EC-Council Certified Incident Handler (ECIHv3) (Exam Included)

Date/Time: 22/04/2024 - 24/04/2024 9:30 am - 4:30 pm

Category(ies)


 About this course

EC-Council’s Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident. This program provides the entire process of incident handling and response and hands-on labs that teach the tactical procedures and techniques required to effectively plan, record, triage, notify and contain. Students will learn the handling of various types of incidents, risk assessment methodologies, as well as laws and policies related to incident handling. After attending the course, students will be able to create IH&R policies and deal with different types of security incidents such as malware, email security, network security, web application security, cloud security, and insider threat-related incidents.

The E|CIH (EC-Council Certified Incident Handler) also covers post incident activities such as containment, eradication, evidence gathering and forensic analysis, leading to prosecution or countermeasures to ensure the incident is not repeated. The E|CIH is a method-driven course that provides a holistic approach covering vast concepts related to organizational IH&R, from preparing/planning the incident handling response process to recovering organizational assets from the impact of security incidents. These concepts are essential for handling and responding to security incidents to protect organizations from future threats or attacks.

With over 95 advanced labs, 800 tools covered, and exposure to incident handling activities on many different operating systems, E|CIH provides a well-rounded, but tactical approach to planning for and dealing with cyber incidents. The E|CIH program addresses all stages involved in the IH&R process, and this attention toward a realistic and futuristic approach makes E|CIH one of the most comprehensive IH&R-related certifications in the market today

Who should attend?

  • Incident Handler
  • Incident Responder
  • Incident Response Consultant/Associate /Analyst/Engineer/Specialist/ Expert/Manager
  • CSIRT Analyst/Engineer/Manager
  • Information Security Associate/Analyst/Engineer/Specialist/Manager
  • Cyber Defense Security Consultant/Associate/Analyst
  • IT Security Operations Center Analyst (SOC Analyst/Engineer)
  • Cyber Forensic Investigator/Consultant/Analyst/Manager
  • Digital Forensic Analyst
  • Cyber Risk Vulnerability Analyst/Manager
  • Cyber Intelligence Analyst and Cyber Security Threat Analyst/Specialist
  • Cyber Security Incident Response Team Lead
  • Penetration Tester

Learn the 9 Stages of Incident Handling & Response (IH & R) Process

  • Planning
  • Recording & Assignment
  • Triage
  • Notification
  • Containment
  • Post Incident Activities
  • Recovery
  • Eradication
  • Evidence Gathering & Forensics Analysis

Key Features & Critical Components of E|CIH Program

  • 1600+ Pages of the comprehensive student manual
  • 800+ Incident handling and response tools
  • 780+ Illustrated instructor slides
  • 125 Incident handling templates, checklists, and toolkits
  • 95 Labs environment simulates a real-time environment (Covered in 22 Scenario-based Labs)
  • 10+ Incident handling playbooks and runbooks
  • 100%  Compliance to NICE 2.0 Framework
  • 100% compliance with CREST CCIM

Based on a Comprehensive Industry-wide Job Task Analysis (JTA)

Structured approach for performing incident handling and response process.

Focus on developing skills in handling different types of cybersecurity incidents

Course Contents

  • Module 01: Introduction to Incident Handling and Response
  • Module 02: Incident Handling and Response Process
  • Module 03: First Response
  • Module 04: Handling and Responding to Malware Incidents
  • Module 05: Handling and Responding to Email Security Incidents
  • Module 06: Handling and Responding to Network Security Incidents
  • Module 07: Handling and Responding to Web Application Security Incidents
  • Module 08: Handling and Responding to Cloud Security Incidents
  • Module 09: Handling and Responding to Insider Threats
  • Module 10: Handling and responding to Endpoint Security Incidents (New!!)


Top: Latest Templates, Checklists, and Toolkits:

• Digital Forensics eadiness Policy Document Template
• Incident Handling and Response Plan Template
• Incident Handling and Response Policy and Procedure Document Template
• Incident Handler Checklist
• Incident Responder Toolkit Requirements
• Forensics Investigative Analysis Report Recognition / Endorsement / Mapping

Training Info

Duration:  3 Days
Date:  Apr 22 – 24, 2024
Time:  9.30 am. – 16.30 pm.
Venue:  ACinfotec Training Center
16th Fl., Asia Centre Bldg., South Sathorn Rd.
Training Fees: 39,000 Baht (ex.vat7%)
Tel. 02 670 8980-3 ext.304, 305
E-mail.[email protected]

www.eccouncil.com

 

 

Course Registration

Tickets

Registration Information

Booking Summary

1
x Standard Ticket
0.00
Total Price
0.00 Taxes included

Terms & Conditions for Course Registration

Please read the following terms & conditions for course registration carefully. Upon clicking submit button, it is demonstrated that I/We understand and accept the registration and cancellation policies and procedures.

  • Full payment is required in advance prior to course commencement date.

Cancellation Policy

  • Payment is due upon registration
  • Delegates who cancel after registration, or who don’t attend, are liable to pay the full course fee and no refunds can be given
  • A replacement is always welcome

Disclaimer: ACinfotec reserves the right to change, postpone or cancel. Any part of its published programme due to unforeseen circumstances.