CHFI v8 - Computer Hacking Forensic Investigator (312-49)

Course

Online

£ 180 VAT inc.

Call the centre

Description

  • Type

    Course

  • Methodology

    Online

  • Duration

    12 Months

Build upon existing ethical hacking skills with the Computer Hacking Forensic Investigator course. This course teaches students about the processes and tools required to investigate a serious security breach and collect evidence for a potential prosecution using industry-standard principles. It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carryout a computer forensic investigation leading to prosecution of perpetrators. It also prepares the candidates for the EC-Council Computer Hacking Forensic Investigator certification exam.

The EC-Council Computer Hacking Forensic Investigator certification is an industry recognized vendor-neutral credential. The CHFI Certification gives you a detailed methodological approach to computer forensics and evidence analysis.

Important information

Price for Emagister users: We are offering a 20% discount this month for all enrolments that are paid in full and made online.

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now closed

About this course


Key Topics

The CHFI Course is divided into following lessions:

Computer Forensics in Today’s World
Computer Forensics Investigation Process
Searching and Seizing Computers
Digital Evidence
First Responder Procedures
Computer Forensics Lab
Understanding Hard Disks and File Systems
Windows Forensics
Data Acquisition and Duplication
Recovering Deleted Files and Deleted Partitions
Forensics Investigations Using AccessData FTK
Forensics Investigations Using EnCase
Steganography and Image File Forensics
Application Password Crackers
Log Capturing and Event Correlation
Network Forensics, Investigating Logs and Investigating Network Traffic
Investigating Wireless Attacks
Investigating Web Attacks
Tracking Emails and Investigating Email Crimes
Tracking Emails and Investigating Email Crimes
Investigative Reports
Becoming an Expert Witness

While there are no official pre-requisites for the CHFI certification, both EC-Council and eDistanceLearning strongly recommend that the candidate have attended the CEH class before enrolling into CHFI Program and have a good understanding of modern operating system, networking, and security fundamentals.

This CHFI v8 - Computer Hacking Forensic Investigator course will prepare you for following
certification:

Computer Hacking Forensic Investigator Certification
Exam Code: CHFI v8 (312-49)

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2016

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 16 years

Subjects

  • Wireless
  • Web
  • Network Training
  • Email
  • Network
  • Collecting
  • Image
  • Industry
  • Security
  • IT Security
  • Operating Systems
  • Computer Security
  • Surveillance
  • IT
  • Hacking
  • Hacker

Teachers and trainers (1)

Support Advisor

Support Advisor

Support Advisor

Course programme

COURSE OVERVIEW

How is the Course Structured?

1: Computer Forensics in Today's World

  • Forensics Science
  • Computer Forensics
  • Forensics Readiness
  • Corporate Investigations
  • Reporting a Cyber Crime

2: Computer Forensics Investigation Process

  • Investigating Computer Crime
  • Steps to Prepare for a Computer Forensics Investigation
  • Computer Forensics Investigation Methodology

3: Searching and Seizing Computers

  • Searching and Seizing Computers without a Warrant
  • Searching and Seizing Computers with a Warrant
  • The Electronic Communications Privacy Act
  • Electronic Surveillance in Communications Networks
  • Evidence

4: Digital Evidence

  • Digital Data
  • Electronic Devices: Types and Collecting Potential Evidence
  • Electronic Crime and Digital Evidence Consideration by Crime Category

5: First Responder Procedures

  • Electronic Evidence
  • First Responder
  • Roles of First Responder
  • Electronic Devices: Types and Collecting Potential Evidence
  • First Responder Toolkit
  • First Response Basics
  • Securing and Evaluating Electronic Crime Scene
  • Conducting Preliminary Interviews
  • Documenting Electronic Crime Scene
  • Collecting and Preserving Electronic Evidence
  • Packaging and Transporting Electronic Evidence
  • Reporting the Crime Scene
  • Note Taking Checklist
  • First Responder Common Mistakes

6: Computer Forensics Lab

  • Setting a Computer Forensics Lab
  • Investigative Services in Computer Forensics
  • Computer Forensics Hardware

7: Understanding Hard Disks and File Systems

  • Hard Disk Drive Overview
  • Disk Partitions and Boot Process
  • Understanding File Systems
  • File System Analysis Using The Sleuth Kit (TSK)

8: Windows Forensics

  • Collecting Volatile Information
  • Collecting Non-volatile Information
  • Windows Memory Analysis
  • Windows Registry Analysis
  • Cache, Cookie, and History Analysis
  • MD5 Calculation
  • Windows File Analysis
  • Metadata Investigation
  • Other Audit Events
  • Windows Password Issues
  • Forensic Tools

9: Data Acquisition and Duplication

  • Data Acquisition and Duplication Concepts
  • Data Acquisition Types
  • Disk Acquisition Tool Requirements
  • Validation Methods
  • RAID Data Acquisition
  • Acquisition Best Practices
  • Data Acquisition Software Tools
  • Data Acquisition Hardware Tools

10: Recovering Deleted Files and Deleted Partitions

  • Recovering the Deleted Files
  • File Recovery Tools for Windows
  • File Recovery Tools for MAC
  • File Recovery Tools for Linux
  • cRecovering the Deleted Partitions
  • Partition Recovery Tools

Forensics Investigation using Access Data FTK

  • Overview and Installation of FTK
  • FTK Case Manager User Interface
  • FTK Examiner User Interface
  • Starting with FTK
  • FTK Interface Tabs
  • Adding and Processing Static, Live, and Remote Evidence
  • Using and Managing Filters
  • Using Index Search and Live Search
  • Decrypting EFS and other Encrypted Files
  • Working with Reports

12. Forensics Investigation Using EnCase

  • Overview of EnCase Forensic
  • Installing EnCase Forensic
  • EnCase Interface
  • Case Management
  • Working with Evidence
  • Source Processor
  • Analyzing and Searching Files
  • Viewing File Content
  • Bookmarking Items
  • Reporting

13. Steganography and Image File Forensics

  • Steganography
  • Steganography Techniques
  • Steganalysis
  • Image Files
  • Data Compression
  • Locating and Recovering Image Files
  • Image File Forensics Tools

14. Application Password Crackers

  • Password Cracking Concepts
  • Types of Password Attacks
  • Classification of Cracking Software
  • Systems Software vs. Applications Software
  • System Software Password Cracking
  • Application Software Password Cracking
  • Password Cracking Tools

15. Log Capturing and Event Correlation

  • Computer Security Logs
  • Logs and Legal Issues
  • Log Management
  • Centralized Logging and Syslogs
  • Time Synchronization
  • Event Correlation
  • Log Capturing and Analysis Tools

16. Network Forensics, Investigating Logs and Investigating Network Traffic

  • Network Forensics
  • Network Attacks
  • Log Injection Attacks
  • Investigating and Analyzing Logs
  • Investigating Network Traffic
  • Traffic Capturing and Analysis Tools
  • Documenting the Evidence Gathered on a Network

17. Investigating Wireless Attacks

  • Wireless Technologies
  • Wireless Attacks
  • Investigating Wireless Attacks
  • Features of a Good Wireless Forensics Tool
  • Wireless Forensics Tools
  • Traffic Capturing and Analysis Tools

18. Investigating Web Attacks

  • Introduction to Web Applications and Webservers
  • Web Logs
  • Web Attacks
  • Web Attack Investigation
  • Web Attack Detection Tools
  • Tools for Locating IP Address

19. Tracking Emails and investigating Email Crimes

  • Email System Basics
  • Email Crimes
  • Email Headers
  • Steps to Investigate
  • Email Forensics Tools
  • Laws and Acts against Email Crimes

20. Mobile Forensics

  • Mobile Phone
  • Mobile Operating Systems
  • Mobile Forensics
  • Mobile Forensic Process
  • Mobile Forensics Software Tools
  • Mobile Forensics Hardware Tools

21. Investigative Reports

  • Computer Forensics Report
  • Computer Forensics Report Template
  • Investigative Report Writing
  • Sample Forensics Report
  • Report Writing Using Tools

22. Becoming an Expert Witness

  • Expert Witness
  • Types of Expert Witnesses
  • Scope of Expert Witness Testimony
  • Evidence Processing
  • Rules for Expert Witness
  • General Ethics While Testifying

Call the centre

CHFI v8 - Computer Hacking Forensic Investigator (312-49)

£ 180 VAT inc.