EC-Council Certified Incident Handler v3 (E|CIH)

Vendor: EC-Council
Mode: Self-Paced
Level: Specialization
Exam: EC-Council Certified Incident Handler (212-89)
Exam at your place: yes, ask for a quote
Duration: Self-Paced (equivalent to 3 Days)
Language: English

SKU: ECIH-DL Categories: , ,
Course price (excl.VAT)

CHF 970.00

What you will get?

Pages of the Comprehensive Student Manual
0 +
Compliance to NICE 2.0 Framework
0 %
compliance with CREST CCIM
0 %
Labs environment simulates a real-time environment
0
Incident Handling and Response Tools
0 +
Incident handling playbooks and runbooks
0 +
Incident handling templates, checklists, and toolkits
0
Illustrated Instructor Slides
0 +
Exam Voucher
1

Master the Critical First Line of Defense

EC-Council Certified Incident Handler v3

Who is a EC-Council Certified Incident Handler?

The EC-Council’s Certified Incident Handler (E|CIH) program is designed to equip students with the necessary knowledge, skills, and abilities to effectively prepare for, manage, and eradicate threats and threat actors during security incidents. This program covers the entire incident handling and response process, including hands-on labs for tactical procedures such as planning, recording, triaging, notification, and containment. Participants learn how to handle various types of incidents, conduct risk assessments, and understand relevant laws and policies. After completing the course, students are capable of creating incident handling and response policies and addressing security incidents like malware, email, network, web application, cloud, and insider threats.

The E|CIH curriculum also includes post-incident activities such as containment, eradication, evidence gathering, forensic analysis, and implementing countermeasures to prevent future incidents. E|CIH offers a comprehensive and tactical approach to cybersecurity incident planning and management.

Giovanni Miglionico - IT Security Manager

“This course is very useful for companies because you learn how to create a successful incident response path. Furthermore this program gives you the right approach when facing an incident, giving you the correct and adequate solutions. This also includes legal aspects. More than giving you the right approach, the program also teaches you the basic techniques in incident handling so that we can work on them.”

Pedro Pachon - Cybersecurity Chief Officer

“The E|CIH is the most comprehensive program and provided tools and methodologies applicable to any industry. Helped me a lot to develop my job, so I can offer my organization the best practices and best ways to identify”

Information Request

Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?

Exam Information

Learn the 9 Stages of Incident Handling & Response (IH & R) Process

1. Planning

2. Recording & Assignment

3. Triage

4. Notification

5. Containment

6. Post Incidient Activities

7. Recovery

8. Eradication

8. Forensic Analisys

Eligibility criteria for the E|CIH program

Who can apply for EC-Council; Certified Incident Handler

  • Mid-level to high-level cybersecurity professionals with at least 3 years of experience.
  • Individuals working in the information security field seeking to enhance their skills and expertise in incident handling and response.
  • Those interested in proactively preventing cyber threats.

These qualifications ensure that participants have a foundational understanding of cybersecurity principles and practical experience in the field, making them well-suited to benefit from the advanced training provided by the E|CIH program.

Certified Ethical Hacker (CEH) - Course Outline

Module 01

INTRODUCTION TO INCIDENT HANDLING AND RESPONSE

  • Understand Information Security Threats and Attack Vectors
  • Explain Various Attack and Defense Frameworks
  • Understand Information Security Concepts
  • Understand Information Security Incidents
  • Understand the Incident Management Process
  • Understand Incident Response Automation and Orchestration
  • Describe Various Incident Handling and Response Best Practices
  • Explain Various Standards Related to Incident Handling and Response
  • Explain Various Cybersecurity Frameworks
  • Understand Incident Handling Laws and Legal Compliance

Module 02

INCIDENT HANDLING AND RESPONSE PROCESS

  • Understand Incident Handling and Response (IH&R) Process
  • Explain Preparation Steps for Incident Handling and Response
  • Understand Incident Recording and Assignment
  • Understand Incident Triage
  • Explain the Process of Notification
  • Understand the Process of Containment
  • Describe Evidence Gathering and Forensics Analysis
  • Explain the Process of Eradication
  • Understand the Process of Recovery
  • Describe Various Post-Incident Activities
  • Explain the Importance of Information Sharing Activities

Module 03

FIRST RESPONSE

  • Explain the Concept of First Response
  • Understand the Process of Securing and Documenting the Crime Scene
  • Understand the Process of Collecting Evidence at the Crime Scene
  • Explain the Process for Preserving, Packaging, and Transporting Evidence


Module 04

HANDLING AND RESPONDING TO MALWARE INCIDENTS

  • Understand the Handling of Malware Incidents
  • Explain Preparation for Handling Malware Incidents
  • Understand Detection of Malware Incidents
  • Explain Containment of Malware Incidents
  • Describe How to Perform Malware Analysis
  • Understand Eradication of Malware Incidents
  • Explain Recovery after Malware Incidents
  • Understand the Handling of Malware Incidents – Case Study
  • Describe Best Practices against Malware Incidents

Module 05

HANDLING AND RESPONDING TO EMAIL SECURITY INCIDENTS

  • Understand Email Security Incidents
  • Explain Preparation Steps for Handling Email Security Incidents
  • Understand Detection and Containment of Email Security Incidents
  • Understand Analysis of Email Security Incidents
  • Explain Eradication of Email Security Incidents
  • Understand the Process of Recovery after Email Security Incidents
  • Understand the Handling of Email Security Incidents – Case Study
  • Explain Best Practices against Email Security Incidents

Module 06

HANDLING AND RESPONDING TO NETWORK SECURITY INCIDENTS

  • Understand the Handling of Network Security Incidents
  • Prepare to Handle Network Security Incidents
  • Understand Detection and Validation of Network Security Incidents
  • Understand the Handling of Unauthorized Access Incidents
  • Understand the Handling of Inappropriate Usage Incidents
  • Understand the Handling of Denial-of-Service Incidents
  • Understand the Handling of Wireless Network Security Incidents
  • Understand the Handling of Network Security Incidents – Case Study
  • Describe Best Practices against Network Security Incidents

Module 07

HANDLING AND RESPONDING TO WEB APPLICATION SECURITY INCIDENTS

  • Understand the Handling of Web Application Incidents
    Explain Preparation for Handling Web Application Security Incidents
  • Understand Detection and Containment of Web Application Security Incidents
  • Explain Analysis of Web Application Security Incidents
  • Understand Eradication of Web Application Security Incidents
  • Explain Recovery after Web Application Security Incidents
  • Understand the Handling of Web Application Security Incidents – Case Study
  • Describe Best Practices for Securing Web Applications

Module 08

HANDLING AND RESPONDING TO CLOUD SECURITY INCIDENTS

  • Understand the Handling of Cloud Security Incidents
    Explain Various Steps Involved in Handling Cloud Security Incidents
  • Understand How to Handle Azure Security Incidents
  • Understand How to Handle AWS Security Incidents
  • Understand How to Handle Google Cloud Security Incidents
  • Understand the Handling of Cloud Security Incidents – Case Study
  • Explain Best Practices against Cloud Security Incidents

Module 09

HANDLING AND RESPONDING TO INSIDER THREATS

  • Understand the Handling of Insider Threats
  • Explain Preparation Steps for Handling Insider Threats
  • Understand Detection and Containment of Insider Threats
  • Explain Analysis of Insider Threats
  • Understand Eradication of Insider Threats
  • Understand the Process of Recovery after Insider Attacks
  • Understand the Handling of Insider Threats – Case Study
  • Describe Best Practices against Insider Threats

Module 10

HANDLING AND RESPONDING TO ENDPOINT SECURITY INCIDENTS

  • Understand the Handling of Endpoint Security Incidents
  • Explain the Handling of Mobile-based Security Incidents
  • Explain the Handling of IoT-based Security Incidents
  • Explain the Handling of OT-based Security Incidents
  • Understand the Handling of Endpoint Security Incidents – Case Study
This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.