Certified Incident Handler (ECIH)

Overview:

Certified Incident Handler training and certification boot camp in is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system.  The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policy related to incident handling. After attending the course, they will be able to create incident handling and response policies and deal with various types of computer security incidents. The comprehensive training program will make students proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, and insider attack threats.

In addition, the students will learn about computer forensics and its role in handling and responding to incidents. The course also covers incident response teams, incident reporting methods, and incident recovery techniques in detail. When a student leaves this intensive 2 day class they will have hands on understanding and experience in Incident Handling.

This course prepares you for EC-Council Certified Incident Handler exam 212-89

Duration: 

02 days (16 hours)

Intended Audience:

-    This course will significantly benefit incident handlers, risk assessment administrators, penetration testers, cyber forensic investigators, venerability assessment auditors, system administrators, system engineers, firewall administrators, network managers, IT managers, IT professionals and anyone who is interested in incident handling and response.

Prerequisites:

-    Have a prior networking foundation.

Course outlines:
  • Module 01: Introduction to Incident Response and Handling
  • Module 02: Risk Assessment
  • Module 03: Incident Response and Handling Steps
  • Module 04: CSIRT
  • Module 05: Handling Network Security Incident
  • Module 06:Handling Malicious Code Incidents
  • Module 07: Handling Insider Threats
  • Module 08: Forensic Analysis and Incident Response
  • Module 09: Incident Reporting
  • Module 10: Incident Recovery
  • Module 11: Security Policies and Laws
  • Học trực tuyến

  • Học tại Hồ Chí Minh

  • Học tại Hà Nội


Các khóa học khác