Computer Hacking and Forensic Investigator

DURATION: 5 days (~40 hours)

COURSE INTRODUCTION

CHFI v9 covers detailed methodological approach to computer forensic and evidence analysis. It provides the necessary skillset for identification of intruder’s footprints and gathering necessary evidence for its prosecution. All major tools and theories used by cyber forensic industry are covered in the curriculum. The certification can fortify the applied knowledge level of law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, computer and network security professionals, and anyone who is concerned about the integrity of the network and digital investigations.

CHFI presents a methodological approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence. It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carryout computer forensic investigation leading to prosecution of perpetrators.

COURSE OBJECTIVE

After finish the course, student will have knowledges and skills to:

  • CHFI provides necessary skills to perform effective digital forensic investigation.
  • It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carryout computer forensic investigation leading to prosecution of perpetrators.
  • CHFI presents a methodological approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence

AUDIENCE

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response as follows:

  • Anyone interested in cyber forensics/investigations
  • Attorneys, legal consultants, and lawyers
  • Law enforcement officers
  • Police officers
  • Federal/ government agents
  • Defense and military
  • Detectives/ investigators Incident response team members
  • Information security managers
  • Network defenders
  • IT professionals, IT directors/managers
  • System/network engineers
  • Security analyst/ architect/ auditors/ consultants

PREREQUISITES

  • IT/forensics professionals with basic knowledge on IT/cyber security, computer forensics, and incident response
  • Prior completion of CEH training would be an advantage

RELATED COURSES

  • Certified Ethical Hacker (CEH)
  • EC-Council Certified Incident Handler (ECIH)

COMPLETION CERTIFICATE

After finish the course, student will receive completion certificate issued by SmartPro

COURSE CONTENT

  • Module 1: Computer Forensics in Today’s World
  • Module 2: Computer Forensics Investigation Process
  • Module 3: Understanding Hard Disks and File Systems
  • Module 4: Data Acquisition and Duplication
  • Module 5: Defeating Anti-Forensics Techniques
  • Module 6: Operating System Forensics
  • Module 7: Network Forensics
  • Module 8: Investigating Web Attacks
  • Module 9: Database Forensics
  • Module 10: Cloud Forensics
  • Module 11: Malware Forensics
  • Module 12: Investigating Email Crimes
  • Module 13: Mobile Forensics
  • Module 14: Forensics Report Writing and Presentation
TRUNG TÂM KHẢO THÍ
CÓ THỂ BẠN QUAN TÂM
Array
(
)