Computer Hacking Forensic Investigator (CHFI)

Total time

Computer Hacking Forensic Investigator (CHFI)

Behaviour Group
Logo Behaviour Group

Tip: looking for courses or training programmes related to this topic? View some alternatives!

Starting dates and places

There are no known starting dates for this product.

Description

----- Guaranteed Date -----

CHFI v8 is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience regarding various forensic investigation techniques. Learn how to utilize standard forensic tools to successfully carryout a computer forensic investigation which can better prepare you to aid in the prosecution of perpetrators. 

Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in every day life. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate i…

Read the complete description

Frequently asked questions

There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.

----- Guaranteed Date -----

CHFI v8 is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience regarding various forensic investigation techniques. Learn how to utilize standard forensic tools to successfully carryout a computer forensic investigation which can better prepare you to aid in the prosecution of perpetrators. 

Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in every day life. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you. This course helps students to excel in digital evidence acquisition, handling and analysis in a forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.

TRAINING METHODOLOGY

EC-Council releases the most advanced Computer Forensic Investigation program in the world. CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation.

AUDIENCE

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

PREREQUISITES

It is strongly recommended that you attend the CEH class before enrolling into CHFI program.
Your own laptop is required - bring your laptop to training.

INCLUDED:

  • Training in Portuguese and English language.
  • Official CHFI course manual in English.<
  • Hands on Labs - environment that simulates a real time information infrastructure. The iLabs is a subscription based service that allows students to log on to a virtualized remote machine running Windows 2008 Server to perform various exercises featured in the CHFI Lab Guide. All you need is a web browser to connect and start experimenting. The virtual machine setup reduces the time and effort spent by instructors and partners prior to the classroom engagement. It is a hassle free service available 24/7 x number of days subscribed.
  • Behaviour Participation Certificate with 35 CPD (Continuing Professional Development) credits.
  • EC-COUNCIL Certificate.
  • EC-COUNCIL Exam. You can schedule the exam within 11 months after training.
  • Coffee break in the morning and afternoon.


NOT INCLUDED:

  • Lunch.

PROGRAM

  1. Computer Forensics in Today's World
  2. Computer Forensics Investigation Process
  3. Searching and Seizing Computers
  4. Digital Evidence
  5. First Responder Procedures
  6. Computer Forensics Lab
  7. Understanding Hard Disks and File Systems
  8. Windows Forensics
  9. Data Acquisition and Duplication
  10. Recovering Deleted Files and Deleted Partitions
  11. Forensics Investigation using Access Data FTK
  12. Forensics Investigation Using EnCase
  13. Steganography and Image File Forensics
  14. Application Password Crackers
  15. Log Capturing and Event Correlation
  16. Network Forensics, Investigating Logs and Investigating Network Traffic
  17. Investigating Wireless Attacks
  18. Investigating Web Attacks
  19. Tracking Emails and Investigating Email Crimes
  20. Mobile ForensicsInvestigative Reports
  21. Becoming an Expert Witness

LEARNING OBJECTIVES

  • The computer forensic investigation process and the various legal issues involved
  • Evidence searching, seizing and acquisition methodologies in a legal and forensically sound manner
  • Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category
  • Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene
  • How to set up a computer forensics lab and the tools involved in it
  • Various file systems and how to boot a disk
  • Gathering volatile and non-volatile information from Windows
  • Data acquisition and duplication rules, validation methods and tools required
  • How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux
  • The process involved in forensic investigation using AccessData FTK and EnCase
  • Steganography and its techniques, Steganalysis, and image file forensics
  • Password Cracking Concepts, tools, types of password attacks and how to investigate password protected files
  • Different types of log capturing, log management, time synchronization, and log capturing tools
  • How to investigate logs, network traffic, wireless attacks, and web attacks
  • How to track e-mails and investigate e-mail crimes
  • Mobile forensics and mobile forensics software and hardware tools
  • How to write investigative reports
There are no reviews yet.

Share your review

Do you have experience with this event? Submit your review and help other people make the right choice. As a thank you for your effort we will donate $1.- to Stichting Edukans.

There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.