E|CIH®- EC Council Certified Incident Handler

Book online today or call us at +49 7031 2024742 if you need help selecting the right course or want to discuss corporate discounts.

On-site

Prices from

€ 3.250

+UmSt

Duration:

4 days

Level:

Fortgeschrittene

Code:

ECIH

CPEs:

34

What is included: Exam included, online exam voucher

Overview

This method-oriented intensive course E|CIH® imparts the knowledge, skills, and abilities to effectively prepare for, respond to, and eliminate threats and threat actors in the event of an incident. The course covers the entire process of handling and responding to incidents. Dealing with various types of incidents, risk assessment methods, as well as laws and guidelines related to incident handling, is an important component of the course. Practical exercises that impart the tactical procedures and techniques necessary for effective planning, recording, triage, and containment round out the course.

** At the end of the course, each participant is free to take the EC-Council Certified Incident Handler (E|CIH®) exam directly at their own Schönbrunn TASC Test Center.

Requirements

  • 1 year of professional experience in the management of Windows/Unix/Linux is preferred but not mandatory

  • Understanding and interest in network and security services

Target audience

  • Incident Handler, Cyber Forensic Investigator, Pentester

  • System Administrators, Firewall Administrators, Network Administrators

  • Information Security Staff

  • Cyber Risk Manager

Training plan

Modul 1- Introduction to Incident Handling and Response

Modul 2- Incident Handling and Response- Prozess

Modul 3- First Response

Modul 4- Handling and Responding to Malware Incidents

Modul 5- Handling and Responding to EMail Security Incidents

Modul 6- Handling and Responding to Network Security Incidents

Modul 7- Handling and Responding to Web Application Security Incidents

Modul 8- Handling and Responding to Cloud Security Incidents

Modul 9- Handling and Responding to Insider Threats

Modul 10- Handling and Responding to Endpoint Security Incidents

Certification

EC Council Certified Incident Handler (E|CIH®)

Duration: 3 hours

Number of Questions: 100

Format: Multiple Choice

Language(s): English

Your advantages

  • You learn in small groups (max. 10 participants/course)

  • in-house modern training room and testing center in a distraction-free, quiet atmosphere (EC Council/Pearson VUE Partner)

  • Practically experienced, always trained instructors guide you through the course

  • You receive comprehensive training materials, manuals, and case studies for self-study

  • interactive discussions and group work help you in the application

  • a small breakfast, lunch, snacks, and drinks are provided throughout the day

  • hotel recommendations near the training and testing center

  • the exam at the Schönbrunn TASC testing center can be taken afterward

Institute

E-Council accredited training center with modern facilities and dedicated instructors for cybersecurity training.
E-Council accredited training center with modern facilities and dedicated instructors for cybersecurity training.

Appointments

30.09-.02.10.2024

On-site

Leonberg

4 days

guarantee period

€ 3.250

Similar courses

CompTIA Cybersecurity Analyst Certification Training (CySA+)

CYSAPLUS

On-site

Leonberg

2 Tage

Advanced

€ 3.290

CompTIA Advanced Security Practitioner (CASP+)

CASPPLUS

On-site

Leonberg

2 Tage

Expert

€ 3.499

E|DRP®- EC Council Disaster Recovery Professional Certification

EDRP

On-site

Leonberg

2 Tage

Beginner

€ 2.250

C|HFI®- EC Council Hacking Forensic Investigator

ECHFI

On-site

Leonberg

2 Tage

Expert

€ 3.490

Certified Soc Analyst (CSA)

ECSA

On-site

Leonberg

2 Tage

Beginner

€ 3.250

© 2024 Schönbrunn TASC GmbH
Schönbrunn TASC GmbH
Riedwiesenstraße 1, 71229 Leonberg
© 2024 Schönbrunn TASC GmbH
Schönbrunn TASC GmbH
Riedwiesenstraße 1, 71229 Leonberg
© 2024 Schönbrunn TASC GmbH
Schönbrunn TASC GmbH
Riedwiesenstraße 1, 71229 Leonberg
call to action