EC-Council Certified Incident Handler (ECIH V2)

DATE

Duration

LOCATION

FEES

Book Now

25 Feb
- 29 Feb 2024

5 Days

Dubai

$3,950

25 Aug
- 29 Aug 2024

5 Days

Dubai

$3,950

3 Jun
- 7 Jun 2024

5 Days

Virtual Online

$2,550

17 Nov
- 21 Nov 2024

5 Days

Virtual Online

$2,550

The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to computer security incidents in an information system. The course provides incident response training by addressing various underlying principles and techniques for detecting and responding to current and emerging computer security threats. After attending the course, you will be able to create incident handling and response policies and deal with various types of computer security incidents.

By the end of the course, you‘ll be able to

  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • Forensic Readiness and First Response
  • Handling and Responding to Malware Incidents
  • Handling and Responding to Email Security Incidents
  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents
  • Handling and Responding to Insider Threats

This course is made for

  • Incident handlers
  • Risk assessment administrators
  • Penetration testers
  • Cyber forensic investigators
  • Venerability assessment auditors
  • System administrators and engineers
  • Firewall administrators
  • Network managers
  • IT managers

Day One

  • Introduction to Incident Response & Handling
  • Risk Assessment

Day Two

  • Incident Response & Handling Steps
  • CSIRT

Day Three

  • Handling Network Security Incidents
  • Handling Malicious Code Incidents
  • Handling Insider

Day Four

  • Forensic Analysis & Incident Response
  • Incident Reporting

Day Five

  • Incident Recovery
  • Security Policies & Laws
Training Subject
Training Location