跳至产品信息
1 / 1

ECC

EC-Council Certified Incident Handler (ECIH) Exam Insurance | Self-Pace Video Course+ CyberQ Lab + eCourseware + Practice Test & Exam Voucher

EC-Council Certified Incident Handler (ECIH) Exam Insurance | Self-Pace Video Course+ CyberQ Lab + eCourseware + Practice Test & Exam Voucher

常规价格 $1,249.00 USD
常规价格 $1,499.00 USD 促销价 $1,249.00 USD
促销 售罄
结账时计算的运费

EC-Council Certified Incident Handler (ECIH)  |  Exam Insurance | Self-Pace Video Course (12 months) + CyberQ Lab (6 monts) + eCourseware (24 months) + Practice Test & Exam Voucher

Our course offers a unique Confidence Insurance program with one free retake, ensuring students can study and pursue their international certification with complete peace of mind.

Note: The 24/7 live support via chat group and answering questions or providing additional practical guidance through video.



EC-Council Certified Incident Handler

EC-Council’s Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

This program provides the entire process of Incident Handling and Response and hands-on labs that teach the tactical procedures and techniques required to effectively Plan, Record, Triage, Notify and Contain.

ECIH also covers post incident activities such as Containment, Eradication, Evidence Gathering and Forensic Analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

With over 95 labs, 800 tools covered, and exposure to Incident Handling activities on four different operating systems, E|CIH provides a well-rounded, but tactical approach to planning for and dealing with cyber incidents.

Course Outline

 

  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • First Response
  • Handling and Responding to Malware Incidents
  •  Handling and Responding to Email Security Incidents
  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents
  • Handling and Responding to Insider Threats
  • Handling and Responding to Endpoint Security Incidents

 

EC-Council’s Certified Incident Handler provides students with a method-driven program that uses a holistic approach to cover vast concepts concerning organizational incident handling and response from preparing and planning the incident handling response process to recovering organizational assets after a security incident. The skills taught in EC-Council’s ECIH program are desired by cybersecurity professionals from around the world and is respected by employers.

What you will learn:

 

  • Key issues plaguing the information security world
  • Various types of cyber security threats, attack vectors, threat actors, and their motives, goals, and objectives of cyber security attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (Vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cyber security frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (Planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (Evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cyber security incidents in a systematic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Exam 

Passing Score

In order to maintain the high integrity of our certifications exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has “real world” applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 78%.

Exam Name: ECIH 212-89

Number of Questions: 100

Test Delivery: EC-Council Exam Portal

Test Format: Multiple Choice

 

Job Roles

The average Incident Handler salary in the United States is $96,283 but the salary range typically falls between $85,694 and $108,555. According to salary.com

  • Incident Handler
  • Incident Responder
  • Incident Response
  • Consultant/Associate/Analyst/Engineer/Specialist/Expert/Manager CSIRT Analyst/Engineer/Manager
  • Information Security Associate/ Analyst/Engineer/Specialist/Manager
  •  Cyber Defense Security Consultant/Associate/Analyst

 

  • IT Security Operations Center Analyst (SOC Analyst/Engineer)
  • Cyber Forensic Investigator/Consultant/Analyst/Manager Digital Forensic Analyst
  • Cyber Risk Vulnerability Analyst/Manager
  • Cyber Intelligence Analyst and Cyber Security Threat Analyst/Specialist
  • Cyber Security Incident Response Team Lead
  • Penetration Tester
查看完整详细信息

Customer Reviews

Be the first to write a review
0%
(0)
0%
(0)
0%
(0)
0%
(0)
0%
(0)