Certified Incident Handler (ECIH) v2 Boot Camp

Description

Duration: 3 days

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to computer security incidents in an information system while preparing you to pass the ECIH exam. The course provides incident response training by addressing various underlying principles and techniques for detecting and responding to current and emerging computer security threats. After attending the course, you will be able to create incident handling and response policies and deal with various types of computer security incidents.

During this course, the student will receive training that utilizes a variety of principles and techniques to detect and respond to recent and potential security threats, as well as creating policies to handle and respond to various computer security incidents that may arise.

Upon course completion, students will be able to:

  • Take the Certified Incident Handler exam (ECIH)
  • Handle various cybersecurity incidents
  • Use risk assessment methodologies to resolve security issues
  • Understand and use the laws and policies related to incident handling

Learning Objectives of E|CIH Program

  • Understand the key issues plaguing the information security world
  • Learn to combat different types of cybersecurity threats, attack vectors, threat actors and their motives
  • Learn the fundamentals of incident management including the signs and costs of an incident
  • Understand the fundamentals of vulnerability management, threat assessment, risk management, and incident response automation and orchestration
  • Master all incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Decode the various steps involved in planning an incident handling and response program
  • Gain an understanding of the fundamentals of computer forensics and forensic readiness
  • Comprehend the importance of the first response procedure including evidence collection, packaging, transportation, storing, data acquisition, volatile and static evidence collection, and evidence analysis
  • Understand anti-forensics techniques used by attackers to find cybersecurity incident cover-ups
  • Apply the right techniques to different types of cybersecurity incidents in a systematic manner including malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, and insider threat-related incidents

Prerequisites

There are no Prerequisites for his course.

What’s included?

  • Authorized Courseware
  • Intensive Hands on Skills Development with an Experienced Subject Matter Expert
  • Hands-on practice on real Servers and extended lab support 1.800.482.3172
  • Examination Vouchers & Onsite Certification Testing- (excluding Adobe and PMP Boot Camps)
  • Academy Code of Honor: Test Pass Guarantee
  • Optional: Package for Hotel Accommodations, Lunch and Transportation

With several convenient training delivery methods offered, The Academy makes getting the training you need easy. Whether you prefer to learn in a classroom or an online live learning virtual environment, training videos hosted online, and private group classes hosted at your site. We offer expert instruction to individuals, government agencies, non-profits, and corporations. Our live classes, on-sites, and online training videos all feature certified instructors who teach a detailed curriculum and share their expertise and insights with trainees. No matter how you prefer to receive the training, you can count on The Academy for an engaging and effective learning experience.

Methods

  • Instructor Led (the best training format we offer)
  • Live Online Classroom – Online Instructor Led
  • Self-Paced Video

Speak to an Admissions Representative for complete details

StartFinishPublic PricePublic Enroll Private PricePrivate Enroll
12/25/202312/26/2023
1/15/20241/16/2024
2/5/20242/6/2024
2/26/20242/27/2024
3/18/20243/19/2024
4/8/20244/9/2024
4/29/20244/30/2024
5/20/20245/21/2024
6/10/20246/11/2024
7/1/20247/2/2024
7/22/20247/23/2024
8/12/20248/13/2024
9/2/20249/3/2024
9/23/20249/24/2024
10/14/202410/15/2024
11/4/202411/5/2024
11/25/202411/26/2024
12/16/202412/17/2024
1/6/20251/7/2025

Curriculum

  • Module 01: Introduction to Incident Handling and Response
  • Module 02: Incident Handling and Response Process
  • Module 03: Forensic Readiness and First Response
  • Module 04: Handling and Responding to Malware Incidents
  • Module 05: Handling and Responding to Email Security Incidents
  • Module 06: Handling and Responding to Network Security Incidents
  • Module 07: Handling and Responding to Web Application Security Incidents
  • Module 08: Handling and Responding to Cloud Security Incidents
  • Module 09: Handling and Responding to Insider Threats