Aron Mesterbasic
The GCIH (GIAC Certified Incident Handler) course teaches you how to detect, respond to, and resolve computer security incidents. You will learn how to identify and analyze common attack techniques, such as phishing, malware, denial of service, web application attacks, and credential theft. You will also learn how to use various tools and frameworks, such as NIST SP 800-61, MITRE ATT&CK, SIFT Workstation, Volatility, Wireshark, and tcp dump, to investigate and contain incidents. The course prepares you for the GCIH certification exam that validates your skills in incident handling and response.
Your course package is designed to provide maximum learning and convenience. This is included in the price of your course:
Your expert instructor will get you ready for the following exam and certification, which are not included in your course package.
The prerequisites for the GCIH are:
- Basic understanding of Windows and Linux operating systems and file system
- Basic familiarity with command line tools and GUI tools
- Basic knowledge of networking concepts and protocols
- Basic knowledge of malware analysis and reverse engineering
Using our engaging learning methodology including a variety of tools, we’ll cover the entire curriculum.
Incident Handling Process and Hacker Techniques
- Introduction to incident handling and response
- The six steps of incident handling
- Hacker methodology and attack vectors
- Reconnaissance techniques and tools
- Scanning techniques and tools
- Exploitation techniques and tools
Malware Analysis and Incident Response Tools
- Introduction to malware analysis
- Static and dynamic malware analysis techniques
- Malware analysis tools and resources
- Incident response tools overview
- Live system analysis tools
- Memory analysis tools
Network Forensics and Log Analysis
- Introduction to network forensics
- Network traffic capture and analysis tools
- Network traffic analysis techniques and protocols
- Log collection and analysis tools
- Log analysis techniques and use cases
Advanced Incident Response Techniques
- Advanced incident response process and strategies
- Root cause analysis techniques
- Evidence preservation and chain of custody
- Incident documentation and reporting
- Incident recovery and remediation
GCIH Certification Review
- Review of key concepts, terms, and topics
- Practice questions, quizzes, and exercises
- Tips for taking the GCIH exam
The Virtual Classroom is an online room, where you will join your instructor and fellow classmates in real time. Everything happens live and you can interact freely, discuss, ask questions, and watch your instructor present on a whiteboard, discuss the courseware and slides, work with labs, and review.
Yes, you can sit exams from all the major Vendors like Microsoft, Cisco etc from the comfort of your home or office.
With Readynez you do any course form the comfort of your home or office. Readynez provides support and best practices for your at-home classroom and you can enjoy learning with minimal impact on your day-to-day life. Plus you'll save the cost and the environmental burden of travelling.
Well, learning is limitless, when you are motivated, but you need the right path to achieve what you want. Readynez consultants have many years of experience customizing learner paths and we can design one for you too. We are always available with help and guidance, and you can reach us on the chat or write us at info@readynez.com.