ECIH Certified Incident Handler

Prihajajoče izvedbe

Nivo:For IT professionals
Predavatelji:Mane Piperevski
Prodajalec:EC-Council
Teme:Security
Trajanje (dni):3
Ur/dan:8
Tip učenja:V učilnici in/ali preko spleta
Cena:2.350€ + DDV

Prenos datotek

This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe. It is a comprehensive specialist-level program that imparts knowledge and skills that organizations need to effectively handle post breach consequences by reducing the impact of the incident, from both a financial and a reputational perspective.

The EICIH program addresses all stages involved in the IH&R process, and this attention toward a realistic and futuristic approach makes ECIH one of the most comprehensive IH&R-related certifications in the market today.

Who should attend

  • Penetration Testers
  • Vulnerability Assessment Auditors
  • Risk Assessment Administrators
  • Network Administrators
  • Application Security Engineers
  • Cyber Forensic Investigators/Analyst and SOC Analyst
  • System Administrators/Engineers
  • Firewall Administrators and Network Managers/IT Managers

What will you learn

  • Key issues plaguing the information security world.
  • Various types of cybersecurity threats, attack vectors, threat actors, and their motives, goals, and objectives of cybersecurity attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cybersecurity incidents in a systematic way (malware incidents, email security incidents, network s incidents , web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Course Objectives

  • Understand the key issues plaguing the information security world
  • Learn to combat different types of cybersecurity threats, attack vectors, threat actors and their motives
  • Learn the fundamentals of incident management including the signs and costs of an incident
  • Understand the fundamentals of vulnerability management, threat assessment, risk management, and incident response automation and orchestration
  • Master all incident handling and response best practices, standards, cybersecurity frameworks, laws, acts, and regulations
  • Decode the various steps involved in planning an incident handling and response program
  • Gain an understanding of the fundamentals of computer forensics and forensic readiness
  • Comprehend the importance of the first response procedure including evidence collection, packaging, transportation, storing, data acquisition, volatile and static evidence collection, and evidence analysis
  • Understand anti-forensics techniques used by attackers to find cybersecurity incident cover-ups
  • Apply the right techniques to different types of cybersecurity incidents in a systematic manner including malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, and insider threat-related incidents

LEARN - Key Features and Critical Components of the ECIH Program

  • 1600+ pages of the comprehensive student manual
  • 800+ incident handling and response tools
  • 780+ illustrated instructor slides
  • 125 incident handling templates, checklists, and toolkits
  • 100% compliance to NICE 2.0 Framework and with CREST CCIM
  • ANAB(ANSI) ISO/IEC 17024 Accredited
  • Based on a Comprehensive Industry-wide Job Task Analysis (JTA)
  • Structured approach for performing incident handling and response process.
  • Focus on developing skills in handling different types of cyber security incidents
  • 95 labs environment simulates a real-time environment (Covered in 22 Scenario-based Labs)
  • 10+ incident handling playbooks and runbooks

Course Content
 

MODULE 01: INTRODUCTION TO INCIDENT HANDLING AND RESPONSE

  • Understand Information Security Threats and Attack Vectors
  • Explain Various Attack and Defense Frameworks
  • Understand Information Security Concepts
  • Understand Information Security Incidents
  • Understand the Incident Management Process
  • Understand Incident Response Automation and Orchestration
  • Describe Various Incident Handling and Response Best Practices
  • Explain Various Standards Related to Incident Handling and Response
  • Explain Various Cybersecurity Frameworks
  • Understand Incident Handling Laws and Legal Compliance

MODULE 02: INCIDENT HANDLING AND RESPONSE PROCESS

  • Understand Incident Handling and Response (IH&R) Process
  • Explain Preparation Steps for Incident Handling and Response
  • Understand Incident Recording and Assignment
  • Understand Incident Triage
  • Explain the Process of Notification
  • Understand the Process of Containment
  • Describe Evidence Gathering and Forensics Analysis
  • Explain the Process of Eradication
  • Understand the Process of Recovery
  • Describe Various Post-Incident Activities
  • Explain the Importance of Information Sharing Activities

MODULE 03: FIRST RESPONSE

  • Explain the Concept of First Response
  • Understand the Process of Securing and Documenting the Crime Scene
  • Understand the Process of Collecting Evidence at the Crime Scene
  • Explain the Process for Preserving, Packaging, and Transporting Evidence
  • MODULE 04: HANDLING AND RESPONDING TO MALWARE INCIDENTS
  • Understand the Handling of Malware Incidents
  • Explain Preparation for Handling Malware Incidents
  • Understand Detection of Malware Incidents
  • Explain Containment of Malware Incidents
  • Describe How to Perform Malware Analysis
  • Understand Eradication of Malware Incidents
  • Explain Recovery after Malware Incidents
  • Understand the Handling of Malware Incidents - Case Study
  • Describe Best Practices against Malware Incidents

MODULE 05: HANDLING AND RESPONDING TO EMAIL SECURITY INCIDENTS

  • Understand Email Security Incidents
  • Explain Preparation Steps for Handling Email Security Incidents
  • Understand Detection and Containment of Email Security Incidents
  • Understand Analysis of Email Security Incidents
  • Explain Eradication of Email Security Incidents
  • Understand the Process of Recovery after Email Security Incidents
  • Understand the Handling of Email Security Incidents - Case Study
  • Explain Best Practices against Email Security Incidents

MODULE 06: HANDLING AND RESPONDING TO NETWORK SECURITY INCIDENTS

  • Understand the Handling of Network Security Incidents
  • Prepare to Handle Network Security Incidents
  • Understand Detection and Validation of Network Security Incidents
  • Understand the Handling of Unauthorized Access Incidents
  • Understand the Handling of Inappropriate Usage Incidents
  • Understand the Handling of Denial-of-Service Incidents
  • Understand the Handling of Wireless Network Security Incidents
  • Understand the Handling of Network Security Incidents - Case Study
  • Describe Best Practices against Network Security Incidents

MODULE 07: HANDLING AND RESPONDING TO WEB APPLICATION SECURITY INCIDENTS

  • Understand the Handling of Web Application Incidents
  • Explain Preparation for Handling Web Application Security Incidents
  • Understand Detection and Containment of Web Application Security Incidents
  • Explain Analysis of Web Application Security Incidents
  • Understand Eradication of Web Application Security Incidents
  • Explain Recovery after Web Application Security Incidents
  • Understand the Handling of Web Application Security Incidents - Case Study
  • Describe Best Practices for Securing Web Applications

MODULE 08: HANDLING AND RESPONDING TO CLOUD SECURITY INCIDENTS

  • Understand the Handling of Cloud Security Incidents
  • Explain Various Steps Involved in Handling Cloud Security Incidents
  • Understand How to Handle Azure Security Incidents
  • Understand How to Handle AWS Security Incidents
  • Understand How to Handle Google Cloud Security Incidents
  • Understand the Handling of Cloud Security Incidents - Case Study
  • Explain Best Practices against Cloud Security Incidents

MODULE 09: HANDLING AND RESPONDING TO INSIDER THREATS

  • Understand the Handling of Insider Threats
  • Explain Preparation Steps for Handling Insider Threats
  • Understand Detection and Containment of Insider Threats
  • Explain Analysis of Insider Threats
  • Understand Eradication of Insider Threats
  • Understand the Process of Recovery after Insider Attacks
  • Understand the Handling of Insider Threats - Case Study
  • Describe Best Practices against Insider Threats

MODULE 10: HANDLING AND RESPONDING TO ENDPOINT SECURITY INCIDENTS

  • Understand the Handling of Endpoint Security Incidents
  • Explain the Handling of Mobile-based Security Incidents
  • Explain the Handling of IoT-based Security Incidents
  • Explain the Handling of OT-based Security Incidents
  • Understand the Handling of Endpoint Security Incidents - Case Study

 

Prerequisites

  • Intermediate to high level cybersecurity expertise with a minimum of 1 year of experience.

 

Location: Housing Pearson Vue test center Ljubljana and Zagreb
Enrollement: at Housing EC-Council test center via email
Official web page: eccouncil.org
Price: The certificate is included in the course fee.

About Exam

The benefits for the owner of the certificate are better career prospects and awareness of the level of competence. The certificate provides detailed information about the work area an IT expert can perform. Certificates achieve better employment options and results.

ECIH Exam Code

212-8

ECIH Knowledge Exam

  • 100 Multiple-Choice questions
  • 3 hours

ECIH Passing Score

70%

 

 

 

Mane Piperevski

About

Mane is an Experienced Information Technology Expert with extensive experience in Cyber Security. Over 20 years in IT industry and 15 years experience in field of Cyber Security. With a breadth of technology skills, including networks, operating systems, databases and application development, Mane has provided penetration testing and IT forensics services in various industry sectors such as banking, electronic payment services, transportation, software development companies, utilities, pension and disability insurance and state courts. As experienced Microsoft Certified Trainer and Certified EC-Council Instructor, Mane has conducted training classes in Cyber security and Microsoft Products for over 1500 students in last 12 years. He is regular speaker at Cyber Security International Conferences and community events, leader and founder of OWASP Macedonian Chapter.

He is also AlienVault Certified Security Engineer (ACSE) capable for implementing, supporting and managing AlienVault USM solution.

As Security Expert he understands and knows how to look for the weaknesses and vulnerabilities in systems, how they work, how to investigate them and exploit for Proof of Concept.

V angleščini Online Termin ni potrjen

2. julij 2024 - 4. julij 2024

  • Cena: 2.350€ + DDV
Pokaži urnik
  • Izvajalci: Mane Piperevski
  • 02.07.2024, 09:00-17:00
    Online classroom
  • 03.07.2024, 09:00-17:00
    Online classroom
  • 04.07.2024, 09:00-17:00
    Online classroom

Za več informacij nas kontaktirajte na telefonsko številko: 01 568 40 40 ali trzenje@housing.si.