Skip to product information
1 of 1

ECC

EC-Council iLabs : EC-Council Certified Incident Handler (ECIH)

EC-Council iLabs : EC-Council Certified Incident Handler (ECIH)

Regular price $195.00 USD
Regular price $199.00 USD Sale price $195.00 USD
Sale Sold out
Shipping calculated at checkout.

EC-Council’s Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

This program provides the entire process of Incident Handling and Response and hands-on labs that teach the tactical procedures and techniques required to effectively Plan, Record, Triage, Notify and Contain.

ECIH also covers post incident activities such as Containment, Eradication, Evidence Gathering and Forensic Analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

With over 95 labs, 800 tools covered, and exposure to Incident Handling activities on four different operating systems, E|CIH provides a well-rounded, but tactical approach to planning for and dealing with cyber incidents.


 

  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • First Response
  • Handling and Responding to Malware Incidents
  • Handling and Responding to Email Security Incidents

 

 

  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents
  • Handling and Responding to Insider Threats
  • Handling and Responding to Endpoint Security Incidents

View full details

Customer Reviews

Be the first to write a review
0%
(0)
0%
(0)
0%
(0)
0%
(0)
0%
(0)