The EC-Council Certified Incident Handler v3 course prepares learners to handle and respond to security incidents efficiently, covering incident management, response planning, and mitigation techniques.

Course Objectives

  • Key issues plaguing the information security world
  • Various types of cyber security threats, attack vectors, threat actors, and their motives, goals, and objectives of cybersecurity attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (Vulnerability assessment, risk management, cyber threat intelligence,threat modeling, and threat hunting)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)

Upcoming Schedules

Who should attend

  • Security Analyst
  • Security Administrator
  • Security Network Engineer
  • Security Consultant
  • Network Security Analyst
  • Security Engineer
  • Security Architect

Prerequisites

Required

  • Existing knowledge in network security management
  • Fundamental understanding of cloud computing concepts
  • Knowledge of cybersecurity concepts

Course Outline