fbpx
Inclui Certificação

ECIH – Certified Incident Handler (e-Learning)

Nacional
365 Dias

Validade do curso

Horas

Tempo estimado em horário livre

Chat

The EC-Council Certified Incident Handler (ECIH) program focuses on a structured approach for performing the incident handling and response (IH&R) process. The IH&R process includes stages like incident handling and response preparation, incident validation and prioritization, incident escalation and notification, forensic evidence gathering and analysis, incident containment, systems recovery, and incident eradication. This systematic incident handling and response process creates awareness among incident responders in knowing how to respond to various types of security incidents.

Cybersecurity Professionals interested in pursuing incident handling and response as a career require comprehensive training on the IH&R concepts as well as real-world scenarios. The ECIH program includes hands-on learning delivered through iLabs, online labs within the training program.

Objetivos

To be eligible to sit the ECIH Exam, the candidate must either:

  • Attend official ECIH training through any of EC-Council’s Authorized Training Centers (ATCs) or attend EC-Council’s live online training via iWeek or join our self-study program through iLearn (see https://iclass.eccouncil.org).

OR

  • Candidates with a minimum of 1 year of work experience in the domain that would like to apply to take the exam directly without attending training are required to pay the USD100 Eligibility Application Fee. This fee is included in your training fee should you choose to attend training.
  • Exam Name: ECIH 212-89
  • Number of Questions: 100
  • Test Duration: 3 Hours
  • Test Delivery: ECC Exam Portal
  • Test Format: Multiple Choice
  • Passing Score: 70%

Destinatários

The incident handling skills taught in ECIH are complementary to the job roles below as well as many other cybersecurity jobs:

  • Penetration Testers
  • Vulnerability Assessment Auditors
  • Risk Assessment Administrators
  • Network Administrators
  • Application Security Engineers
  • Cyber Forensic Investigators/ Analyst and SOC Analyst
  • System Administrators/Engineers
  • Firewall Administrators and Network Managers/IT Managers

ECIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. In order to increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.

ECIH members are ambitious security professionals who work in Fortune 500 organizations globally.

Condições

Cursos E-learning EC-Council não beneficiam de isenção de IVA. Ao valor apresentado acresce IVA.

Metodologia

Este curso e-learning inclui
  • Instructor-led, streaming vídeo training modules – Acesso durante 1 ano
  • Acesso iLabs – Virtual lab platform – Acesso durante 6 meses
  • Manual digital
  • Certificado de participação
  • Voucher de exame de certificação

Programa

  • Module 01: Introduction to Incident Handling and Response
  • Module 02: Incident Handling and Response Process
  • Module 03: Forensic Readiness and First Response
  • Module 04: Handling and Responding to Malware Incidents
  • Module 05: Handling and Responding to Email Security Incidents
  • Module 06: Handling and Responding to Network Security Incidents
  • Module 07: Handling and Responding to Web Application Security Incidents
  • Module 08: Handling and Responding to Cloud Security Incidents
  • Module 09: Handling and Responding to Insider Threats
Chat

Quero saber mais informações sobre este curso

ECIH – Certified Incident Handler (e-Learning)

EC-Council | h - e-learning, validade 365 dias


Notas

Pretende mais informação sobre este curso?

Preencha o formulário com os seus dados e as suas questões e entraremos em contacto consigo para lhe darmos todas as informações pretendidas.

Obrigado!