Loading...

Course Description

The EC-Council Certified Incident Handler (ECIH) program focuses on a structured approach for performing the incident handling and response (IH&R) process. The IH&R process includes stages like incident handling and response preparation, incident validation and prioritization, incident escalation and notification, forensic evidence gathering and analysis, incident containment, systems recovery, and incident eradication. This systematic incident handling and response process creates awareness among incident responders in knowing how to respond to various types of security incidents.

Cybersecurity Professionals interested in pursuing incident handling and response as a career require comprehensive training on the IH&R concepts as well as real-world scenarios. The ECIH program includes hands-on learning delivered through iLabs, online labs within the training program.

Course Outline

  • Module 01: Introduction to Incident Handling and Response
  • Module 02: Incident Handling and Response Process
  • Module 03: Forensic Readiness and First Response
  • Module 04: Handling and Responding to Malware Incidents
  • Module 05: Handling and Responding to Email Security Incidents
  • Module 06: Handling and Responding to Network Security Incidents
  • Module 07: Handling and Responding to Web Application Security Incidents
  • Module 08: Handling and Responding to Cloud Security Incidents
  • Module 09: Handling and Responding to Insider Threats

Prerequisites

To be eligible to sit the ECIH Exam, the candidate must either:

  • Attend official ECIH training through any of EC-Council’s Authorized Training Centers (ATCs) or attend EC-Council’s live online training via iWeek or join our self-study program through iLearn (see https://iclass.eccouncil.org).
OR
  • Candidates with a minimum of 1 year of work experience in the domain that would like to apply to take the exam directly without attending training are required to pay the USD100 Eligibility Application Fee. This fee is included in your training fee should you choose to attend training.
Loading...
Enroll Now - Select a section to enroll in
Section Title
EC-Council Certified Incident Handler (ECIH) - Online Training
Type
Online: Self Paced
Dates
Jan 01, 2024 to Dec 31, 2024
Schedule and Location
# of Course Hours
30.0
Delivery Option
Course Fee(s)
Flat Fee non-credit $1,379.00
Potential Discount(s)
Section Notes

This solution is an asynchronous, self-study environment which delivers EC-Council's sought after IT Security training courses in a streaming video format. All lectures are delivered by a professional practitioner to assure a real-world perspective on course concepts. 

This all-inclusive training program provides the benefits of classroom training at your own pace.

The ECIH iLearn course package includes:

  • Instructor-led, streaming video training modules - 1 year access
  • Official EC-Council e-courseware - 1 year access
  • iLabs, virtual lab platform - 6 month access
  • Certification Exam voucher
Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.