MestoOnline - video recorded training
DatumTermin u najavi
VremeTermin u najavi
Cena82.800,00 + PDV
Prijavi se

EC-Council Certified Incident Handler

EC-Council’s Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

This program provides the entire process of Incident Handling and Response and hands-on labs that teach the tactical procedures and techniques required to effectively Plan, Record, Triage, Notify and Contain.

ECIH also covers post incident activities such as Containment, Eradication, Evidence Gathering and Forensic Analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

With over 95 labs, 800 tools covered, and exposure to Incident Handling activities on four different operating systems, E|CIH provides a well-rounded, but tactical approach to planning for and dealing with cyber incidents.

What you will learn:

  • Key issues plaguing the information security world
  • Various types of cyber security threats, attack vectors, threat actors, and their motives, goals, and objectives of cyber security attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (Vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cyber security frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (Planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (Evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cyber security incidents in a systematic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Course Outline

  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • First Response
  • Handling and Responding to Malware Incidents
  • Handling and Responding to Email Security Incidents
  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents
  • Handling and Responding to Insider Threats
  • Handling and Responding to Endpoint Security Incidents

Duration

Lectures: 1 year access to video lectures

Labs: 6 months access to labs

  • A voucher for taking the official CCISO exam is included in the price

Leave a Reply