ECIH (EC-COUNCIL CERTIFIED INCIDENT HANDLER) V2

E|CIH (EC Council Certified Incident Handler) is a method-driven program that uses a holistic approach to cover vast concepts that concerns organizational incident handling and response from preparing and planning the incident handling response process to recovering organizational assets after a security incident. These concepts are essential for handling and responding to security incidents to protect organizations from future threats or attacks.

LEARN VARIOUS STAGES OF INCIDENT HANDLING:

1. Planning
2. Recording the Assignment
3. Triage (Setting the Priorities)
4. Notification
5. Containment
6. Post-Incident Activities
7. Recovery
8. Eradication
9. Evidence Gathering & Analysis

SYLLABUS:

  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • Forensic Readiness and First Response
  • Handling and Responding to Malware Incidents
  • Handling and Responding to Email Security Incidents
  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents
  • Handling and Responding to Insider Threats