Information Security Incident Handler

Information Security Incident Handler

Course outline

  • Module 01: Introduction to Incident Response and Handling
  • Module 02: Risk Assessment
  • Module 03: Incident Response and Handling Steps
  • Module 04: CSIRT
  • Module 05: Handling Network Security Incidents
  • Module 06: Handling Malicious Code Incidents
  • Module 07: Handling Insider Threats
  • Module 08: Forensic Analysis and Incident Response
  • Module 09: Incident Reporting
  • Module 10: Incident Recovery
  • Module 11: Security Policies and Laws

COURSE ID: ISA-CEH

DURATION: 39 Hours

DELIVERY METHOD: Classroom, Online

SOFTWARE: Softwares will be provided

Enquiry now!

Please fill the form, and you will have full info

Prerequisites

This course will significantly benefit incident handlers, risk assessment administrators, penetration testers, cyber forensic investigators, venerability assessment auditors, system administrators, system engineers, firewall administrators, network managers, IT managers, IT professionals and anyone who is interested in incident handling and response.

Applications in Progress for 2022

Apply Now

Our student advisors are here to help you

Book Appointment