EC-Council - Certified Incident Handler (ECIH) v3 certification

Varighed

Varighed:

Kun 3 dage

Metode

Metode:

Klasseværelse / Online / Hybrid

Næste dato

Næste dato:

1/7/2024 (Mandag)

Oversigt

Bliv certificeret EC-Council Incident Handler (ECIH) v3 på kun tre dage, og få de færdigheder, du har brug for som ekspert i hændelsesstyring, -håndtering og -beredskab.

ECIH-certificeringen er 100 % i overensstemmelse med NICE 2.0 & CREST Frameworks og er internationalt anerkendt – hvilket giver dig værdifuld troværdighed i hændelseshåndtering. På dette praktiske, accelererede kursus lærer du at identificere, kontrollere og gendanne fra cybersikkerhedsangreb.

Få 50 % mere træningstid end traditionelle 9-17-kurser. Med Firebrands unikke Forelæsning | Øvelser | Gennemgangsteknik bruger du mere tid på at øve teknikker til at opdage og reagere på aktuelle cybersikkerhedstrusler.

På dette accelererede ECIH-certificeringskursus lærer du følgende:

  • Struktureret hændelseshåndtering og beredskabsplaner og -procedurer
  • Teknisk beredskab, indsamling og analyse af beviser
  • Hændelsesvalidering, eskaleringsprocedurer og udarbejdelse af hændelsesrapporter
  • Hændelsesinddæmning og systemgendannelse

Du tager din ECIH-eksamen i løbet af kurset, kun få skridt væk fra klasseværelset. Som officiel partner med EC-Council bliver du undervist af en EC-Council ECIH-certificeret instruktør med officielt EC-Council kursusmateriale og øvelser.

Dette accelererede ECIH-kursus er perfekt, hvis du er hændelseshåndtering- og risikovurderingsadministrator, pentester, cyberkriminalteknisk detektiv, vulnerability assessment auditor, systemadministrator, systemingeniør, firewall-administrator eller netværksleder.

ECIH v3 blev oprettet ved hjælp af opgaveanalyse relateret til hændelseshåndtering og hændelsesberedskabsroller og opfylder branchedækkende hændelseshåndteringsstandarder.

Kåret til Årets akkrediterede uddannelsescenter ni gange

Årets akkrediterede uddannelsescenter

Firebrand Training har igen vundet EC-Council-prisen som Årets akkrediterede uddannelsescenter i et partnernetværk med mere end 700 uddannelsescentre i 107 lande. Dette giver en rekordlang række af priser ni år i træk.

Jay Bavisi, formand for EC-Council, sagde: “Den årlige EC-Council Award sætter fokus på det engagement og de resultater, som vores globale partnere og underviseres har bidraget med til informationssikkerhedsfællesskabet."

Undervisningsplan

Module 01: Introduction to Incident Handling and Response

  • Understand Information Security Threats and Attack Vectors
  • Explain Various Attack and Defence Frameworks
  • Understand Information Security Concepts
  • Understand Information Security Incidents
  • Understand the Incident Management Process
  • Understand Incident Response Automation and Orchestration
  • Describe Various Incident Handling and Response Best Practices
  • Explain Various Standards Related to Incident Handling and Response
  • Explain Various Cybersecurity Frameworks
  • Understand Incident Handling Laws and Legal Compliance

Module 02: Incident Handling and Response Process

  • Understand Incident Handling and Response (IH&R) Process
  • Explain Preparation Steps for Incident Handling and Response
  • Understand Incident Recording and Assignment
  • Understand Incident Triage
  • Explain the Process of Notification
  • Understand the Process of Containment
  • Describe Evidence Gathering and Forensics Analysis
  • Explain the Process of Eradication
  • Understand the Process of Recovery
  • Describe Various Post-Incident Activities
  • Explain the Importance of Information Sharing Activities

Module 03: First Response

  • Explain the Concept of First Response
  • Understand the Process of Securing and Documenting the Crime Scene
  • Understand the Process of Collecting Evidence at the Crime Scene
  • Explain the Process for Preserving, Packaging, and Transporting Evidence

Module 04: Handling and Responding to Malware Incidents

  • Understand the Handling of Malware Incidents
  • Explain Preparation for Handling Malware Incidents
  • Understand Detection of Malware Incidents
  • Explain Containment of Malware Incidents
  • Describe How to Perform Malware Analysis
  • Understand Eradication of Malware Incidents
  • Explain Recovery after Malware Incidents
  • Understand the Handling of Malware Incidents - Case Study
  • Describe Best Practices against Malware Incidents

Module 05: Handling and Responding to Email Security Incidents

  • Understand Email Security Incidents
  • Explain Preparation Steps for Handling Email Security Incidents
  • Understand Detection and Containment of Email Security Incidents
  • Understand Analysis of Email Security Incidents
  • Explain Eradication of Email Security Incidents
  • Understand the Process of Recovery after Email Security Incidents
  • Understand the Handling of Email Security Incidents - Case Study
  • Explain Best Practices against Email Security Incidents

Module 06: Handling and Responding to Network Security Incidents

  • Understand the Handling of Network Security Incidents
  • Prepare to Handle Network Security Incidents
  • Understand Detection and Validation of Network Security Incidents
  • Understand the Handling of Unauthorized Access Incidents
  • Understand the Handling of Inappropriate Usage Incidents
  • Understand the Handling of Denial-of-Service Incidents
  • Understand the Handling of Wireless Network Security Incidents
  • Understand the Handling of Network Security Incidents - Case Study
  • Describe Best Practices against Network Security Incidents

Module 07: Handling and Responding to Web Application Security Incidents

  • Understand the Handling of Web Application Incidents
  • Explain Preparation for Handling Web Application Security Incidents
  • Understand Detection and Containment of Web Application Security Incidents
  • Explain Analysis of Web Application Security Incidents
  • Understand Eradication of Web Application Security Incidents
  • Explain Recovery after Web Application Security Incidents
  • Understand the Handling of Web Application Security Incidents - Case Study
  • Describe Best Practices for Securing Web Applications

Module 08: Handling and Responding to Cloud Security Incidents

  • Understand the Handling of Cloud Security Incidents
  • Explain Various Steps Involved in Handling Cloud Security Incidents
  • Understand How to Handle Azure Security Incidents
  • Understand How to Handle AWS Security Incidents
  • Understand How to Handle Google Cloud Security Incidents
  • Understand the Handling of Cloud Security Incidents - Case Study
  • Explain Best Practices against Cloud Security Incidents

Module 09: Handling and Responding to Insider Threats

  • Understand the Handling of Insider Threats
  • Explain Preparation Steps for Handling Insider Threats
  • Understand Detection and Containment of Insider Threats
  • Explain Analysis of Insider Threats
  • Understand Eradication of Insider Threats
  • Understand the Process of Recovery after Insider Attacks
  • Understand the Handling of Insider Threats - Case Study
  • Describe Best Practices against Insider Threats

Module 10: Handling and Responding to Endpoint Security Incidents

  • Understand the Handling of Endpoint Security Incidents
  • Explain the Handling of Mobile-based Security Incidents
  • Explain the Handling of IoT-based Security Incidents
  • Explain the Handling of OT-based Security Incidents
  • Understand the Handling of Endpoint Security Incidents - Case Study

Certificering

Du tager følgende eksamen på stedet som en del af kurset:

  • ECIH: eksamenskode 212-89
    • Antal spørgsmål: 100
    • Bestået ved: 70 %
    • Prøvens varighed: 3 timer
    • Prøveformat: Multiple choice

Inkluderet

På dette accelererede, all inclusive-kursus får du:

  • EC-Council ECIH-certificeret instruktør
  • Officielle ECIH-kursusmaterialer fra EC-Council
  • Officiel adgang til ECIH-øvelser
  • Instruktørledet forberedelse til ECIH-eksamen
  • EC-Rådets ECIH-eksamen, som du tager den sidste kursusdag

Når du opnår din ECIH-certificering, får du et digitalt badge. Det kan downloades fra EC-Councils Aspen-portal.

Forkundskaber

Du skal have følgende erfaring, før du deltager i dette kursus:

  • Mindst et års erfaring med at administrere Windows, Unix, og Linux-systemer
  • En forståelse af almindelige netværks- og sikkerhedstjenester

Er du klar til dit Firebrand Kursus?

Vi interviewer alle potentielle deltagere angående deres baggrund, uddannelser, certificeringer og personlig indstilling. Hvis du kommer igennem denne screeningsprocedure, betyder det, at du har rigtig gode chancer for at bestå.

Firebrand Training tilbyder et ambitiøst uddannelsesmiljø, som forudsætter at du dedikerer dig til kurset. Ovenstående forkundskaber er vejledende; mange deltagere med mindre erfaring, men med en anden baggrund eller færdigheder, har haft succes med accelereret uddannelse hos Firebrand Training.

Hvis du funderer på hvorvidt du opfylder de anbefalede forkundskaber, er du meget velkommen til at ringe til os på 89 88 66 05 og tale med en af vores uddannelsesrådgivere, som kan hjælpe dig.

Kundereferencer

Her er Firebrand Training review afsnit. Siden 2001 har vi trænet præcist 134.561 studerende og professionelle og bedt dem alle om at gennemgå vores Accelerated Learning. Lige nu har 96,41% sagt, at Firebrand har overgået deres forventninger.

Læs anmeldelser fra de seneste accelererede kurser nedenfor, eller besøg Firebrand Stories for skriftlige og videointerviews med vores alumner.


"The course was well-structured and covered a wide range of topics, all of which were relevant to my professional development. Throughout the course, I had access to a knowledgeable and supportive instructor who was always willing to answer any questions I had. The instructor provided engaging lectures, insightful examples, and practical exercises that will allow me to apply the concepts I learned in real-world situations."
MH. (12/4/2023 (Onsdag) til 14/4/2023 (Fredag))

"Excellent training provided by the instructor on behalf of Firebrand. Highly recommended."
AM. (12/4/2023 (Onsdag) til 14/4/2023 (Fredag))

"good instructor , course was heavy in terms of literature , prep reading would be recommended"
Nathan Smith, SOUTH WALES POLICE. (12/4/2023 (Onsdag) til 14/4/2023 (Fredag))

"The staff are knowledgeable and try to make the courses fun. You will come away will tools and knowledge for your day to day business."
G.M.. (19/9/2019 (Torsdag) til 21/9/2019 (Lørdag))

"Full on."
Alistair Toomey, BBC. (19/9/2019 (Torsdag) til 21/9/2019 (Lørdag))

Kursusdatoer

EC-Council - Certified Incident Handler (ECIH) v3

Starter

Slutter

Tilgængelighed

Tilmelding

10/4/2024 (Onsdag)

12/4/2024 (Fredag)

Afsluttet - Giv feedback

 

1/7/2024 (Mandag)

3/7/2024 (Onsdag)

Tilgængelige pladser

Tilmelding

23/9/2024 (Mandag)

25/9/2024 (Onsdag)

Tilgængelige pladser

Tilmelding

21/10/2024 (Mandag)

23/10/2024 (Onsdag)

Tilgængelige pladser

Tilmelding

16/12/2024 (Mandag)

18/12/2024 (Onsdag)

Tilgængelige pladser

Tilmelding

Seneste anmeldelser fra vores studerende