EC-Council - Certified Incident Handler (ECIH) v3 certification

Kesto

Kesto:

Vain 3 päivän

Menetelmä

Menetelmä:

luokkahuone / Online / Hybridi

Seuraava päivä

Seuraava päivä:

1/7/2024 (Maanantai)

Overview

Get EC-Council Certified Incident Handler (ECIH) v3 certified in just three days and get the skills you need to be an expert in incident management, handling and response.

100% compliant with the NICE 2.0 & CREST Frameworks, the ECIH certification is internationally recognised - giving you valuable credibility in incident management. You’ll learn how to identify, control and recover from cyber security attacks on this hands-on accelerated course.

Get 50% more training time than traditional 9-5pm courses. Using Firebrand's unique Lecture | Lab | Review technique, you'll spend more time practicing techniques to detect and respond to current cyber security threats.

On this accelerated ECIH certification course you’ll learn:

  • Structured incident handling and first response plans and procedures
  • Forensic readiness, evidence gathering and analysis
  • Incident validation, escalation procedures and writing incident reports
  • Incident containment and systems recovery

You’ll sit your ECIH exam during the course, just steps away from the classroom. As an official EC-Council partner, you’ll learn from an EC-Council ECIH certified instructor and benefit from official EC-Council courseware and labs.

This accelerated ECIH course is perfect if you’re an incident handler, risk assessment administrator, pen tester, cyber forensic investigator, vunerability assessment auditor, system administrator, system engineer, firewall administrator or network manager.

ECIH v3 was created using job task analysis related to incident handling and incident first responder roles and meets industry-wide incident handling standards.

9x Accredited Training Centre of the Year

Accredited Training Centre of the Year

Firebrand Training has again won the EC-Council Accredited Training Centre of the Year Award, from a Training Partner network that has more than 700 training centres across 107 countries. This extends a record-breaking run of successive awards to nine years.

Jay Bavisi, President of EC-Council said: “The annual EC-Council Awards highlights the commitment and achievements of our global partners and trainers that have contributed to the information security community.”

8 syytä, miksi kannattaa hankkia ECIH Firebrand Trainingiltä:

  1. Koulutuksen ja todistuksen saaminen kestää vain 3 päivän. Meidän kanssamme saat ECIH -koulutuksen ja -todistuksen ennätysajassa. Todistuksen ansaitset koulutuskeskuksessamme osana intensiivistä ja nopeutettua koulutusta.
  2. Hintaan sisältyy kaikki.Kertamaksu kattaa kaikki kurssimateriaalit, kokeet, kuljetuksen, majoituksen ja ateriat ja tarjoaa kustannustehokkaimman tavan hankkia ECIH koulutus ja todistus. Ilman mitään lisäkustannuksia.
  3. Suorita tutkinto ensimmäisellä kerralla tai kertaa koulutus ilmaiseksi. Tämä on takuumme. Olemme varmoja, että läpäiset ECIH -kurssin ensimmäisellä kerralla. Mutta jos näin ei käy, voit tulla takaisin vuoden kuluttua ja maksaa vain majoituksesta ja kokeista. Kaikki muu on ilmaista.
  4. Opit enemmän.Päivä perinteisen koulutuksen tarjoajan kanssa on yleensä klo 9–17, mihin sisältyy pitkä lounastauko. Firebrand Trainingiltä saat vähintään 12 tuntia päivässä keskittynyttä ja häiriötöntä laatukoulutusaikaa opettajasi kanssa.
  5. Opit ECIH nopeammin. Yhdistämme 3 eri oppimistyyliä (visuaalisen|kuuloon perustuvan|kosketukseen perustuvan) tarjotaksemme materiaalin tavalla joka varmistaa, että opit nopeammin ja helpommin.
  6. Opiskelet huippujen kanssa.Olemme kouluttaneet ja sertifioineet 134.561 ammattilaista ja olemme kumppaneita kaikkien alan suurien nimien kanssa ja olemme saaneet lukuisia palkintoja, mm. Microsoftin Danmarki Vuoden koulutuspartneri 2010, 2011, 2012 ja 2013, Institue of IT Trainingin ”Training Company of the Year 2006, 2007, 2008” Englannissa, ISC(2):n ”Highest Performing Affiliate of the Year 2009 & 2010 – EMEA” sekä EC-Councilin ”Accredited Training Centre of the Year 2010 og 2011”, ”Newcomer of the Year 2011” ja ”Instructors Circle of Excellence”.
  7. Opit enemmän kuin pelkän teorian. Olemme kehittäneet ECIH kurssia edelleen käyttämällä laboratorioita, esimerkkitapauksia ja harjoittelukokeita varmistaaksemme, että osaat soveltaa uutta tietoa työympäristöön.
  8. Opit parhailta. Ohjaajamme ECIH kurssilla ovat alan parhaita. He tarjoavat ainutlaatuisen yhdistelmän asiantuntemusta, kokemusta ja intohimoa opetukseen.

Benefits

Curriculum

Module 01: Introduction to Incident Handling and Response

  • Understand Information Security Threats and Attack Vectors
  • Explain Various Attack and Defence Frameworks
  • Understand Information Security Concepts
  • Understand Information Security Incidents
  • Understand the Incident Management Process
  • Understand Incident Response Automation and Orchestration
  • Describe Various Incident Handling and Response Best Practices
  • Explain Various Standards Related to Incident Handling and Response
  • Explain Various Cybersecurity Frameworks
  • Understand Incident Handling Laws and Legal Compliance

Module 02: Incident Handling and Response Process

  • Understand Incident Handling and Response (IH&R) Process
  • Explain Preparation Steps for Incident Handling and Response
  • Understand Incident Recording and Assignment
  • Understand Incident Triage
  • Explain the Process of Notification
  • Understand the Process of Containment
  • Describe Evidence Gathering and Forensics Analysis
  • Explain the Process of Eradication
  • Understand the Process of Recovery
  • Describe Various Post-Incident Activities
  • Explain the Importance of Information Sharing Activities

Module 03: First Response

  • Explain the Concept of First Response
  • Understand the Process of Securing and Documenting the Crime Scene
  • Understand the Process of Collecting Evidence at the Crime Scene
  • Explain the Process for Preserving, Packaging, and Transporting Evidence

Module 04: Handling and Responding to Malware Incidents

  • Understand the Handling of Malware Incidents
  • Explain Preparation for Handling Malware Incidents
  • Understand Detection of Malware Incidents
  • Explain Containment of Malware Incidents
  • Describe How to Perform Malware Analysis
  • Understand Eradication of Malware Incidents
  • Explain Recovery after Malware Incidents
  • Understand the Handling of Malware Incidents - Case Study
  • Describe Best Practices against Malware Incidents

Module 05: Handling and Responding to Email Security Incidents

  • Understand Email Security Incidents
  • Explain Preparation Steps for Handling Email Security Incidents
  • Understand Detection and Containment of Email Security Incidents
  • Understand Analysis of Email Security Incidents
  • Explain Eradication of Email Security Incidents
  • Understand the Process of Recovery after Email Security Incidents
  • Understand the Handling of Email Security Incidents - Case Study
  • Explain Best Practices against Email Security Incidents

Module 06: Handling and Responding to Network Security Incidents

  • Understand the Handling of Network Security Incidents
  • Prepare to Handle Network Security Incidents
  • Understand Detection and Validation of Network Security Incidents
  • Understand the Handling of Unauthorized Access Incidents
  • Understand the Handling of Inappropriate Usage Incidents
  • Understand the Handling of Denial-of-Service Incidents
  • Understand the Handling of Wireless Network Security Incidents
  • Understand the Handling of Network Security Incidents - Case Study
  • Describe Best Practices against Network Security Incidents

Module 07: Handling and Responding to Web Application Security Incidents

  • Understand the Handling of Web Application Incidents
  • Explain Preparation for Handling Web Application Security Incidents
  • Understand Detection and Containment of Web Application Security Incidents
  • Explain Analysis of Web Application Security Incidents
  • Understand Eradication of Web Application Security Incidents
  • Explain Recovery after Web Application Security Incidents
  • Understand the Handling of Web Application Security Incidents - Case Study
  • Describe Best Practices for Securing Web Applications

Module 08: Handling and Responding to Cloud Security Incidents

  • Understand the Handling of Cloud Security Incidents
  • Explain Various Steps Involved in Handling Cloud Security Incidents
  • Understand How to Handle Azure Security Incidents
  • Understand How to Handle AWS Security Incidents
  • Understand How to Handle Google Cloud Security Incidents
  • Understand the Handling of Cloud Security Incidents - Case Study
  • Explain Best Practices against Cloud Security Incidents

Module 09: Handling and Responding to Insider Threats

  • Understand the Handling of Insider Threats
  • Explain Preparation Steps for Handling Insider Threats
  • Understand Detection and Containment of Insider Threats
  • Explain Analysis of Insider Threats
  • Understand Eradication of Insider Threats
  • Understand the Process of Recovery after Insider Attacks
  • Understand the Handling of Insider Threats - Case Study
  • Describe Best Practices against Insider Threats

Module 10: Handling and Responding to Endpoint Security Incidents

  • Understand the Handling of Endpoint Security Incidents
  • Explain the Handling of Mobile-based Security Incidents
  • Explain the Handling of IoT-based Security Incidents
  • Explain the Handling of OT-based Security Incidents
  • Understand the Handling of Endpoint Security Incidents - Case Study

Exam Track

You'll sit the following exam on-site as part of the course:

  • ECIH: exam code 212-89
    • Number of Questions: 100
    • Passing Score: 70%
    • Test Duration: 3 hours
    • Test Format: Multiple choice

What's Included

On this accelerated, all-inclusive course you'll get:

  • EC-Council ECIH Certified Instructor
  • Official EC-Council ECIH course materials
  • Official ECIH lab access
  • Instructor-led ECIH exam preparation
  • EC-Council ECIH exam, which you'll take on the final day of the course

When you achieve your ECIH certification, you will be awarded a digital badge. This can be downloaded from EC-Council’s Aspen Portal.

Prerequisites

You should have the following experience before attending this course:

  • A minimum of one year of experience managing Windows/Unix/Linux systems
  • An understanding of common network and security services

Arvioinnit

Olemme kouluttaneet kymmenen vuoden aikana yli 134.561 opiskelijaa. Heitä kaikkia on pyydetty arvioimaan pikakurssimme. Tällä hetkellä 96,41% on sitä mieltä, että Firebrand on ylittänyt heidän odotuksensa:

"The course was well-structured and covered a wide range of topics, all of which were relevant to my professional development. Throughout the course, I had access to a knowledgeable and supportive instructor who was always willing to answer any questions I had. The instructor provided engaging lectures, insightful examples, and practical exercises that will allow me to apply the concepts I learned in real-world situations."
MH. (12/4/2023 (Keskiviikko) - 14/4/2023 (Perjantai))

"Excellent training provided by the instructor on behalf of Firebrand. Highly recommended."
AM. (12/4/2023 (Keskiviikko) - 14/4/2023 (Perjantai))

"good instructor , course was heavy in terms of literature , prep reading would be recommended"
Nathan Smith, SOUTH WALES POLICE. (12/4/2023 (Keskiviikko) - 14/4/2023 (Perjantai))

"The staff are knowledgeable and try to make the courses fun. You will come away will tools and knowledge for your day to day business."
G.M.. (19/9/2019 (Torstai) - 21/9/2019 (Lauantai))

"Full on."
Alistair Toomey, BBC. (19/9/2019 (Torstai) - 21/9/2019 (Lauantai))

Kurssipäivämäärät

EC-Council - Certified Incident Handler (ECIH) v3

Alkaa

Loppuu

Saatavuus

Rekisteröidy

10/4/2024 (Keskiviikko)

12/4/2024 (Perjantai)

Päättynyt - Jätä palautetta

 

1/7/2024 (Maanantai)

3/7/2024 (Keskiviikko)

Paikkoja saatavilla

Rekisteröidy

23/9/2024 (Maanantai)

25/9/2024 (Keskiviikko)

Paikkoja saatavilla

Rekisteröidy

21/10/2024 (Maanantai)

23/10/2024 (Keskiviikko)

Paikkoja saatavilla

Rekisteröidy

16/12/2024 (Maanantai)

18/12/2024 (Keskiviikko)

Paikkoja saatavilla

Rekisteröidy

Uusimmat arvostelut opiskelijoiltamme