch Instructor-Led Online Trainings (ILO). Sie können an einem FLEX-Training sowohl bei uns vor Ort im Klassenraum als auch über das Internet (ILO) von Ihrem Arbeitsplatz oder von zu Hause aus teilnehmen.

Deutsch

Zeitzone: Mitteleuropäische Sommerzeit (MESZ)

Online Training
Klassenraum-Option: Zürich
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training
Klassenraum-Option: Zürich
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training
Klassenraum-Option: Zürich
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Dies ist ein FLEX-Kurs. Alle FLEX-Kurse sind auch Instructor-Led Online Trainings (ILO). Sie können an einem FLEX-Training sowohl bei uns vor Ort im Klassenraum als auch über das Internet (ILO) von Ihrem Arbeitsplatz oder von zu Hause aus teilnehmen.

Schweiz

Zürich
Zürich
Zürich
Zürich