Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

Computer Hacking Forensic Investigator (CHFI)

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.

Description

 

The CHFI certification gives participants (Law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.) the necessary skills to perform an effective digital forensics investigation.

CHFI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

Accredited by EC-Council

About the Exam

Exam Name: CHFI EC0 312-49
Number of Questions: 150
Test Duration: 4 Hours
Test Format: Multiple Choice
Test Delivery: ECC Exam Portal

Duration

5 days

Prerequisites

2 years of work experience in the Information Security domain

Target Audience

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.


Police and other law enforcement personnel
Defense and Military personnel
e-Business Security professionals
Systems administrators
Legal professionals
Banking, Insurance, and other professionals
Government agencies
IT managers

Topics

Computer Forensics in Today’s World
Computer Forensics Investigation Process
Understanding Hard Disks and File Systems
Operating System Forensics
Defeating Anti- forensics Techniques
Data Acquisition and Duplication
Network Forensics
Investigating Web Attacks
Database Forensics
Cloud Forensics
Malware Forensics
Investigating Email Crimes
Mobile Forensics
Investigative Reports

More Information

Price includes exam and materials.

Similar courses

Certified Ethical Hacker (CEH)

The most comprehensive ethical hacking course to help information security professionals grasp the fundamentals of ethical hacking. The purpose of the CEH credential is to: establish and govern minimum standards for credentialing professional information security specialists in ethical hacking measures, inform the public that credentialed individuals meet or exceed the minimum standards, and reinforce ethical hacking as a unique and self-regulating profession. (Certificate accredited by EC-Council)

More Information
Certified Network Defender (CND)

The program prepares network administrators on network security technologies and operations to attain Defense-in-Depth network security preparedness. It covers the protect, detect, and respond approach to network security. The course contains hands-on labs, based on major network security tools and techniques which will provide network administrators real world expertise on current network security technologies and operations.

More Information
Certified Secure Computer User (CSCU)

The purpose of the Certified Secure Computer User (CSCU) training program is to provide students with the necessary knowledge and skills to protect their information assets. (Certificate accredited by EC-Council)

More Information
Certified Incident Handler (ECIH)

The IH&R process includes stages like incident handling and response preparation, incident validation and prioritization, incident escalation and notification, forensic evidence gathering and analysis, incident containment, systems recovery, and incident eradication. This systematic incident handling and response process creates awareness among incident responders in knowing how to respond to various types of security incidents.

More Information
Certified Security Analyst (ECSA)

The ECSA program offers a seamless learning progress continuing where the CEH program left off. The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-by step penetration testing methodology. This allows a learner to elevate their ability in applying new skills learned through intensive practical labs and challenges

More Information
Certified Application Security Engineer (CASE.NET)

The Certified Application Security Engineer (CASE .NET) credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment.

More Information
Certified Application Security Engineer (CASE JAVA)

The CASE Java program is designed to be a hands-on, comprehensive application security training course that trains software developers on the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices required in today’s insecure operating environment.

More Information
Certified SOC Analyst (CSA)

This program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

More Information
Certified Threat Intelligence Analyst (CTIA)

CTIA is a method-driven Threat Intelligence program that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks.

More Information
CRISC | Certified in Risk and Information Systems Control

Globally accepted management-focused certification for professionals with three or more years of experience which demonstrates expertise in identifying and managing enterprise IT risk and implementing and maintaining information systems controls.

More Information
CompTIA IT Fundamentals

CompTIA IT Fundamentals (ITF+) is an introduction to basic IT knowledge and skills.

More Information
CompTIA A+

CompTIA A+ is the industry standard for establishing a career in IT.

More Information
CISA | Certified Information Systems Auditor

CISA is the globally recognized gold standard for IS audit, control, and assurance, in-demand and valued by leading global brands. It’s often a mandatory qualification for employment as an IT auditor. CISA professionals offer the credibility to leverage standards, manage vulnerabilities, ensure compliance, offer solutions, institute controls and deliver value to organizations.

More Information
CISM | Certified Information Security Manager

Designed for experienced security managers, cyber security professionals, and those who have information security management responsibilities. The CISM designation demonstrates a commitment to compliance, security, and integrity; ultimately contributing to the attraction and retention of customers.

More Information
CDPSE | Certified Data Privacy Solutions Engineer

The CDPSE certification validates privacy technologists’ ability to implement privacy by design solutions into new and existing networks, platforms and products, building customer and stakeholder trust and mitigating risks of noncompliance.

More Information

Press enter to see more results