EC-Council Computer Hacking Forensic Investigator Certification v9 (CHFI)

PT7353
Training Summary
Digital technologies are changing the face of business. As organizations rapidly embracing digital technologies such as cloud, mobile, big data and IOT, the context of digital forensics is more relevant than before. The growing number of cybercrimes has changed the role of forensics from DNA to Digital. According to the market research report published by IndustryARC, by 2020, the digital forensics market will reach 4.8 billion USD. IndustryARC also predicts that the maximum use of digital forensics is from the federal sector and this will grow from $1,097.2 million in 2015 to $2,060.5 million by 2020. The major drivers for this are increasing threats from cybercrime and terrorist attacks. Foote Partners, which tracks information technology (IT) jobs across all skill levels, projects the global demand for cyber security talent to rise to six million by 2019, with an expected shortfall of 1.5 million professionals. Over the last many years, EC-Council’s CHFI certification has gained massive traction and recognition amongst Fortune 500 enterprises globally. It has immensely benefited professionals from law enforcement, criminal investigation, defense, and security field. CHF v9, the latest version of the program has been designed for professionals handling digital evidence while investigating cybercrimes. It is developed by an experienced panel of subject matter experts and industry specialists, and also has set global standards for computer forensics best practices. In addition, it also aims at elevating the knowledge, understanding, and skill levels of in cyber security and forensics practitioners. CHFI v9 covers detailed methodological approach to computer forensic and evidence analysis. It provides the necessary skillset for identification of intruder’s footprints and gathering necessary evidence for its prosecution. All major tools and theories used by cyber forensic industry are covered in the curriculum. The certification can fortify the applied knowledge level of law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, computer and network security professionals, and anyone who is concerned about the integrity of the network and digital investigations. CHFI provides necessary skills to perform effective digital forensic investigation. It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carryout computer forensic investigation leading to prosecution of perpetrators. CHFI presents a methodological approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence. Exam details: • Number of Questions: 150 • Passing Score: 70% • Test Duration: 4 hours • Test Format: MCQ • Test Delivery: Exam portal
Prerequisites
Prior to taking this course, students should be IT/forensics professionals with basic knowledge on IT/cyber security, computer forensics, and incident response. Prior completion of CEH training would be an advantage.
Duration
5 Days/Lecture & Lab
Audience
The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response. Including: • Anyone interested in cyber forensics/investigations • Attorneys, legal consultants, and lawyers • Law enforcement officers • Police officers • Federal/ government agents • Defense and military • Detectives/ investigators • Incident response team members • Information security managers • Network defenders • IT professionals, IT directors/managers • System/network engineers • Security analyst/ architect/auditors/ consultants
Course Topics
Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Operating System Forensics
  • Defeating Anti-Forensics Techniques
  • Data Acquisition and Duplication
  • Network Forensics
  • Investigating Web Attacks
  • Database Forensics
  • Cloud Forensics
  • Malware Forensics
  • Investigating Email Crimes
  • Mobile Forensics
  • Investigative Reports

Related Scheduled Courses