Facebook Pixel
Microsoft Certification Training
Search classes by keyword:
Search classes by category:
Microsoft Certification and Microsoft Training, Cisco Certification and MCSE Certification
EC-Council ECIH space



EC-Council ECIH Certification Training Course

EC-Council Certified Incident Handler (ECIH)

Course Number: #CED-1745
Course Length: 3 days
Number of Exams: 1
Certifications: EC-Council ECIH

Grants (discounts) are available for multiple students for the same or different courses.

Upcoming Dates Class Times Class Format Quote
5/29 - 5/31, 2024 8:00 AM - 5:00 PM ET
7:00 AM - 4:00 PM CT
5:00 AM - 2:00 PM PT
2:00 AM - 11:00 AM HT
Instructor-Led Instant Quote
9/4 - 9/6, 2024 8:00 AM - 5:00 PM ET
7:00 AM - 4:00 PM CT
5:00 AM - 2:00 PM PT
2:00 AM - 11:00 AM HT
Instructor-Led Instant Quote

Instructor-Led

  • Certified Instructor
  • Includes all course materials

Can't travel or you want to stay with your family or business. No problem!

Stay in your own city and save the additional expenses of roundtrip airfare, lodging, transportation, and meals and receive the same great instruction live from our instructors in our Live Instructor-Led Remote Classroom Training.

Remote Classroom Training

Our Remote Classroom Training is a live class with students observing the instructor and listening through your computer speakers.

You will see the instructor's computer, slides, notes, etc., just like in the classroom. You will be following along, doing work, labs, and individual assignments.

EC-Council's Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

This program provides the entire process of incident handling and response and hands-on labs that teach the tactical procedures and techniques required to effectively plan, record, triage, notify and contain. Students will learn the handling of various types of incidents, risk assessment methodologies, as well as laws and policies related to incident handling. After attending the course, students will be able to create IH&R policies and deal with different types of security incidents such as malware, email security, network security, web application security, cloud security, and insider threat-related incidents.

The ECIH (EC-Council Certified Incident Handler) also covers post incident activities such as containment, eradication, evidence gathering and forensic analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

Course Objectives

After attending the course, they will be able to create incident handling and response policies and deal with various types of computer security incidents. The comprehensive training program will make students proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, and insider attack threats.

Who Should Attend?

ECIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain. E|CIH members are ambitious security professionals who work in Fortune 500 organizations globally.

Course Prerequisites

There are no prerequisites for this course.

Course Outline

1: Introduction to Incident Handling and Response
  • Understand Information Security Threats and Attack Vectors
  • Explain Various Attack and Defense Frameworks
  • Understand Information Security Concepts
  • Understand Information Security Incidents
  • Understand the Incident Management Process
  • Understand Incident Response Automation and Orchestration
  • Describe Various Incident Handling and Response Best Practices
  • Explain Various Standards Related to Incident Handling and Response
  • Explain Various Cybersecurity Frameworks
  • Understand Incident Handling Laws and Legal Compliance
2: Incident Handling and Response Process
  • Understand Incident Handling and Response (IH&R) Process
  • Step 1: Preparation for Incident Handling and Response
  • Step 2: Incident Recording and Assignment
  • Step 3: Incident Triage
  • Step 4: Notification
  • Step 5: Containment
  • Step 6: Evidence Gathering and Forensic Analysis
  • Step 7: Eradication
  • Step 8: Recovery
  • Step 9: Post-Incident Activities
  • Information Sharing Activities
3: First Response
  • Explain the Concept of First Response
  • Understand the Process of Securing and Documenting the Crime Scene
  • Understand the Process of Collecting Evidence at the Crime Scene
  • Explain the Process for Preserving, Packaging, and Transporting Evidence
4: Handling and Responding to Malware Incidents
  • Understand the Handling of Malware Incidents
  • Explain Preparation for Handling Malware Incidents
  • Understand Detection of Malware Incidents
  • Explain Containment of Malware Incidents
  • Describe How to Perform Malware Analysis
  • Understand Eradication of Malware Incidents
  • Explain Recovery after Malware Incidents
  • Understand the Handling of Malware Incidents - Case Study
  • Describe Best Practices against Malware Incidents
5: Handling and Responding to Email Security Incidents
  • Understand Email Security Incidents
  • Explain Preparation Steps for Handling Email Security Incidents
  • Understand Detection and Containment of Email Security Incidents
  • Understand Analysis of Email Security Incidents
  • Explain Eradication of Email Security Incidents
  • Understand the Process of Recovery after Email Security Incidents
  • Understand the Handling of Email Security Incidents - Case Study
  • Explain Best Practices against Email Security Incidents
6: Handling and Responding to Network Security Incidents
  • Understand the Handling of Network Security Incidents
  • Prepare to Handle Network Security Incidents
  • Understand Detection and Validation of Network Security Incidents
  • Understand the Handling of Unauthorized Access Incidents
  • Understand the Handling of Inappropriate Usage Incidents
  • Understand the Handling of Denial-of-Service Incidents
  • Understand the Handling of Wireless Network Security Incidents
  • Understand the Handling of Network Security Incidents - Case Study
  • Describe Best Practices against Network Security Incidents
7: Handling and Responding to Web Application Security Incidents
  • Understand the Handling of Web Application Incidents
  • Explain Preparation for Handling Web Application Security Incidents
  • Understand Detection and Containment of Web Application Security Incidents
  • Explain Analysis of Web Application Security Incidents
  • Understand Eradication of Web Application Security Incidents
  • Explain Recovery after Web Application Security Incidents
  • Understand the Handling of Web Application Security Incidents - Case Study
  • Describe Best Practices for Securing Web Applications
8: Handling and Responding to Cloud Security Incidents
  • Understand the Handling of Cloud Security Incidents
  • Explain Various Steps Involved in Handling Cloud Security Incidents
  • Understand How to Handle Azure Security Incidents
  • Understand How to Handle AWS Security Incidents
  • Understand How to Handle Google Cloud Security Incidents
  • Understand the Handling of Cloud Security Incidents - Case Study
  • Explain Best Practices against Cloud Security Incidents
9: Handling and Responding to Insider Threats
  • Understand the Handling of Insider Threats
  • Explain Preparation Steps for Handling Insider Threats
  • Understand Detection and Containment of Insider Threats
  • Explain Analysis of Insider Threats
  • Understand Eradication of Insider Threats
  • Understand the Process of Recovery after Insider Attacks
  • Understand the Handling of Insider Threats - Case Study
  • Describe Best Practices against Insider Threats
  • 10: Handling and Responding to Endpoint Security Incidents
  • Understand the Handling of Endpoint Security Incidents
  • Explain the Handling of Mobile-based Security Incidents
  • Explain the Handling of IoT-based Security Incidents
  • Explain the Handling of OT-based Security Incidents
  • Understand the Handling of Endpoint Security Incidents - Case Study

CED Solutions is your best choice for EC-Council ECIH, EC-Council ECIH training, EC-Council ECIH certification, EC-Council ECIH boot camp, EC-Council ECIH certification training, EC-Council ECIH certification course, EC-Council ECIH course, EC-Council ECIH class.



EC-Council ECIH space
Search classes by keyword:
Search classes by category:


Copyright © 2024 CED Solutions. CED Solutions Refund Policy. All Rights Reserved.