Cyber Security Category Banner Image

EC-Council Certified Incident Handler

  • Length 3 days
  • Price  $3900 inc GST
  • Version 3
  • Inclusions Exam voucher
Course overview
View dates &
book now

Why study this course

EC-Council's Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

This program provides the entire process of incident handling and response and hands-on labs that teach the tactical procedures and techniques required to effectively plan, record, triage, notify and contain. Students will learn the handling of various types of incidents, risk assessment methodologies, as well as laws and policies related to incident handling. After attending the course, students should be able to create IH&R policies and deal with different types of security incidents such as malware, email security, network security, web application security, cloud security, and insider threat-related incidents.

The E|CIH (EC-Council Certified Incident Handler) also covers post incident activities such as containment, eradication, evidence gathering and forensic analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

The E|CIH is a method-driven course that provides a holistic approach covering vast concepts related to organisational IH&R, from preparing/planning the incident handling response process to recovering organisational assets from the impact of security incidents. These concepts are essential for handling and responding to security incidents to protect organisations from future threats or attacks.

With over 95 advanced labs, 800 tools covered, and exposure to incident handling activities on many different operating systems, E|CIH provides a well-rounded, but tactical approach to planning for and dealing with cyber incidents.

The E|CIH program addresses all stages involved in the IH&R process, and this attention toward a realistic and futuristic approach makes E|CIH one of the most comprehensive IH&R-related certifications in the market today.

See all details in the E|CIH v3 Brochure.

Exam vouchers
Note that exams are not taken while sitting an EC-Council course. You will be provided with an exam voucher. Candidates are required to book their exam after completion of the course, and are welcome to book a spot at their local Lumify Work campus. Your voucher will come with an expiry date. Please refer to the Lumify Work booking terms and conditions regarding exam voucher validity.

Request Course Information


What you’ll learn

Attendees will learn about:

  • Various types of cyber security threats, attack vectors, threat actors, and their motives, goals, and objectives of cyber security attacks

  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)

  • Fundamentals of information security concepts (Vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)

  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)

  • Different incident handling and response best practices, standards, cyber security frameworks, laws, acts, and regulations

  • Various steps involved in planning incident handling and response program (Planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)

  • Importance of first response and first response procedure (Evidence collection, documentation, preservation, packaging, and transportation)

  • How to handle and respond to different types of cyber security incidents in a systematic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threatrelated incidents, and endpoint security incidents)


EC-Council ATC Shield Logo

EC-Council at Lumify Work

The International Council of E-Commerce Consultants (EC-Council) is a member-based organisation that certifies individuals in various e-business and information security skills. It is the owner and creator of the world famous Certified Ethical Hacker (CEH), Computer Hacking Forensic Investigator (CHFI), EC-Council Certified Security Analyst (ECSA) and Licensed Penetration Tester (LPT) certifications and cyber security courses. Lumify Work is the partner of choice for EC-Council in Australia.


Who is the course for?

The Incident Handler course is designed for roles such as:

  • Incident Handler

  • Incident Responder

  • Incident Response Consultant/Associate/Analyst/Engineer/Specialist/Expert/Manager

  • CSIRT Analyst/Engineer/Manager

  • Information Security Associate/

  • Analyst/Engineer/Specialist/Manager

  • Cyber Defense Security Consultant/Associate/Analyst

  • IT Security Operations Center Analyst (SOC Analyst/Engineer)

  • Cyber Forensic Investigator/Consultant/Analyst/Manager

  • Digital Forensic Analyst

  • Cyber Risk Vulnerability Analyst/Manager

  • Cyber Intelligence Analyst and Cyber Security Threat Analyst/Specialist

  • Cyber Security Incident Response Team Lead

  • Penetration Tester


Course subjects

Refer to the E|CIH Outline for a deeper dive into the E|CIH curriculum.

Module 1: Introduction to Incident Handling and Response

  • Understand Information Security Threats and Attack Vectors

  • Explain Various Attack and Defense Frameworks

  • Understand Information Security Concepts

  • Understand Information Security Incidents

  • Understand the Incident Management Process

  • Understand Incident Response Automation and Orchestration

  • Describe Various Incident Handling and Response Best Practices

  • Explain Various Standards Related to Incident Handling and Response

  • Explain Various Cybersecurity Frameworks

  • Understand Incident Handling Laws and Legal Compliance

Module 2: Incident Handling and Response Process

  • Understand Incident Handling and Response (IH&R) Process

  • Explain Preparation Steps for Incident Handling and Response

  • Understand Incident Recording and Assignment

  • Understand Incident Triage

  • Explain the Process of Notification

  • Understand the Process of Containment

  • Describe Evidence Gathering and Forensics Analysis

  • Explain the Process of Eradication

  • Understand the Process of Recovery

  • Describe Various Post-Incident Activities

  • Explain the Importance of Information Sharing Activities

Module 3: First Response

  • Explain the Concept of First Response

  • Understand the Process of Securing and Documenting the Crime Scene

  • Understand the Process of Collecting Evidence at the Crime Scene

  • Explain the Process for Preserving, Packaging, and Transporting Evidence

Module 4: Handling and Responding to Malware Incidents

  • Understand the Handling of Malware Incidents

  • Explain Preparation for Handling Malware Incidents

  • Understand Detection of Malware Incidents

  • Explain Containment of Malware Incidents

  • Describe How to Perform Malware Analysis

  • Understand Eradication of Malware Incidents

  • Explain Recovery after Malware Incidents

  • Understand the Handling of Malware Incidents - Case Study

  • Describe Best Practices against Malware Incidents

Module 5: Handling and Responding to Email Security Incidents

  • Understand Email Security Incidents

  • Explain Preparation Steps for Handling Email Security Incidents

  • Understand Detection and Containment of Email Security Incidents

  • Understand Analysis of Email Security Incidents

  • Explain Eradication of Email Security Incidents

  • Understand the Process of Recovery after Email Security Incidents

  • Understand the Handling of Email Security Incidents - Case Study

  • Explain Best Practices against Email Security Incidents

Module 6: Handling and Responding to Network Security Incidents

  • Understand the Handling of Network Security Incidents

  • Prepare to Handle Network Security Incidents

  • Understand Detection and Validation of Network Security Incidents

  • Understand the Handling of Unauthorised Access Incidents

  • Understand the Handling of Inappropriate Usage Incidents

  • Understand the Handling of Denial-of-Service Incidents

  • Understand the Handling of Wireless Network Security Incidents

  • Understand the Handling of Network Security Incidents - Case Study

  • Describe Best Practices against Network Security Incidents

Module 7: Handling and Responding to Web Application Security Incidents

  • Understand the Handling of Web Application Incidents

  • Explain Preparation for Handling Web Application Security Incidents

  • Understand Detection and Containment of Web Application Security Incidents

  • Explain Analysis of Web Application Security Incidents

  • Understand Eradication of Web Application Security Incidents

  • Explain Recovery after Web Application Security Incidents

  • Understand the Handling of Web Application Security Incidents - Case Study

  • Describe Best Practices for Securing Web Applications

Module 8: Handling and Responding to Cloud Security Incidents

  • Understand the Handling of Cloud Security Incidents

  • Explain Various Steps Involved in Handling Cloud Security Incidents

  • Understand How to Handle Azure Security Incidents

  • Understand How to Handle AWS Security Incidents

  • Understand How to Handle Google Cloud Security Incidents

  • Understand the Handling of Cloud Security Incidents - Case Study

  • Explain Best Practices against Cloud Security Incidents

Module 9: Handling and Responding to Insider Threats

  • Understand the Handling of Insider Threats

  • Explain Preparation Steps for Handling Insider Threats

  • Understand Detection and Containment of Insider Threats

  • Explain Analysis of Insider Threats

  • Understand Eradication of Insider Threats

  • Understand the Process of Recovery after Insider Attacks

  • Understand the Handling of Insider Threats - Case Study

  • Describe Best Practices against Insider Threats

Module 10: Handling and Responding to Endpoint Security Incidents

  • Understand the Handling of Endpoint Security Incidents

  • Explain the Handling of Mobile-based Security Incidents

  • Explain the Handling of IoT-based Security Incidents

  • Explain the Handling of OT-based Security Incidents

  • Understand the Handling of Endpoint Security Incidents - Case Study


Prerequisites

  • E|CIH is a specialist-level program that caters to mid-level to high-level cyber security professionals with a minimum of 3 years of experience

  • Individuals from information security profession and who want to enrich their skills and knowledge in the field of incident handling and response

  • Individuals interested in preventing cyber threats


Terms & Conditions

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.


Request Course Information

Personalise your schedule with Lumify USchedule

Interested in a course that we have not yet scheduled? Get in touch, and ask for your preferred date and time. We can work together to make it happen.



Offers

Continue your learning experience online with Lumify Plus
Lumify Plus (formerly DDLS Plus) is your online learning pathway to extend knowledge beyond courses. Get resources to help you practice what you learned and prepare for future courses, exams and certifications.
Cyber Analyst and Incident Professional Bundle
This bundle combines two highly recognised certifications: CompTIA Cybersecurity Analyst+ (CySA+) and EC-Council Certified Incident Handler (ECIH). Professionals will be provided with instructor-led training and exam vouchers for both courses.