Andrew Rawlinson

Verified

Training Details:

This course is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policies related to incident handling.

Certificate Number Course Name Course Date Issued By
582636 EC-Council Certified Incident Handler v2 September 27, 2020 EC-Council

Skills:

 Create incident handling and response policies and deal with various types of computer security incidents such as network security incidents, malicious code incidents, and insider attack threats.


How to earn this badge?

Click here to view additional information.