hero2-desktop.webp

EC-Council Certified Incident Handler (E|CIH)

Intermediar

EC-Council Certified Incident Handler (E|CIH)

Durată: 5 zile

Certificare: Certified Incident Handler (E|CIH)

Cui îi este dedicat cursul?

The incident handling skills taught in E|CIH are complementary to the job roles below as well as many other cybersecurity jobs: 

  • Penetration Testers 
  • Vulnerability Assessment Auditors 
  • Risk Assessment Administrators 
  • Network Administrators 
  • Application Security Engineers 
  • Cyber Forensic Investigators/ Analyst and SOC Analyst
  • System Administrators/Engineers
  • Firewall Administrators and Network Managers/lT Managers 

E|CIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. 

Cunoștințe și abilități inițiale

 In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.

Prezentarea cursului

This EC-Council's Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe. It is a comprehensive specialist-level program that imparts knowledge and skills that organizations need to effectively handle post breach consequences by reducing the impact of the incident, from both a financial and a reputational perspective.

This program addresses all the stages involved in incident handling and the response process to enhances your skills as an incident handler and responder, increasing your employability. This approach makes E|CIH one of the most comprehensive incident handling and response related certifications on the market today. The skills taught in EC-Council's E|CIH program are desired by cybersecurity professionals from around the world and is respected by employers.

The Purpose of E|CIH is:

  • To enable individuals and organizations with the ability to handle and respond to different types of cybersecurity incidents in a systematic way.
  • To ensure that organization can identify, contain, and recover from an attack. 
  • To reinstate regular operations of the organization as early as possible and mitigate the negative impact on the business operations. 
  • To be able to draft security policies with efficacy and ensure that the quality of services is maintained at the agreed levels. 
  • To minimize the loss and after-effects breach of the incident. 
  • For individuals: To enhance skills on incident handling and boost their employability.
Ce subiecte abordează cursul

Module 01: Introduction to Incident Handling and Response 

Module 02: Incident Handling and Response Process 

Module 03: Forensic Readiness and First Response 

Module 04: Handling and Responding to Malware Incidents 

Module 05: Handling and Responding to Email Security Incidents

Module 06: Handling and Responding to Network Security Incidents 

Module 07: Handling and Responding to Web Application Security Incidents 

Module 08: Handling and Responding to Cloud Security Incidents 

Module 09: Handling and Responding to Insider Threats

Ce abilități se dobândesc în urmă cursului
  • Understand the key issues plaguing the information security world 
  • Apply the right techniques to different types of cybersecurity incidents in a systematic manner including malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, and insider threat-related incidents 
  • Learn to combat different types of cybersecurity threats, attack vectors, threat actors and their motives 
  • Learn the fundamentals of incident management including the signs and costs of an incident 
  • Understand the fundamentals of vulnerability management, threat assessment, risk management, and incident response automation and orchestration
  • Master all incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations 
  • Decode the various steps involved in planning an incident handling and response program 
  • Gain an understanding of the fundamentals of computer forensics and forensic readiness 
  • Comprehend the importance of the first response procedure including evidence collection, packaging, transportation, storing, data acquisition, volatile and static evidence collection, and evidence analysis 
  • Understand anti-forensics techniques used by attackers to find cybersecurity incident cover-ups
     

Nu ai găsit ce căutai? Dă-ne un mesaj!

Prin trimiterea acestui formular sunteți de acord cu termenii și condițiile noastre și cu Politica noastră de confidențialitate, care explică modul în care putem colecta, folosi și dezvălui informațiile dumneavoastră personale, inclusiv către terți.