Product or service has been added to your shopping cart. View Shopping Cart

This latest iteration of EC-Council's Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe.

Get 5,000 Naira per person as a referral bonus for your effort when you refer your family and friends

What is included in the offer?

  • Official e-courseware (self-study materials) from EC-Council
  • Official practical tools from EC-Council
  • Official Training Completion Certificate from EC-Council
  • Official transcript from EC-Council
  • International exam voucher
  • Remote proctoring exam (you can write the exam at the comfort of your home or office anywhere in the world)

Prepare to Handle and Respond to Security Incidents

It is a comprehensive specialist-level program that imparts knowledge and skills that organizations need to effectively handle post breach consequences by reducing the impact of the incident, from both a financial and a reputational perspective.

Following a rigorous development which included a careful Job Task Analysis (JTA) related to incident handling and incident first responder jobs, EC-Council developed a highly interactive, comprehensive, standards-based, intensive 3-day training program and certification that provides a structured approach to learning real-world incident handling and response requirements.

 

Professionals interested in pursuing incident handling and response as a career require comprehensive training that not only imparts concepts but also allows them to experience real-scenarios. The E|CIH program includes hands-on learning delivered through labs within the training program. True employability after earning a certification can only be achieved when the core of the curricula maps to and is compliant with government and industry-published incident and response frameworks.

 

E|CIH is a method-driven program that uses a holistic approach to cover vast concepts concerning organizational incident handling and response from preparing and planning the incident handling response process to recovering organizational assets after a security incident. These concepts are essential for handling and responding to security incidents to protect organizations from future threats or attacks.

 

 

 

 

Learn All Stages in Incident Handling

 

This program addresses all the stages involved in incident handling and the response process to enhances your skills as an incident handler and responder, increasing your employability. This approach makes E|CIH one of the most comprehensive incident handling and response related certifications on the market today.

 

The skills taught in EC-Council's E|CIH program are desired by cybersecurity professionals from around the world and is respected by employers.

 

The Purpose of E|CIH is

  • To enable individuals and organizations with the ability to handle and respond to different types of cybersecurity incidents in a systematic way.
  • To ensure that organization can identify, contain, and recover from an attack.
  • To reinstate regular operations of the organization as early as possible and mitigate the negative impact on the business operations.
  • To be able to draft security policies with efficacy and ensure that the quality of services is maintained at the agreed levels.
  • To minimize the loss and after-effects breach of the incident.
  • For individuals: To enhance skills on incident handling and boost their employability.

 

 

 

Why Incident Handling Is a Must for Every Organization

Despite all elementary security measures, organizations are still finding it difficult to withstand cyberattacks. The least of the consequences caused by the attacks are weakening the very foundation of the organization's business processes. An effective incident handling and response program ensures quick healing by reducing the time spent on containment and aims to reinstate business processes to the expected level of quality.

 

How E|CIH Benefits Individuals

Gain Access to new, advanced Labs: The E|CIH Program comes with access to over 50 labs, 800 tools, and 4 OSs

Compliant with Major Industry Frameworks: 100% Complaint with the NICE 2.0 Framework and the CREST Framework

Comprehensive Templates Available: A large array of templates, check lists, and cheat sheets

Learning Objectives of E|CIH Program

  • Understand the key issues plaguing the information security world
  • Learn to combat different types of cybersecurity threats, attack vectors, threat actors and their motives
  • Learn the fundamentals of incident management including the signs and costs of an incident
  • Understand the fundamentals of vulnerability management, threat assessment, risk management, and incident response automation and orchestration
  • Master all incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Decode the various steps involved in planning an incident handling and response program
  • Gain an understanding of the fundamentals of computer forensics and forensic readiness
  • Comprehend the importance of the first response procedure including evidence collection, packaging, transportation, storing, data acquisition, volatile and static evidence collection, and evidence analysis
  • Understand anti-forensics techniques used by attackers to find cybersecurity incident cover-ups
  • Apply the right techniques to different types of cybersecurity incidents in a systematic manner including malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, and insider threat-related incidents

Prepare to Handle and Respond to Security Incidents

Organizations are under constant attacks and with the knowledge and skills found in the E|CIH program, professionals can now not only detect incidents, but also quickly manage and respond holistically to these incidents.

E|CIH is a highly interactive, comprehensive, high-standard, intensive 3-day training program that teaches information security professionals to behave professional incident handlers and gain a distinct identity than other security professionals. The program teaches all the necessary components of incident handling, containment and reinstating the IT infrastructure.

 

About the Exam

E|CIH allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for Incident Handling

Exam Title EC-Council Certified Incident Handler

Exam Code 212-89

Number of Questions 100

Duration 3 hours

Availability EC-Council Exam Portal

Test Format Multiple Choice

Passing Score In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has real world applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall cut score for each exam form. To ensure each form has equal assessment standards, cut scores are set on a 'per exam form' basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%.

 

 

 

 

 

Who Is It For?

The incident handling skills taught in E|CIH are complementary to the job roles below as well as many other cybersecurity jobs:

  • Penetration Testers
  • Vulnerability Assessment Auditors
  • Risk Assessment Administrators
  • Network Administrators
  • Application Security Engineers
  • Cyber Forensic Investigators/ Analyst and SOC Analyst
  • System Administrators/Engineers
  • Firewall Administrators and Network Managers/IT Managers

E|CIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.

E|CIH members are ambitious security professionals who work in Fortune 500 organizations globally.

 

Course Outline

Module 01: Introduction to Incident Handling and Response

Module 02: Incident Handling and Response Process

Module 03: Forensic Readiness and First Response

Module 04: Handling and Responding to Malware Incidents

Module 05: Handling and Responding to Email Security Incidents

Module 06: Handling and Responding to Network Security Incidents

Module 07: Handling and Responding to Web Application Security Incidents

Module 08: Handling and Responding to Cloud Security Incidents

Module 09: Handling and Responding to Insider Threats

 

Share

Comments