ECIH-Product-Cover

EC-Council | Certified Incident Handler (ECIH) program

EC-Council Certified Incident Handler

EC-Council’s Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

This program provides the entire process of Incident Handling and Response and hands-on labs that teach the tactical procedures and techniques required to effectively Plan, Record, Triage, Notify and Contain.

ECIH also covers post incident activities such as Containment, Eradication, Evidence Gathering and Forensic Analysis, leading to prosecution or countermeasures to ensure the incident is not repeated.

With over 95 labs, 800 tools covered, and exposure to Incident Handling activities on four different operating systems, E|CIH provides a well-rounded, but tactical approach to planning for and dealing with cyber incidents.

Join us for a free half-day of Certified Incident Handler (ECIH) through our new First Look Cybersecurity Learning Events!

About the Certified Incident Handle (ECIH) Course

Course Outline

  • Introduction to Incident Handling and Response
  • Incident Handling and Response Process
  • First Response
  • Handling and Responding to Malware Incidents
  • Handling and Responding to Email Security Incidents

  • Handling and Responding to Network Security Incidents
  • Handling and Responding to Web Application Security Incidents
  • Handling and Responding to Cloud Security Incidents
  • Handling and Responding to Insider Threats
  • Handling and Responding to Endpoint Security Incidents

EC-Council’s Certified Incident Handler provides students with a method-driven program that uses a holistic approach to cover vast concepts concerning organizational incident handling and response from preparing and planning the incident handling response process to recovering organizational assets after a security incident. The skills taught in EC-Council’s ECIH program are desired by cybersecurity professionals from around the world and is respected by employers.

What you will learn:

  • Key issues plaguing the information security world
  • Various types of cyber security threats, attack vectors, threat actors, and their motives, goals, and objectives of cyber security attacks
  • Various attack and defense frameworks (Cyber Kill Chain Methodology, MITRE ATT&CK Framework, etc.)
  • Fundamentals of information security concepts (Vulnerability assessment, risk management, cyber threat intelligence, threat modeling, and threat hunting)
  • Fundamentals of incident management (information security incidents, signs and costs of an incident, incident handling and response, and incident response automation and orchestration)
  • Different incident handling and response best practices, standards, cyber security frameworks, laws, acts, and regulations
  • Various steps involved in planning incident handling and response program (Planning, recording and assignment, triage, notification, containment, evidence gathering and forensic analysis, eradication, recovery, and post-incident activities)
  • Importance of first response and first response procedure (Evidence collection, documentation, preservation, packaging, and transportation)
  • How to handle and respond to different types of cyber security incidents in a systematic way (malware incidents, email security incidents, network security incidents, web application security incidents, cloud security incidents, insider threat-related incidents, and endpoint security incidents)

Passing Score

In order to maintain the high integrity of our certifications exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has “real world” applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 78%.

Exam Name: ECIH 212-89

Number of Questions: 100

Test Delivery: EC-Council Exam Portal

Test Format: Multiple Choice

Job Roles

  • Incident Handler
  • Incident Responder
  • Incident Response
  • Consultant/Associate/Analyst/Engineer/Specialist/Expert/Manager CSIRT Analyst/Engineer/Manager
  • Information Security Associate/ Analyst/Engineer/Specialist/Manager
  • Cyber Defense Security Consultant/Associate/Analyst

  • IT Security Operations Center Analyst (SOC Analyst/Engineer)
  • Cyber Forensic Investigator/Consultant/Analyst/Manager Digital Forensic Analyst
  • Cyber Risk Vulnerability Analyst/Manager
  • Cyber Intelligence Analyst and Cyber Security Threat Analyst/Specialist
  • Cyber Security Incident Response Team Lead
  • Penetration Tester

The average Incident Handler salary in the United States is $96,283 but the salary range typically falls between $85,694 and $108,555. According to salary.com

Choose your learning path:

Training
Features
Live Instruction
Video Training
Exam
Exam Retakes
Labs
Peer Interaction
Individual Pricing displayed,
Inquire for Multi Seat discount.
Live Instruction
Video Training
2 Video Courses
Exam
Exam Retakes
*
Labs
Peer Interaction
$2,999
I'm Ready
Live Instruction
Video Training
Unlimited Video Courses
Exam
Exam Retakes
$199
Labs
Peer Interaction
$2,999
I'm Ready
Live Instruction
Video Training
1 Video Course
Exam
Exam Retakes
$199
Labs
Peer Interaction
$1,399
I'm Ready
I'm Ready I'm Ready I'm Ready
*If you fail the first attempt, EC-Council will pay for the retake.

Explore what is included with each of our training packages:

Don’t just take a class. Join a program.

The Incident Handler and Response Program includes the complete Certfied SOC Analyst (CSA), and Certified Threat Intelligence Analyst (CTIA) courses, including labs and exams.

  • Live Course Delivered by an EC-Council Master Trainer
  • Official Printed Courseware (U.S. only)
  • Online Labs (6 months access)
  • Certification Exam
  • Exam Retakes – 1 qty
  • ECIH On-Demand Course (1 year access)

Included:

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team.

Certified Threat Intelligence Analyst (CTIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

This learning option includes the ECIH course as well as one year of unlimited access to EC-Council’s library of on-demand certification courses.

Get Started

One Year Subscription

$2,999

Access to EC-Council’s full library of on-demand courses

Official e-courseware

iLabs*

Certification exam*

Move to “enhance” to upgrade your experience.

Enhance

During your subscription, you can upgrade to a live course for $499!

Official Printed Courseware

iLabs*

Certification exam*

Lastly, receive ongoing professional development by moving to the Continuing Education phase!

Continuing Education

Continue to learn and gather continuing education credits with EC-Council Pro!

Premium Content: 600+ Premium Online Cybersecurity Courses

Fresh Content: 15,000+ Lab Demos to Practice Your New Skills

EC-Council Pro course videos come with lab demos to reinforce course learning concepts and create a constant career learning companion.

Self-Paced Learning, Anytime, Anywhere.

On-Demand Training Includes:

  • ECIH Online Self-Paced Streaming Video Course (1 year access)
  • E-Courseware
  • CyberQ Labs (6 months)
  • Certificate of Completion
  • Certification Exam

Ask a Training Consultant

Name(Required)
Country(Required)