Certified Incident Handler ECIH

Infocerts LLP (Official EC-Council ATC)

The E|CIH (EC-Council Certified Incident Handler) also covers post incident activities such as containment, Eradication, Evidence Gathering and Forensic Analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

The E|CIH program addresses all stages involved in the IH&R process , and this attention towards a realistic and futuristic approach makes E|CH one of the most comprehensive IH&R-related  certifications in the market today.

EC-Council Certified Incident Handler ECIH

ECIH

Duration​

40 Hours | 5 Days

Sat-Sun-Fri-Sat-Sun

Training Cost​​

Exam

EC-Council ECIH Exam
Duration: 3hrs | Questions: 100

Brouchure

Accreditation By

EC-Council Infocerts
Jobs related to Cloud Security
0 +
Naukri.com
0 +
Monsterindia.com
0 +
Linkedin Jobs

ECIH Objectives

  • Combating various kinds of cybersecurity threats and attack vectors
  • Core incident management fundamentals that include incident signs and costs
  • Basics of vulnerability management, risk management, and threat assessment
  • Automation and orchestration of Incident Response
  • Best practices of incident handling and response
  • Understanding cybersecurity frameworks, standards, acts, laws, and compliance
  • Core essentials of computer forensics
  • Importance of procedure of the first response
  • Collecting and analyzing evidence, packaging, storing, transportation, and data acquisition
  • Anti-forensics techniques adopted by attackers to discover cover-ups for cybersecurity incident
  • Learn to differentiate between cybersecurity incidents such as malware, network threats, and insider threat-related incidents
Course Outline
  • Module 01: Introduction to Incident Handling and Response
  • Module 02: Incident Handling and Response Process
  • Module 03: Forensic Readiness and First Response
  • Module 04: Handling and Responding to Malware Incidents
  • Module 05: Handling and Responding to Email Security Incidents
  • Module 06: Handling and Responding to Network Security Incidents
  • Module 07: Handling and Responding to Web Application Security Incidents
  • Module 08: Handling and Responding to Cloud Security Incidents
  • Module 09: Handling and Responding to Insider Threats
Who Should Attend
  • Any mid-level to high-level cybersecurity professionals with a minimum of 3 years of experience
  • Individuals interested in preventing cyber threats.
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of incident handling and response
Job Roles
  • Incident Handler.
  • Incident Response Consultant/Associate /Analyst/Engineer/Specialist/Expert/Manager.
  • CSIRT Analyst/Engineer/Manager.
  • Information Security Associate/ Analyst/Engineer/Specialist/Manager.
  • Cyber Defense Security Consultant/Associate/Analyst.
About the Training & Exam
Certification NameEC-Council Certified Incident Handler Exam Code 212-89
Test FormatMultiple choice questions
Number of Questions100
Test Duration3 hours
Passing Score70%
How can we help?
Sample Certificate
Latest Blog Post
Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.