EC-Council Certified Incident Handler v2 (CIH)

PT9979
Training Summary
This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe. It is a comprehensive specialist-level program that imparts knowledge and skills that organizations need to effectively handle post breach consequences by reducing the impact of the incident, from both a financial and a reputational perspective.
Prerequisites
E|CIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.
Duration
3 Days/Lecture & Labs
Audience
This course is designed for:
  • Penetration Testers
  • Application Security Engineers
  • Vulnerability Assessment Auditors
  • Cyber Forensic Investigators/Analyst and SOC Analyst
  • Risk Assessment Administrators
  • System Administrators/Engineers
  • Network Administrators
  • Firewall Administrators and Network Managers/IT Managers
Course Topics
  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • Forensic Readiness and First Response
  • Handling and Responding to Malware Incidents
  • Handling and Responding to Email Security Incidents
  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents
  • Handling and Responding to Insider Threats

Related Scheduled Courses