EC-Council Certified Incident Handler ECIH v3 Zertifizierung

Trainings-ID:
ECIH

Wichtige Information

Dieses Training bereitet auf die Prüfung EC-Council Certified Incident Handler vor. Testfragen: 100 Testdauer: 3 Stunden Testform: Multiple Choice 
Das Examen ist im Trainingspreis inkludiert!

Inhalt des Trainings

This programm addresses all the stages involved in incident handling and the response process to enhances your skills as an incident handler and responder, increasing your employability. This approach makes E|CIH one of the most comprehensive incident handling and response related certifications on the market today. The skills taught in EC-Council´s E|CIH program are desired by cybersecurity professionals from around the world and is respected by employers.

The Purpose of E|CIH is:
  • to enable individuals and organizations with the ability to handle and respond to different types of cybersecurity incidents in a systematic way
  • to ensure that organization can identify, contain, and recover from an attack
  • to reinstate regular operations of the organization as early as possbile and mitigate the negative impact on the business opeerations
  • to be able to draft security policies with efficacy and ensure that the quality of services is mantained at the agreeed levels
  • to minimize the loss and after-effects breach of the incident
  • for individuals: to enhance skills on incident handling and boost their employability
Learning Objectives of E|CIH Program:
  • Understand the key issues plaguing the information security world
  • Apply the right techniques to different types of cybersecurity incidents in a systematic manner including malware incidents, email security incidents, network security incidents, web application security incdients, cloud security incidents, and insider threat-related incidents
  • Learn to combat different types fo cybersecurity threats, atttack vectors, threat actors and their motives
  • Learn the fundamentals of incident management including the signs and costs of an incident
  • Understand the fundamentsl of vunlerability management, threat assessment, risk management, and incident response automation and orchestration
  • Master all incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Decode the various steps involved in planning an incident handling and response program
  • Gain an understanding of the fundamentals of computer forensics and forensic readiness
  • Comprehend the importance of the first response procedure including evidence collection, packaging, transportation, storing, data acqusition, volatile and static evidence collection, and evidence analysis
  • Understand antiforensics techniques used by attackers to find cyberscurity incident cover-ups

Zielgruppen

The incident handling skills taught in E|CIH are complementary to the job roles below as well as many other cybersecurity jobs:
  • Penetration Testers
  • Vulnerability Assessment Auditors
  • Risk Assessment Administrators
  • Network Administrators
  • Application Security Engineers
  • Cyber Forensic Investigators/Analyst and SOC Analyst
  • System Administrators/EngineersSystem Administrators/Engineers
  • Firewall Administrators and Network Managers/IT Managers

 

Vorkenntnisse

E|CIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain. 
E|CIH members are ambitious security professionals who work in Fortune 500 organizations globally.

Detail-Inhalte

Module 01: Introduction to Incident Handling and Response
  • Understand Information Security Threats and Attack Vectors
  • Explain Various Attack and Defese Frameworks
  • Understand information Security Concepts
  • Understand Information Security Incidents
  • Understand the Incident Management Process
  • Unterstand Incident Response Automation and Orechestration
  • Describe Various Incident Handling and Response Best Practices
  • Explain Various Standards Related to Incident Handling and Response
  • Explain Various Cyber Security Frameworks
  • Understand Incident Handling and Legal Complance
Module 02: Incident Handling and Response Process
  • Understand Incident Handling and Response (IH&R) Process
  • Explain Preparation Steps for Incident Handling and Response
  • Understand Incident Recording and Assignment
  • Understand Incident Triage
  • Explain the Proess of Notification
  • Understand the Process of Containment
  • Describe Evidence Gathering and Forensics Analysis
  • Explain the Process of Recovery
  • Describe Various Post-Incident Activities
  • Explain the Importance of Information Sharing Activities

Module 03 First Response
  • Explain the Concept of First Response
  • Understand the Process of Securing and Documenting the Crime Scene
  • Understand the Process of Collecting Evidence at the Crime Scene
  • Explaint the Process for Preserving, Packaging, and Transporting Evidence

Module 04: Handling and Responding to Malware Incidents
  • Understand the Handling of Malware Incidents
  • Explaint Preparation for Handling Malware Incidents
  • Understand Detection of Malware Incidents
  • Explain Containment of Malware Incidents
  • Describe How to Perform Malware Analysis
  • Understand Eradication of Malware Incidents
  • Explain Recovery after Malware Incidents
  • Understand the Handlng of Malware Incidents - Case Study
  • Describe Best Practices aganist Malware Incidents

Module 05: Handlind and Responding to Email Security Incidents
  • Understand Email Security Incidents
  • Explain Preparation Steps for Handling Email Security Incidents
  • Understand Detection and Containment of Email Security Incidents
  • Understand Detection and Containment of Email Security Incidents
  • Understand Analysis of Email Security Incidents
  • Explain Eradication of Email Security Incidents
  • Understand the Process of Recovery after Email Security Incidents
  • Understand the Handling of Email Security Incidents - Case Study
  • Explain Best Practices against Email Security Incidents
Module 06: Handling and Responding to Network Security Incidents
  • Understand the Handling of Network Security Incidents
  • Prepare to Handle Network Security Incidents
  • Understand Detection and Validation of Network Secuirty Incidents
  • Understand the Handling of Unauthorides Access Incidents
  • Understand the Handlinf of Inappropriate Usage Incidents
  • Understand the Handling of Denial-of-Service Incidents
  • Understand the Handling of Wireless Network Security Incidents
  • Understand the Handling of Network Security Incidents - Case Study
  • Describe Best Practices aganist Network Security Incidents
Module 07: Handling and Responding to Web Application Security Incidents
  • Understand the Handling of Web Application Incidents
  • Explaint Preparation for Handling Web Application Security Incidents
  • Understand Detection and Containment of Web Application Security Incidents
  • Explain Analysis of Web Application Security Incidents
  • Understand Eradication of Web Application Security Incidents
  • Explain Recovery after Web Application Security Incidents
  • Understand the Handling of Web Application Security Incidents - Case Study
  • Describe Best Practices for Securitng Web Applications

Module 08: Handling and Responding to Cloud Security Incidents
Understand the Handling of Cloud Security Incidents
Exlain Various Steps Involved in Handling Cloud Security Incidents
Understand How to Handle Azure Security Incidents
Understand How to Handle AWS Security Incidents
Understand How to Handle Google Cloud Security Incidents
Understand the Handling of Cloud Security Incidents - Case Study
Explain Best Practices against Cloud Security Incidents

Module 09: Handling and Responding to Insider Threats
  • Understand the Handling of Insider Threats
  • Explain Preparation Steps for Handling Insider Threats
  • Understand Detection and Containment of Insider Threats
  • Explain Analysis of Insider Threats
  • Understand Eradication of Insider Threats
  • Understand the Process of Recovery after Insider Attacks
  • Understand the Handling of Insider Threats - Case Study
  • Describe Best Practices against Insider Threats
Module 10: Handling and Responding to Endpoint Security Incidents
  • Understand the Handling of Endpoint Security Incidents
  • Explain the Handling of Mobile-based Security Incidents
  • Explain the Handling of IoT-based Security Incidents
  • Explain the Handling of OT-based Security Incidents
  • Understand the Handling of Endpoint Security Incidents - Case Study

Downloads

Jetzt online buchen

  • 29.07.-31.07.2024 29.07.2024 3T 3 Tage Online
    von Ihrem Computer Uhrzeiten
    • Preis  2.950,-
      • Online
  • 30.09.-02.10.2024 30.09.2024 3T 3 Tage Online
    von Ihrem Computer Uhrzeiten
    • Preis  2.950,-
      • Online
  • 27.11.-29.11.2024 27.11.2024 3T 3 Tage Online
    von Ihrem Computer Uhrzeiten
    • Preis  2.950,-
      • Online
  • 03.02.-05.02.2025 03.02.2025 3T 3 Tage Online
    von Ihrem Computer Uhrzeiten
    • Preis  2.950,-
      • Online

Preise exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Unsere Empfehlungen für Sie

08.04.2024+5
 3.995,-

EC-Council Certified Ethical Hacking v12 (CEH)

Zertifzierter Hacker werden und Netzwerke optimal sichern

08.07.2024+1
 3.995,-

Lernformen im Überblick

Mehr darüber