EC-Council Certified Incident Handler (ECIH)

 

Course Overview

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to computer security incidents in an information system while preparing you to pass the ECIH exam. The course provides incident response training by addressing various underlying principles and techniques for detecting and responding to current and emerging computer security threats. After attending the course, you will be able to create incident handling and response policies and deal with various types of computer security incidents.

Prerequisites

To qualify for the E|CIH program, one must have at least 3 years of experience working as a cyber security professional.

Course Objectives

  • Key issues plaguing the information security world
  • Various types of cybersecurity threats, attack vectors, threat actors, and their motives, goals, and objectives of cybersecurity attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cybersecurity incidents in a systemic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Preise & Trainingsmethoden

Online Training

Dauer
3 Tage

Preis
  • 2.950,– €

Sprache der Kursunterlagen: Englisch

Classroom Training

Dauer
3 Tage

Preis
  • Deutschland: 2.950,– €

Sprache der Kursunterlagen: Englisch

Kurstermine

Instructor-led Online Training:   Kursdurchführung online im virtuellen Klassenraum.
FLEX Classroom Training (Hybrid-Kurs):   Kursteilnahme wahlweise vor Ort im Klassenraum oder online vom Arbeitsplatz oder von zu Hause aus.

Deutsch

Zeitzone: Mitteleuropäische Zeit (MEZ)   ±1 Stunde

Online Training
Klassenraum-Option: Berlin
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training
Klassenraum-Option: Zürich, Schweiz
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training
Klassenraum-Option: Zürich, Schweiz
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training
Klassenraum-Option: Frankfurt
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training
Klassenraum-Option: Zürich, Schweiz
Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training
Klassenraum-Option: München
Zeitzone: Mitteleuropäische Zeit (MEZ)

Englisch

Zeitzone: Mitteleuropäische Zeit (MEZ)   ±1 Stunde

Online Training Zeitzone: Mitteleuropäische Sommerzeit (MESZ)
Online Training Zeitzone: Mitteleuropäische Zeit (MEZ)
FLEX Classroom Training (Hybrid-Kurs):   Kursteilnahme wahlweise vor Ort im Klassenraum oder online vom Arbeitsplatz oder von zu Hause aus.

Deutschland

Berlin
Frankfurt
München

Schweiz

Zürich
Zürich
Zürich
Zürich

Ist der für Sie passende Termin oder Ort nicht dabei? Wir bieten Ihnen noch weitere FLEX Trainingstermine an!