• Classroom
Course Description

The EC-Council's Certified Incident Handler certification is a program that will provide students the skills they will need in order to identify and minimize the damage caused by computer security incidents. This incident response course will cover the basics of computer security incidents, including introducing students to the different kinds of security incidents and the ways these incidents can expose an information system to the risks of unauthorized access or loss of information. Certified students will gain knowledge in assessing risk, computer forensics, and creating computer security incident response teams.

Students will learn about the legal implications they will have to consider when attempting to neutralize the damage that can be caused by network security threats. The course will also cover designing suitable business continuity plans, providing students with the knowledge they will need to help their organizations continue operations in the event of a significant security incident.

Learning Objectives

Test

Framework Connections