Please accept cookies to help us improve this website Is this OK? Yes No More on cookies »
Item number: 128200196

Computer Hacking Forensics Investigator - CHFI

Item number: 128200196

Computer Hacking Forensics Investigator - CHFI

1.999,00 2.418,79 Incl. tax

Computer Hacking Forensics Investigator - CHFI

Read more
Availability:
In stock
Delivery time:
Ordered before 5 p.m.! Start today.
  • Award Winning E-learning
  • Lowest price guarantee
  • Personalized service by our expert team
  • Pay safely online or by invoice
  • Order and start within 24 hours

Computer Hacking Forensics Investigator - CHFI E-Learning Training

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.

The CHFI certification gives participants (Law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.) the necessary skills to perform an effective digital forensics investigation.

CHFI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

Course Outline

  • Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Operating System Forensics
  • Defeating Anti- forensics Techniques
  • Data Acquisition and Duplication
  • Network Forensics
  • Investigating Web Attacks
  • Database Forensics
  • Cloud Forensics
  • Malware Forensics
  • Investigating Email Crimes
  • Mobile Forensics
  • Investigative Reports

Training Omschrijving

The course was designed and developed by experienced SMEs and digital forensics practitioners
A complete vendor neutral course covering all major forensics investigations technologies and solutions
Detailed labs for hands-on learning experience; approximately 50% of training time is dedicated to labs
It covers all the relevant knowledge-bases and skills to meets with regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA, etc
The program presents a repeatable forensics investigation methodology required from a versatile digital forensic professional which increases your employability

What You Will Learn

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario
  • modeling
  • Perform anti-forensic methods detection
  • Perform post-intrusion analysis of electronic and digital media to determine the who, where, what,
  • when, and how the intrusion occurred
  • Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop,
  • servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude
  • as part of investigation process.
  • Identify & check the possible source / incident origin.
  • Recover deleted files and partitions in Windows, Mac OS X, and Linux
  • Conduct reverse engineering for known and suspected malware files
  • Collect data using forensic technology methods in accordance with evidence handling procedures,
  • including collection of hard copy and electronic documents

Target Audience

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

  • Police and other law enforcement personnel
  • Defense and Military personnel
  • e-Business Security professionals
  • Systems administrators
  • Legal professionals
  • Banking, Insurance and other professionals
  • Government agencies
  • IT managers

Passing Score

In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has “real world” applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 78%.

  • Exam Name: CHFI EC0 312-49
  • Number of Questions: 150
  • Test Duration: 4 Hours
  • Test Format: Multiple Choice
  • Test Delivery: ECC Exam Portal
Lesson duration 32 hours
Language English
Certificate of participation Yes
Online access 365 days
Progress monitoring Yes
Award Winning E-learning Yes
Suitable for mobile Yes
Purchase One-time fee

There are no reviews written yet about this product.

Loading...

OEM Office Elearning Menu Trots Genomineerd voor 'Beste Opleider van Nederland'

OEM Office Elearning Menu is vereerd met de nominatie voor 'Beste Opleider van Nederland' door Springest by STUDYTUBE, een blijk van erkenning voor onze excellente trainingen en toewijding aan kwaliteitsonderwijs. Dank aan alle cursisten.

Reviews

There are no reviews written yet about this product.

25.000+

Deelnemers getrained

Springest: 9.1 - Edubookers 8.9

Gemiddeld cijfer

3500+

Aantal getrainde bedrijven

20+

Jaren ervaring

Even more knowledge

Read our most recent articles

View blog