Master the Tools for Cyber Incident Mitigation: Certified Incident Handler (ECIH)

This 3-day certification program focuses on equipping professionals with the skills to handle and respond to security incidents in an organization. It covers key topics like incident management, risk assessment, vulnerability handling, and ethical considerations in cybersecurity breaches. Students will learn how to mitigate damage during incidents, ensuring a swift and ethical resolution while preserving organizational integrity and sensitive data.

What you will learn:

  1. Key issues plaguing the information security world.
  2. Various types of cyber security threats, attack vectors, threat actors, and their motives, goals, and objectives of cyber security attacks
  3. Various attack and defence frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  4. Fundamentals of information security concepts (Vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  5. Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  6. Different incident handling and response best practices, standards, cyber security frameworks, laws, acts, and regulations
  7. Various steps involved in planning incident handling and response program (Planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  8. Importance of first response and first response procedure (Evidence collection, documentation, preservation, packaging, and transportation)
  9. How to handle and respond to different types of cyber security incidents in a systematic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Training includes:

  • Instructor-led, streaming video training modules – 1-year access
  • Official EC-Council e-courseware – 1-year access
  • iLabs, virtual lab platform – 6 months access
  • Certification Exam Voucher
  • Certificate of Attendance

Course outline:

  • Module 01: Introduction to incident handling and response
  • Module 02: Incident handling and response process
  • Module 03: Forensic readiness and first response
  • Module 04: Handling and responding to malware incidents
  • Module 05: Handling and responding to email security incidents
  • Module 06: Handling and responding to network security incidents
  • Module 07: Handling and responding to web application security incidents
  • Module 08: Handling and responding to cloud security incidents
  • Module 09: Handling and responding to insider threats

Who should enroll?

The incident handling skills taught in ECIH are complementary to the job roles below as well as many other cybersecurity jobs:

  • Penetration testers
  • Vulnerability assessment auditors
  • Risk assessment administrators
  • Network administrators
  • Application security engineers
  • Cyber forensic investigators/analysts and SOC analysts
  • System administrators/engineers
  • Firewall administrators and network managers/IT managers

Prerequisites:

ECIH is a specialist-level program that caters to mid-level to high-level cybersecurity professionals. To increase your chances of success, it is recommended that you have at least 1 year of experience in the cybersecurity domain.

Date: November 18-20, 2024

Time: 9:00 AM – 5:00 PM ET

Location: Online

Price: $2,999 + HST

ORION Community Training courses are exclusively for ORION constituents. Organizers have the right to restrict access to online resources accordingly.

Contact

For more information, please contact ORION’s Community Development team at communitydev@orion.on.ca.