Home Certifications CIHE: Certified Incident Handling Engineer
Response & Recovery

CIHE: Certified Incident Handling Engineer

Level 400 Advanced

The Certified Incident Handling Engineer course, C)IHE, is designed to help Incident Handlers, System Administrators, and Security Engineers understand how to plan, create and utilize their systems. Prevent, detect and respond to attacks through the use of hands-on labs in our exclusive Cyber Range. With this in-depth training, you will learn to develop start to finish processes for establishing your Incident Handling team, strategizing for each type of attack, recovering from attacks and much more.

The C)IHE is a part of these Role-Based Career Paths

Mile2 Certification Roadmap
Incident HandlerCSP

CSP - Certified Security Principles

CISSO

CISSO - Certified Information Systems Security Officer

CIHE

CIHE - Certified Incident Handling Engineer

CIHE

CCSA - Certified Cyber Security Analyst

Forensic InvestigatorCSP

CSP - Certified Security Principles

CIHE

CDFE - Certified Digital Forensics Examiner

CNFE

CNFE - Certified Network Forensics Examiner

CIHE

CCSA - Certified Cyber Security Analyst

Disaster Recovery SpecialistCSP

CSP - Certified Security Principles

CISSO

CISSO - Certified Information Systems Security Officer

CISSM

CISSM - Certified Information Systems Security Manager

CIHE

CDRE - Certified Disaster Recovery Engineer

Cyber Threat AnalystCSP

CSP - Certified Security Principles

CVA

CVA - Certified Vulnerability Assessor

CTIA

CTIA - Certified Threat Intelligence Analyst

CIHE

CCSA - Certified Cyber Security Analyst

Key Course Information

Live Class Duration: 4 Days

Language: English

Class Formats:
* Instructor-led

* Self-Study

* Live Virtual Training

Prerequisites:

* 12 months network technologies

* Sound knowledge of networking and TCP/IP

* Linux knowledge is essential

Applicable Exams:

* Mile2 C)IHE

* GCIH-GIAC

CPEs: 40

Course Modules

  • Module 1 – Incident Handling Explained
  • Module 2 – Threats, Vulnerabilities, and Exploits
  • Module 3 – Preparation
  • Module 4 – First Response
  • Module 5 – Containment
  • Module 6 – Eradication
  • Module 7 – Recovery
  • Module 8 – Follow-Up
  • Module 9 – Computer Security Incident Response Team
  • Module 10 – Log File Analysis
  • Module 11 –  Malware, Rootkits, and Botnets
  • Module 12 – Artifact Analysis

Who Should Attend?

* Penetration Testers
* Microsoft Administrator
* Security Administrators
* Active Directory Administrators
* Anyone looking to learn more about security

Upon Completion

Upon completion of the Certified Incident Handling Engineer course, students will be able to confidently undertake the C)IHE certification examination.

Re-Certification Requirements

All Mile2 certifications will be awarded a 3-year expiration date.

There are two requirements to maintain Mile2 certification:

1) Pass the most current version of the exam for your respective existing certification

2) Earn 20 CEUs (Continuing Education Units) per year. You may submit your CEUs in your Mile2 inbox. These CEUs must fall under “Qualify Continuing Educational Activities).

Visit our certification renewal page for more information.

Exam Information

The Certified Security Awareness 2, C)SA2 exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account.

Purchase Options:

Individual Exam Cost – Click Here

Course exams are individually priced.
NOTE: You may purchase the exam without purchasing the course.

Live Class Exam Cost – Click Here

Exam cost is not included with the purchase of a live class.

Ultimate Self-Study Combo Exam Cost – Included

The cost of the exam is included with the purchase of an Ultimate Self-Study Combo.

Course FAQ's

Do I have to purchase a course to buy a certification exam?

NO. You do not have to purchase a course to purchase a certification exam.

Do all Mile2 courses map to a role-based career path?

All of our courses can be taken independently. In order to help guide our students on their cybersecurity career journey we have developed the Mile2 Certification Roadmap. This helpful resource maps specific courses to Role-based career tracks.

What Mile2 Courses/Tracks are Available?

There are over 30 Mile2 courses and certifications. The courses follow Role-Based Career paths in the areas of Foundations, Management, Prevention, Recovery, and Auditing.

Please see our Certification Roadmap for full details.

What Self-Study courses are available?

All of our courses are available as Ultimate Self-Study Combos. The purchase of these courses gives you access to all training videos, materials, exam preps, exam simulators, 1 exam and 1 free 2nd chance exam. The only exception is Red Vs Blue as this course requires multiple participants and is available as a Live Class only.

Are Mile2 courses transferable/shareable?

You cannot transfer, share or give your self- study material to another person. The following is noted when you access your course material through your account. “Important Notice: By accessing the mile2® online course material, practice tests, exams, and related files, the student agrees to the following. I understand that my license to use mile2 electronic course materials is exclusively for my individual professional development. I will not transfer nor will I allow others to use the course materials or the test questions. I will not use any part of this material for teaching others nor will I incorporate it, nor allow it to be incorporated, in any other training materials or publications, electronic or print, without prior specific written consent of mile2®.”

Accreditiations