EC-Council Certified Incident Handler v2

E|CIH

About the Course

Download Details
This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe.

It is a comprehensive specialist-level program that imparts knowledge and skills that organizations need to effectively handle post breach consequences by reducing the impact of the incident, from both a financial and a reputational perspective.

Following a rigorous development which included a careful Job Task Analysis (JTA) related to incident handling and incident first responder jobs, EC-Council developed a highly interactive, comprehensive, standards-based, intensive 3-day training program and certification that provides a structured approach to learning real-world incident handling and response requirements.

Professionals interested in pursuing incident handling and response as a career require comprehensive training that not only imparts concepts but also allows them to experience real-scenarios. The E|CIH program includes hands-on learning delivered through labs within the training program. True employability after earning a certification can only be achieved when the core of the curricula maps to and is compliant with government and industry-published incident and response frameworks.

E|CIH is a method-driven program that uses a holistic approach to cover vast concepts concerning organizational incident handling and response from preparing and planning the incident handling response process to recovering organizational assets after a security incident. These concepts are essential for handling and responding to security incidents to protect organizations from future threats or attacks.

“Organizations are looking for professional incident handlers and response personnel who can prepare security policies and plans to tackle incidents with efficacy in time-constrained scenarios in order to reduce the impact of incidents.”
   – Jay Bavisi, President of EC-Council Group


Why Take It

ECIH Certification Course Information


The EC-Council Certified Incident Handler (ECIH) program focuses on a structured approach for performing the incident handling and response (IH&R) process. The IH&R process includes stages like incident handling and response preparation, incident validation and prioritization, incident escalation and notification, forensic evidence gathering and analysis, incident containment, systems recovery, and incident eradication. This systematic incident handling and response process creates awareness among incident responders in knowing how to respond to various types of security incidents.

Requirements
  • 1 year of information security experience
  • Attendees must be at least 18 years of age

Course Outline

  • Module 01: Introduction to Incident Handling and Response
  • Module 02: Incident Handling and Response Process
  • Module 03: Forensic Readiness and First Response
  • Module 04: Handling and Responding to Malware Incidents
  • Module 05: Handling and Responding to Email Security Incidents
  • Module 06: Handling and Responding to Network Security Incidents
  • Module 07: Handling and Responding to Web Application Security Incidents
  • Module 08: Handling and Responding to Cloud Security Incidents
  • Module 09: Handling and Responding to Insider Threats


Exam Information
Take the ECIH course and the exam on the last day of training (in person with our proctor). Students must pass the online exam to receive the ECIH certification.

  • Students may schedule an online exam based on availability.
  • You may request your voucher from MSS at any time after you complete the course.

Exam Name: ECIH 212-89
Number of Questions: 100
Test Duration: 3 Hours
Test Delivery: ECC Exam Portal
Test Format: Multiple Choice
Passing Score: 70%

Cost

$2,599.00

What to Expect

Who’s it For?

The incident handling skills taught in ECIH are complementary to the job roles below as well as many other cybersecurity jobs:

  • Penetration Testers
  • Vulnerability Assessment Auditors
  • Risk Assessment Administrators
  • Network Administrators
  • Application Security Engineers
  • Cyber Forensic Investigators/ Analysts and SOC Analysts
  • System Administrators/Engineers
  • Firewall Administrators and Network Managers/IT Managers

ECIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.

ECIH members are ambitious security professionals who work in Fortune 500 organizations globally.

Upcoming Classes

Dates Location Instructor

Have a Question?

Let's Talk

Phone: 1-719-645-8504

Fax: 1-800-375-8167

Visit Us

455 Pikes Peak Ave, Suite 306

Colorado Springs, CO

Email

info@murraysecurityservices.com

Support

Phone: 1-719-645-8504

Fax: 1-800-375-8167