EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course...

25
EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide Page | 1 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited. EC-Council Certified Incident Handler (E|CIH) Training Program Course Description: The EC-Council Certified Incident Handler program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policy related to incident handling. After attending the course, they will be able to create incident handling and response policies and deal with various types of computer security incidents. The comprehensive training program will make students proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, and insider attack threats. In addition, the students will learn about computer forensics and its role in handling and responding to incidents. The course also covers incident response teams, incident reporting methods, and incident recovery techniques in detail. When a student leaves this intensive 2 day class they will have hands on understanding and experience in Incident Handling. This course prepares you for EC-Council Certified Incident Handler exam 212-89 Who Should Attend This course will significantly benefit incident handlers, risk assessment administrators, penetration testers, cyber forensic investigators, venerability assessment auditors, system administrators, system engineers, firewall administrators, network managers, IT managers, IT professionals and anyone who is interested in incident handling and response. Duration: 2 days (9:00 – 5:00) Certification: The E|CIH 212-89 exam will be conducted on the last day of training. Students need to pass the online Prometric exam to receive the E|CIH certification.

Transcript of EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course...

Page 1: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 1 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

EC-Council Certified Incident Handler (E|CIH) Training Program

Course Description: The EC-Council Certified Incident Handler program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policy related to incident handling. After attending the course, they will be able to create incident handling and response policies and deal with various types of computer security incidents. The comprehensive training program will make students proficient in handling and responding to various security incidents such as network security incidents, malicious code incidents, and insider attack threats.

In addition, the students will learn about computer forensics and its role in handling and responding to incidents. The course also covers incident response teams, incident reporting methods, and incident recovery techniques in detail. When a student leaves this intensive 2 day class they will have hands on understanding and experience in Incident Handling.

This course prepares you for EC-Council Certified Incident Handler exam 212-89 Who Should Attend This course will significantly benefit incident handlers, risk assessment administrators, penetration testers, cyber forensic investigators, venerability assessment auditors, system administrators, system engineers, firewall administrators, network managers, IT managers, IT professionals and anyone who is interested in incident handling and response

.

Duration: 2 days (9:00 – 5:00) Certification:

The E|CIH 212-89 exam will be conducted on the last day of training. Students need to pass the online Prometric exam to receive the E|CIH certification.

Page 2: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 2 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

EC-Council Certified Incident Handler Course Outline

(Version 1)

Module 01: Introduction to Incident Response and Handling

Cyber Incident Statistics

Computer Security Incident

Information as Business Asset

Data Classification

Common Terminologies

Information Warfare

Key Concepts of Information Security

Vulnerability, Threat, and Attack

Types of Computer Security Incidents

Examples of Computer Security Incidents

Verizon Data Breach Investigations Report – 2008

Incidents That Required the Execution of Disaster Recovery Plans

Signs of an Incident

Incident Categories

o Incident Categories: Low Level

o Incident Categories: Middle Level

o Incident Categories: High Level

Incident Prioritization

Incident Response

Incident Handling

Use of Disaster Recovery Technologies

Impact of Virtualization on Incident Response and Handling

Estimating Cost of an Incident

Key Findings of Symantec Global Disaster Recovery Survey - 2009

Incident Reporting

Incident Reporting Organizations

Vulnerability Resources

Page 3: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 3 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Module 02: Risk Assessment

Risk

Risk Policy

Risk Assessment

NIST’s Risk Assessment Methodology

o Step 1: System Characterization

o Step 2: Threats Identification

o Step 3: Identify Vulnerabilities

o Step 4: Control Analysis

o Step 5: Likelihood Determination

o Step 6: Impact Analysis

o Step 7: Risk Determination

o Step 8: Control Recommendations

o Step 9: Results Documentation

Steps to Assess Risks at Work Place

o Step 1: Identify Hazard

o Step 2: Determine Who Will be Harmed and How

o Step 3: Analyze Risks and Check for Precautions

o Step 4: Implement Results of Risk Assessment

o Step 5: Review Risk Assessment

Risk Analysis

o Need for Risk Analysis

o Risk Analysis: Approach

Risk Mitigation

o Risk Mitigation Strategies

Cost/Benefit Analysis

NIST Approach for Control Implementation

Residual Risk

Risk Management Tools

o CRAMM

o Acuity STREAM

o Callio Secura 17799

o EAR / Pilar

Module 03: Incident Response and Handling Steps

How to Identify an Incident

Handling Incidents

Page 4: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 4 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Need for Incident Response

Goals of Incident Response

Incident Response Plan

o Purpose of Incident Response Plan

o Requirements of Incident Response Plan

o Preparation

Incident Response and Handling Steps

o Step 1: Identification

o Step 2: Incident Recording

o Step 3: Initial Response

o Step 4: Communicating the Incident

o Step 5: Containment

o Step 6: Formulating a Response Strategy

o Step 7: Incident Classification

o Step 8: Incident Investigation

o Step 9: Data Collection

o Step 10: Forensic Analysis

o Step 11: Evidence Protection

o Step 12: Notify External Agencies

o Step 13: Eradication

o Step 14: Systems Recovery

o Step 15: Incident Documentation

o Step 16: Incident Damage and Cost Assessment

o Step 17: Review and Update the Response Policies

Training and Awareness

Security Awareness and Training Checklist

Incident Management

o Purpose of Incident Management

o Incident Management Process

o Incident Management Team

Incident Response Team

o Incident Response Team Members

o Incident Response Team Members Roles and Responsibilities

o Developing Skills in Incident Response Personnel

o Incident Response Team Structure

o Incident Response Team Dependencies

o Incident Response Team Services

Page 5: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 5 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Defining the Relationship between Incident Response, Incident Handling, and Incident Management

Incident Response Best Practices

Incident Response Policy

Incident Response Plan Checklist

Incident Handling System: RTIR

RPIER 1st Responder Framework

Module 04: CSIRT

What is CSIRT?

What is the Need of an Incident Response Team (IRT)

CSIRT Goals and Strategy

CSIRT Vision

Common Names of CSIRT

CSIRT Mission Statement

CSIRT Constituency

CSIRT Place in the Organization

CSIRT Relationship with Peers

Types of CSIRT Environments

Best Practices for creating a CSIRT

o Step 1: Obtain Management Support and Buy-in

o Step 2: Determine the CSIRT Development Strategic Plan

o Step 3: Gather Relevant Information

o Step 4: Design your CSIRT Vision

o Step 5: Communicate the CSIRT Vision

o Step 6: Begin CSIRT Implementation

o Step 7: Announce the CSIRT

o Step 8: Evaluate CSIRT Effectiveness

Role of CSIRTs

Roles in an Incident Response Team

CSIRT Services

o Reactive Services

o Proactive Services

o Security Quality Management Services

CSIRT Policies and Procedures

o Attributes

o Content

o Validity

Page 6: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 6 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

o Implementation, Maintenance, and Enforcement

How CSIRT Handles a Case

CSIRT Incident Report Form

Incident Tracking and Reporting Systems

o Application for Incident Response Teams (AIRT)

o BMC Remedy Action Request System

o PGP Desktop Email

o The GNU Privacy Guard (GnuPG)

o Listserv

CERT

CERT-CC

CERT(R) Coordination Center: Incident Reporting Form

CERT:OCTAVE

o OCTAVE Method

o OCTAVE-S

o OCTAVE Allegro

World CERTs

o Australia CERT (AUSCERT)

o Hong Kong CERT (HKCERT/CC)

o Indonesian CSIRT (ID-CERT)

o Japan CERT-CC (JPCERT/CC)

o Malaysian CERT (MyCERT)

o Pakistan CERT (PakCERT)

o Singapore CERT (SingCERT)

o Taiwan CERT (TWCERT)

o China CERT (CNCERT/CC)

o US-CERT

o Government Forum of Incident Response and Security Teams (GFIRST)

o Canadian CERT

o Forum of Incident Response and Security Teams

o CAIS/RNP

o NIC BR Security Office Brazilian CERT

o EuroCERT

o FUNET CERT

o SURFnet-CERT

o DFN-CERT

o JANET-CERT

Page 7: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 7 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

o CERT POLSKA

o Swiss Academic and Research Network CERT

http://www.first.org/about/organization/teams/

http://www.apcert.org/about/structure/members.html

IRTs Around the World

Module 05: Handling Network Security Incidents

Denial-of-Service Incidents

Distributed Denial-of-Service Attack

Detecting DoS Attack

Incident Handling Preparation for DoS

o DoS Response Strategies

o Preventing a DoS Incident

o Following the Containment Strategy to Stop DoS

Unauthorized Access Incident

o Detecting Unauthorized Access Incident

o Incident Handling Preparation

o Incident Prevention

o Following the Containment Strategy to Stop Unauthorized Access

o Eradication and Recovery

o Recommendations

Inappropriate Usage Incidents

o Detecting the Inappropriate Usage Incidents

o Incident Handling Preparation

o Incident Prevention

o Recommendations

Multiple Component Incidents

o Preparation for Multiple Component Incidents

o Following the Containment Strategy to Stop Multiple Component Incidents

o Recommendations

Network Traffic Monitoring Tools

o Ntop

o EtherApe

o Ngrep

o SolarWinds: Orion NetFlow Traffic Analyzer

o Nagios: op5 Monitor

o CyberCop Scanner

Page 8: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 8 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Network Auditing Tools

o Nessus

o Security Administrator's Integrated Network Tool (SAINT)

o Security Auditor's Research Assistant (SARA)

o Nmap

o Netcat

o Wireshark

o Argus - Audit Record Generation and Utilization System

o Snort

Network Protection Tools

o Iptables

o Proventia Network Intrusion Prevention System (IPS)

o NetDetector

o TigerGuard

Module 06: Handling Malicious Code Incidents

Count of Malware Samples

Virus

Worms

Trojans and Spywares

Incident Handling Preparation

Incident Prevention

Detection of Malicious Code

Containment Strategy

Evidence Gathering and Handling

Eradication and Recovery

Recommendations

Antivirus Systems

o Symantec: Norton AntiVirus 2009

o Kaspersky Anti-Virus 2010

o AVG Anti-Virus

o McAfee VirusScan Plus

o BitDefender Antivirus 2009

o F-Secure Anti-Virus 2009

o Trend Micro AntiVirus plus AntiSpyware 2009

o HijackThis

o Tripwire Enterprise

Page 9: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 9 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

o Stinger

Module 07: Handling Insider Threats

Insider Threats

Anatomy of an Insider Attack

Insider Risk Matrix

Insider Threats Detection

Insider Threats Response

Insider’s Incident Response Plan

Guidelines for Detecting and Preventing Insider Threats

o Human Resources

o Network Security

o Access Controls

o Security Awareness Program

o Administrators and Privileged Users

o Backups

o Audit Trails and Log Monitoring

Employee Monitoring Tools

o Activity Monitor

o Net Spy Pro

o Spector Pro

o SpyAgent

o Handy Keylogger

o Anti Keylogger

o Actual Spy

o IamBigBrother

o 007 Spy Software

o SpyBuddy

o SoftActivity Keylogger

o Elite Keylogger

o Spy Sweeper

Module 08: Forensic Analysis and Incident Response

Computer Forensics

Objectives of Forensics Analysis

Role of Forensics Analysis in Incident Response

Forensic Readiness

Page 10: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 10 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Forensic Readiness And Business Continuity

Types of Computer Forensics

Computer Forensic Investigator

People Involved in Computer Forensics

Computer Forensics Process

Digital Evidence

Characteristics of Digital Evidence

Collecting Electronic Evidence

Challenging Aspects of Digital Evidence

Forensic Policy

Forensics in the Information System Life Cycle

Forensic Analysis Guidelines

Forensics Analysis Tools

o Helix

• Tools Present in Helix CD for Windows Forensics

o Windows Forensic Toolchest

o Knoppix Linux

o The Coroner's Toolkit (TCT)

o EnCase Forensic

o THE FARMER'S BOOT CD (FBCD)

o DumpReg

o DumpSec

o DumpEvt

o Foundstone Forensic ToolKit

o Sysinternals Suite

o NSLOOKUP

o dig – DNS Lookup Utility

o Whois

o VisualRoute

o Netstat Command

o Linux: DD Command

o Linux: Find Command

o Linux: Arp Command

o Linux: ps, ls, lsof, and ifconfig Commands

o Linux: Top Command

o Linux: Grep Command

o Linux: Strings Command

Page 11: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 11 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Module 09: Incident Reporting

Incident Reporting

Why to Report an Incident

Why Organizations do not Report Computer Crimes

Whom to Report an Incident

How to Report an Incident

Details to be Reported

Preliminary Information Security Incident Reporting Form

CERT Incident Reference Numbers

Contact Information

o Sample Report Showing Contact Information

Summary of Hosts Involved

o Sample Report Showing Summary of Hosts Involved

Description of the Activity

o Sample Report Showing Description of the Activity

Log Extracts Showing the Activity

o Example Showing the Log Extracts of an Activity

Time Zone

Federal Agency Incident Categories

Organizations to Report Computer Incident

o United State Internet Crime Task Force

o Internet Crime Complaint Center (IC3)

o Computer Crime & Intellectual Property Section

o Internet Watch Foundation (IWF)

Incident Reporting Guidelines

Sample Incident Reporting Form

Sample Post Incident Report Form

Module 10: Incident Recovery

Incident Recovery

Principles of Incident Recovery

Incident Recovery Steps

Contingency/Continuity of Operations Planning

Business Continuity Planning

Incident Recovery Plan

Incident Recovery Planning Process

Page 12: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 12 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

o Incident Recovery Planning Team

o Business Impact Analysis

o Incident Recovery Plan Implementation

o Incident Recovery Training

o Incident Recovery Testing

Module 11: Security Policies and Laws

Security Policy

Key Elements of Security Policy

Goals of a Security Policy

Characteristics of a Security Policy

Design of Security Policy

Implementing Security Policies

Acceptable Use Policy (AUP)

Access Control Policy

o Sample Access Control Policy

o Importance of Access Control Policies

Asset Control Policy

Audit Trail Policy

o Sample Audit Trail Policy 1

o Importance of Audit Trail Policy

Logging Policy

o Importance of Logging Policies

Documentation Policy

Evidence Collection Policy

Evidence Preservation Policy

Information Security Policy

o Information Security Policy: University of California

o Information Security Policy: Pearce & Pearce, Inc.

o Importance of Information Security Policy

National Information Assurance Certification & Accreditation Process (NIACAP) Policy

o Importance of NIACAP Policy

Physical Security Policy

o Sample Physical Security Policy 1

o Sample Physical Security Policy 2

o Importance of Physical Security Policies

Physical Security Guidelines

Page 13: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 13 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Personnel Security Policies & Guidance

Law and Incident Handling

o Role of Law in Incident Handling

o Legal Issues When Dealing With an Incident

o Law Enforcement Agencies

Laws and Acts

o Searching and Seizing Computers without a Warrant

• § A: Fourth Amendment’s “Reasonable Expectation of Privacy” in Cases Involving Computers: General Principles

• § A.4: Private Searches

o The Privacy Protection Act

o Federal Information Security Management Act (FISMA)

o Mexico

o Brazilian Laws

o Canadian Laws

o United Kingdom’s Laws

o Belgium Laws

o German Laws

o Italian Laws

o Cybercrime Act 2001

o Information Technology Act

o Singapore Laws

o Sarbanes-Oxley Act

o Social Security Act

o Gramm-Leach-Bliley Act

o Health Insurance Portability and Accountability Act (HIPAA)

Intellectual Property Laws

o Intellectual Property

o US Laws for Trademarks and Copyright

o Australia Laws For Trademarks and Copyright

o UK Laws for Trademarks and Copyright

o China Laws for Trademarks and Copyright

o Indian Laws for Trademarks and Copyright

o Japanese Laws for Trademarks and Copyright

o Canada Laws for Trademarks and Copyright

o South African Laws for Trademarks and Copyright

o South Korean Laws for Trademarks and Copyright

Page 14: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 14 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

o Belgium Laws for Trademarks and Copyright

o Hong Kong Laws for Intellectual Property

Classroom Lecture Hours Classroom Lecture Hours Topics

1 hour 15 minutes Introduction to Incident Response and Handling

1 hour 15 minutes Risk Assessment

1 hour 30 minutes Incident Response and Handling Steps

1 hours CSIRT

1 hour 30 minutes Handling Network Security Incidents

1 hour 30 minutes Handling Malicious Code Incidents

1 hour 30 minutes Handling Insider Threats

1 hour Forensic Analysis and Incident Response

45 minutes Incident Reporting

30 minutes Incident Recovery

30 minutes Security Policies and Laws

Page 15: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 15 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

ECIH v1 Labs

Module 01: Introduction to Incident Response and Handling (Self Do Labs) Lab 01-01: Read the USDA-COMPUTER-INCIDENT-RESPONSE-PROCEDURES-MANUAL whitepaper

Lab 01-02: Read the Computer Security Incident Handling Guide whitepaper

Lab 01-03: Collect team with the basic information required to understand the process of incident handling

Lab 01-04: Create a list of network resources that contain evidence related to an incident

Module 02: Risk Assessment (Self Do Labs) Lab 02-01: Use “Pilar” to support the risk management process along long periods

Lab 02-02: Use “Callio Secura 17799” to provide organizations with a practical method for developing, implementing, managing, and certifying an Information Security Management System (ISMS)

Lab 02-03: Read the ‘Risk Management Guide’ whitepaper

Lab 02-04: Read the Five steps to risk assessment whitepaper

Lab 02-05: Read the Quantitative Risk Analysis whitepaper

Lab 02-06: Create a risk policy in order to overcome the risk in a computer security emergency

Lab 02-07: Create a Risk Assessment Methodology

Module 03: Incident Response and Handling Steps (Self Do Labs) Lab 03-01: Read the Incident Response Process whitepaper

Lab 03-02: Read the Incident Response White Paper whitepaper

Lab 03-03: Read the CSIRC whitepaper

Lab 03-04: Read the Computer Security Incident Handling Guide whitepaper

Lab 03-05: Read the CSIR Planning whitepaper

Lab 03-06: Read the Information Security whitepaper

Lab 03-07: Read the Incident Response Process Best Practice whitepaper

Lab 03-08: Prepare a list of the requirements for the IR plan

Lab 03-09: Understand the incident handling template

Lab 03-10: Define the roles of various members in the incident response team

Module 04: CSIRT (Self Do Labs) Lab 04-01: Read the CSIRT whitepaper

Lab 04-02: Read the CSIRT Guidelines whitepaper

Lab 04-03: Create a CSIRT best practices

Page 16: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 16 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Lab 04-04: Develop a CSIRT Policy

Module 05: Handling Network Security Incidents (Self Do Labs) Lab 05-01: Use “Nessus” to analyze the security posture of network and to identify the vulnerabilities

Lab 05-02: Use “Ngrep” to debug plaintext protocol interactions and to identify and analyze anomalous network communications

Lab 05-03: Use “Nmap” for network exploration or security auditing

Lab 05-04: Use “Wireshark” for network troubleshooting, analysis, software and communications protocol development

Lab 05-06: Read the sp800-61 whitepaper

Lab 05-07: Read the Managing_DoS whitepaper

Lab 05-08: Read the paper-issre03 whitepaper

Lab 05-09: Understand the handling of Denial-of-Service incidents

Module 06: Handling Malicious Code Incidents (Self Do Labs) Lab 06-01: Read the possible_malicious_content whitepaper

Lab 06-02: Read the Chap07_HandlingSecurityIncidents whitepaper

Lab 06-03: Read the Incident_Handling_Procedures whitepaper

Lab 06-04: Understand the handling of malicious code Incident

Module 07: Handling Insider Threats (Self Do Labs) Lab 07-01: Use “Actual Spy” to keep track of what is happening on your computer

Lab 07-02: Use “Anti-keylogger” to protect against even custom-made software keyloggers

Lab 07-03: Use “Elite Keylogger” to monitor and record every detail of PC and Internet activity everywhere: at home or in the office

Lab 07-04: Use “Handy Keylogger” to capture all key strokes, monitor internet usage, monitor clipboard, and send the logs to your e-mail address invisibly

Lab 07-05: Use “SoftActivity Keylogger” to secretly records URLs visited in browser, keystrokes in any program, chat conversations, received and sent emails

Lab 07-06: Use “Spy Sweeper” to block and remove spyware

Lab 07-07: Use “Spytech SpyAgent” to monitor everything users do on your computer

Lab 07-08: Understand the insider’s incident response plan

Lab 07-09: Create a list for detecting and preventing insider threats

Module 08: Forensic Analysis and Incident Response (Self Do Labs) Lab 08-01: Use “DumpEvt” to dump the event log in a format suitable for importing into a database

Lab 08-02: Use “DumpReg” to dumps the registry to find keys and values containing a string

Page 17: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 17 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Lab 08-03: Use “DumpSec” to dump the permissions (DACLs) and audit settings (SACLs) for the file system, registry, printers, and shares in a concise, readable format, so that holes in system security are readily apparent

Lab 08-04: Use “Helix” to copy bit-for-bit data to other media

Lab 08-05: Use “Netstat” to check network configuration and activity

Lab 08-06: Use “VisualRoute 2009” to determine the actual cause of connectivity problem pinpoints in the network

Lab 08-07: Use “Whois” to communicates with WHOIS servers located around the world to obtain domain registration information

Lab 08-08: Use “AccessEnum” to view of file system and Registry security settings

Lab 08-09: Use “Autologon” to configure Windows’ built-in autologon mechanism

Lab 08-10: Use “Autoruns” to see the programs configured to run during system boot-up or login

Lab 08-11: Use “Autorunsc” to see the programs configured to run during system boot-up or login using command line

Lab 08-12: Use “Bginfo” to see relevant information about a Windows computer on the desktop's background, such as the computer name, IP address, and service pack version

Lab 08-13: Use “CacheSet” to manipulate the working-set parameters of the system file cache

Lab 08-14: Use “ClockRes” to set the resolution of the system clock

Lab 08-15: Use “Desktops” to organize applications on up to four virtual desktops

Lab 08-16: Use “DiskMon” to log and display all hard disk activity on a Windows system

Lab 08-17: Use “DiskView” to see graphical map of disk

Lab 08-18: Read the SP800-86 whitepaper

Lab 08-19: Read the Computer Forensics and Incident Response whitepaper

Lab 08-20: Read the Common-Model whitepaper

Lab 08-21: Read the Computer Forensics whitepaper

Lab 08-22: Jot down the people involved in Forensic analysis process and their job roles

Lab 08-23: List down the key characteristics of the electronic evidence

Lab 08-24: Understand the designing of Forensic policy template

Module 09: Incident Reporting (Self Do Labs) Lab 09-01: Read the fm7540.09F1 whitepaper

Lab 09-02: Read the scsuincidentreporting whitepaper

Lab 09-03: Read the Incident Reporting Procedure whitepaper

Lab 09-04: Understand the incident reporting form

Lab 09-05: Understand the checklist of items that need to gather before start reporting any incident

Module 10: Incident Recovery (Self Do Labs) Lab 10-01: Read the Disaster Recovery Planning whitepaper

Lab 10-02: Read the Business_Continuity_Planning_Overview whitepaper

Page 18: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 18 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Lab 10-03: Read the Disaster Recovery Plan whitepaper

Lab 10-04: Understand the Incident Recovery Steps

Lab 10-05: Understand the Continuity of Operations Planning (COP)

Lab 10-06: Understand Incident Recovery Plan

Module 11: Security Policies and Laws (Self Do Labs) Lab 11-01: Read the secpolicy whitepaper

Lab 11-02: Read the Security Audit Policy whitepaper

Lab 11-03: Read the is3 whitepaper

Lab 11-04: Read the nstissi_1000 whitepaper

Lab 11-05: Read the Article170607 whitepaper

Lab 11-06: Understand the designing of security policy

Lab 11-07: Create a list of various types of security policies

Lab 11-08: Understand the Chain of Custody documentation

Page 19: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 19 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

EC-Council Certified Incident Handler Module Briefing

(Version 1)

01. Introduction to Incident Response and Handling

Module Brief:

This module describes about incident handling and the issues involved in overcoming an incident. This module reveals the information about computer security incident, common terminologies of incident handling, data classification and information warfare, concepts of information security, incident prioritization issues, and computer security incidents with example. This module also explains about the vulnerabilities, threats, various kinds of attacks on information systems, incident categories, incident reporting, incident response and reporting organizations, estimating cost of an incident, and computer forensics.

02. Risk Assessment

Module Brief:

This module discusses about risk and the role of a risk policy, risk assessment methodology, and the steps to assess and mitigate risks at work place. This module will help the students to understand about risk analysis, risk mitigation methodology, risk mitigation strategies, cost/benefit analysis, importance of cost/benefit analysis in risk assessment process, and residual risk. It also discusses about various issues involved with control implementation.

03. Incident Response and Handling Steps

Module Brief:

This module explains about incident response, need for incident response, incident response components, the incident response process, incident response methodology, and various issues related with incident response and handling stages. This module consists of the information about incident response plan, steps necessary for incident response plan, and incident response best practices. This module discusses about the importance of training and awareness for incident response and incident handling, security awareness and training checklists, incident response policy, incident management and the purpose of incident management. This module also helps in the understanding of incident response team structure, personnel, team dependencies and team services, and defines the relationship between incident response, incident handling, and incident management.

04. CSIRT

Module Brief:

This module talks about CSIRT and its various functions towards incident handling. This module provides the information about CSIRT, need of an Incident Response Team (IRT), CSIRT’s goals and strategy, CSIRT’s mission and vision, CSIRT constituency, and different CSIRT services. This module explains about the role of CSIRTs, CSIRT place in the organization, CSIRT relationship with peers, types of CSIRT environments, and the best practices for creating a CSIRT. This module also discusses about the roles and

Page 20: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 20 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

responsibilities of individuals in an Incident Response Team, CSIRT policies and procedures, how CSIRT handles a case, and also reveals the information about World CERTs.

05. Handling Network Security Incidents

Module Brief:

This module discusses about DoS incidents, DDoS attacks, detecting DoS attack, and various types of unauthorized access incidents. This module explains about incident handling preparation for DoS attacks, stages involved in incident handling preparation for unauthorized access incidents, steps of incident handling preparation for inappropriate usage incidents, and the steps involved in incident handling preparation for multiple component incidents. This module also talks about different types of inappropriate usage incidents and multiple component incidents.

06. Handling Malicious Code Incidents

Module Brief:

This module briefs about virus, worms, trojans, and spywares. This module consists of necessary information that is required to protect the computer system and its associated network. It discusses about incident prevention, detection and analysis of malicious code incidents, the method of eradication, and recovery from the malicious code incidents, including various countermeasures for the malicious code incidents. This module also explains about the incident handling preparation for malicious code incidents, containment strategy for the malicious code incidents, method of evidence gathering and handling the malicious code incidents and the harms caused by virus, worms, trojans, and spywares.

07. Handling Insider Threats

Module Brief:

This module describes about insider threats and the anatomy of an insider attack. This module discusses the issues involved in insider threats and attacks, what are its impact on business operations, the insider threats response, and the role of insider’s incident response plan in an organization. It also explains about the different techniques for the insider threat detection, and discusses the guidelines for detecting and preventing insider threats for human resources, network security, access controls, security awareness program, backups, administrators, and privileged users.

08. Forensic Analysis and Incident Response

Module Brief:

This module discusses about computer forensics, types of computer forensics, computer forensic investigator and other people involved in computer forensics, and issues related to forensic analysis and incident response. This module discusses about the objectives of forensics analysis, the guidelines for forensic analysis, computer forensics process, digital evidence and its characteristics, and how the electronic evidence is collected, what is the role of forensics analysis in incident response, and forensic policies. It also explains about the forensics in the information system life cycle.

09. Incident Reporting

Module Brief:

This module discusses about incident reporting details that should be reported and answers several important questions such as why to report an incident, why organizations do not report computer crimes, how the report formats should be. It explains various information disclosure issues, and the federal agency incident categories. It also explains the issues involved in reporting work place incidents, sample

Page 21: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 21 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

of incident reporting form, list of organizations to report computer incident, post incident report, and provides the incident reporting guidelines.

10. Incident Recovery

Module Brief:

This module briefs about incident recovery and the principles of incident recovery, role of incident recovery planning team, and the necessity of contingency/continuity of operations planning. It explains about the steps involved in incident recovery, incident recovery plan and its process, business continuity planning and business impact analysis, and the necessity of incident recovery training and testing.

11. Security Policies and Laws

Module Brief:

This module lists the various security policies and laws associated with incident handling, such as the administrative security policy, asset control policy, audit trail policy, logging policy, documentation policy, evidence collection policy, information security policy, National Information Assurance Certification & Accreditation Process (NIACAP) policy, physical security policy, personnel security policies and guidance. This module discusses about the goals of a security policy, legal issues when dealing with an incident, and law enforcement agencies. It also explains about the security policy and their key elements, the purpose of a security policy and its characteristics, access control policy and its importance, and the role of laws in incident handling.

Page 22: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 22 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

ECIH v1 Exam Objectives

Exam Code: 212-89

No. of questions: 50

Duration: 2 hours

Passing score: 70%

Delivery: The ECIH v1 exam is available at Prometric and VUE centers

Module 01: Introduction to Incident Response and Handling

Defines computer security incident

Discusses the importance of data classification

Discusses information warfare

Discusses the key concepts of information security

Explains various vulnerability, threat, and attacks on information systems

Discusses types of computer security incidents with example

Explains different incident categories

Discusses incident prioritization issues

Explains incident response, incident handling and computer forensics

Module 02: Risk Assessment Explains risk policy

Discusses the risk assessment methodology

Outlines different steps to assess and mitigate risks at work place

Describes risk analysis

Discusses different risk mitigation strategies

Explains the importance of cost/benefit analysis in risk assessment process

Discusses various issues involved with control implementation

Explains the risk mitigation methodology

Discusses residual risk

Showcases risk assessment tools

Module 03: Incident Response and Handling Steps Explains the need for incident response

Describes the incident response process

Explains the incident response components

Describes incident response methodology

Page 23: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 23 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Explains various incident response and handling stages

Defines the incident response plan

Outlines the steps for incident response plan

Discusses the importance of training and awareness for incident response and handling

Provides security awareness and training checklists

Explains incident response policy

Discusses about incident management and the purpose of incident management

Explains about incident response team structure, personnel, team dependencies and team services

Defines the relationship between incident response, incident handling, and incident management

Discusses about incident response best practices

Module 04: CSIRT Discusses the need of an Incident Response Team (IRT)

Explains CSIRT goals and strategy

Explains CSIRT mission and vision

Explains CSIRT constituency

Discusses about the CSIRT place in the organization

Explains the CSIRT relationship with peers

Defines the types of CSIRT environments

Explains the best practices for creating a CSIRT

Explains the role of CSIRTs

Defines the roles in an Incident Response Team

Illustrates different CSIRT services

Explains about CSIRT policies and procedures

Explains how CSIRT handles a case

Module 05: Handling Network Security Incidents Defines DoS and DDoS attacks

Explains incident handling preparation for DoS attacks

Discusses different types of unauthorized access incident

Explains various stages involved in incident handling preparation for unauthorized access incident

Discusses different types of inappropriate usage incidents

Explains different steps of incident handling preparation for inappropriate usage incidents

Discusses about the multiple component incidents

Explains steps involved in incident handling preparation for multiple component incidents

Showcases network security assessment tools such as Nmap and Wireshark

Page 24: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 24 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Module 06: Handling Malicious Code Incidents Explains about virus, worms, trojans and spywares

Explains the incident handling preparation for malicious code incidents

Discusses about the incident prevention, detection and analysis of malicious code incidents

Explains the containment strategy for the t malicious code incidents

Explains the method of evidence gathering and handling the malicious code incidents

Defines the method of eradication and recovery from the malicious code incidents

Explains various countermeasures for the malicious code incidents

Module 07: Handling Insider Threats Defines insider threats

Explains the anatomy of an insider attack

Explains different techniques for the insider threat detection

Explains the insider threats response

Describes the insider’s incident response plan

Provides guidelines for overcoming insider threats

Demonstrates various employee monitoring tools

Module 08: Forensic Analysis and Incident Response Discusses computer forensics

Explains the objectives of forensics analysis

Discusses about the role of forensics analysis in incident response

Explains the types of computer forensics

Discusses about computer forensic investigator and other people involved in computer forensics

Defines the computer forensics process

Explains about the forensic policies

Discusses about the forensics in the information system life cycle

Demonstrates forensic analysis tools such as Helix and Sysinternals tools

Module 09: Incident Reporting Defines the incident reporting

Outlines the details to be reported

Provides report formats

Discusses the information disclosure issues

Explains the issues involved in reporting work place incidents

Discusses about the federal agency incident categories

Page 25: EC-Council Certified Incident Handler (E CIH) Training Program · Training Program . Course Description: The EC-Council Certified Incident Handler program is designed to provide the

EC-Council Certified Incident Handler v1 Exam 212-89 Product Guide

Page | 25 EC-Council Certified Incident Handler v1 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

Provides the incident reporting guidelines

Module 10: Incident Recovery Defines the incident recovery

Explains the principles of incident recovery

Illustrates different steps of incident recovery

Discusses about contingency/continuity of operations planning

Discusses about business continuity planning and business impact analysis

Describes the incident recovery plan

Discusses about the incident recovery planning team

Defines the incident recovery testing

Module 11: Security Policies and Laws Defines the security policy

Explains the key elements of security policy

Describes the goals of a security policy

Explains the purpose of a security policy

Explains the characteristics of a security policy

Discusses about the implementation of security policies

Explains the access control policy and its importance

Explains the administrative security policy, asset control policy, audit trail policy, logging policy, documentation policy, evidence collection policy, information security policy, National Information Assurance Certification & Accreditation Process (NIACAP) policy, and physical security policy

Provides the physical security guidelines

Discusses about the personnel security policies & guidance

Explains the role of laws in incident handling

Discusses about the legal issues when dealing with an incident

Discusses about the law enforcement agencies