Computer Hacking Forensic Investigator V9

Short course

Inhouse

£ 201-500

Description

  • Type

    Short course

  • Level

    Intermediate

  • Methodology

    Inhouse

  • Duration

    3 Days

  • Start date

    Different dates available

Bright Solutions offers the most advanced Computer Forensic Investigation program in the world. CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation.Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in everyday life. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cyber criminals, then this is the course for you.

Facilities

Location

Start date

Inhouse

Start date

Different dates availableEnrolment now open
Different dates availableEnrolment now open
Different dates availableEnrolment now open
Different dates availableEnrolment now open

About this course

Upon completion of this course, you will be able to:* The process of investigating cyber-crime, laws involved, and the details in obtaining a search warrant* Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category* Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic* The process of investigating cyber-crime, laws involved, and the details in obtaining a search warrant.* Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category* Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, reporting the crime scene* How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux* The process involved in forensic investigation using Access Data FTK and Encase Steganography and its techniques, Steganalysis, and image file forensics* Password Cracking Concepts, tools, types of password attacks and how to investigate password protected file breach* Different types of log capturing techniques, log management, time synchronization, log capturing tools* How to investigate logs, network traffic, wireless attacks, and web attacks* How to track e-mails and investigate e-mail crimes and many more.

CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response

It is strongly recommended that you attend the CEH class before enrolling into CHFI program.

This course helps learners to excel in digital evidence acquisition,handling and analysis in a forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2018

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 6 years

Subjects

  • Windows
  • Email
  • Network
  • Hacking
  • Collecting
  • Image
  • Web
  • Systems
  • Network Training
  • Wireless

Teachers and trainers (1)

Bright  Solutions

Bright Solutions

Trainer

Course programme


#text-block-10 { margin-bottom:0px; text-align:left; }

Module 01: Computer Forensics in Today’s World
* Forensics Science
* Computer Forensics
* Forensics Readiness
* Cyber Crime
* Cyber Crime Investigation
* Corporate Investigations
* Reporting a Cyber Crime

Module 02: Computer Forensics Investigation Process
* Investigating Computer Crime
* Steps to Prepare for a Computer Forensics Investigation
* Computer Forensics Investigation Methodology

Module 03: Searching and Seizing Computers
* Searching and Seizing Computers without a Warrant
* Searching and Seizing Computers with a Warrant
* The Electronic Communications Privacy Act
* Electronic Surveillance in Communications Networks
* Evidence

Module 04: Digital Evidence
* Digital Data
* Types of Digital Data
* Rules of Evidence
* Electronic Devices: Types and Collecting Potential Evidence
* Digital Evidence Examination Process
* Electronic Crime and Digital Evidence Consideration by Crime Category

Module 05: First Responder Procedures
* Electronic Evidence
* First Responder
* Roles of First Responder
* Electronic Devices: Types and Collecting Potential Evidence
* First Responder Toolkit
* First Response Basics
* Securing and Evaluating Electronic Crime Scene
* Conducting Preliminary Interviews
* Documenting Electronic Crime Scene
* Collecting and Preserving Electronic Evidence
* Packaging and Transporting Electronic Evidence
* Reporting the Crime Scene
* Note Taking Checklist
* First Responder Common Mistakes

Module 06: Computer Forensics Lab
* Setting a Computer Forensics Lab
* Investigative Services in Computer Forensics
* Computer Forensics Hardware
* Computer Forensics Software

Module 07: Understanding Hard Disks and File Systems
* Hard Disk Drive Overview
* Disk Partitions and Boot Process
* Understanding File Systems
* RAID Storage System
* File System Analysis Using The Sleuth Kit (TSK)

Module 08: Windows Forensics
* Collecting Volatile Information
* Collecting Non-Volatile Information
* Windows Memory Analysis
* Windows Registry Analysis
* Cache, Cookie, and History Analysis
* MD5 Calculation
* Windows File Analysis
* Metadata Investigation
* Text Based Logs
* Other Audit Events
* Forensic Analysis of Event Logs
* Windows Password Issues
* Forensic Tools

Module 09: Data Acquisition and Duplication
* Data Acquisition and Duplication Concepts
* Data Acquisition Types
* Disk Acquisition Tool Requirements
* Validation Methods
* RAID Data Acquisition
* Acquisition Best Practices
* Data Acquisition Software Tools
* Data Acquisition Hardware Tools

Module 10: Recovering Deleted Files and Deleted Partitions
* Recovering the Deleted Files
* File Recovery Tools for Windows
* File Recovery Tools for MAC
* File Recovery Tools for Linux
* Recovering the Deleted Partitions
* Partition Recovery Tools

#text-block-11 { margin-bottom:0px; text-align:left; }

Module 11: Forensics Investigation using AccessData FTK
* Overview and Installation of FTK
* FTK Case Manager User Interface
* FTK Examiner User Interface
* Starting with FTK
* FTK Interface Tabs
* Adding and Processing Static, Live, and Remote Evidence
* Using and Managing Filters
* Using Index Search and Live Search
* Decrypting EFS and other Encrypted Files
* Working with Reports

Module 12: Forensics Investigation Using EnCase
* Overview of Encase Forensic
* Installing EnCase Forensic
* EnCase Interface
* Case Management
* Working with Evidence
* Source Processor
* Analyzing and Searching Files
* Viewing File Content
* Bookmarking Items
* Reporting

Module 13: Steganography and Image File Forensics
* Steganography
* Steganography Techniques
* Steganalysis
* Image Files
* Data Compression
* Locating and Recovering Image Files
* Image File Forensics Tools

Module 14: Application Password Crackers
* Password Cracking Concepts
* Types of Password Attacks
* Classification of Cracking Software
* Systems Software vs. Applications Software
* System Software Password Cracking
* Application Software Password Cracking
* Password Cracking Tools

Module 15: Log Capturing and Event Correlation
* Computer Security Logs
* Logs and Legal Issues
* Log Management
* Centralized Logging and Syslogs
* Time Synchronization
* Event Correlation
* Log Capturing and Analysis Tools

Module 16: Network Forensics, Investigating Logs and Investigating Network Traffic
* Network Forensics
* Network Attacks
* Log Injection Attacks
* Investigating and Analyzing Logs
* Investigating Network Traffic
* Traffic Capturing and Analysis Tools
* Documenting the Evidence Gathered on a Network

Module 17: Investigating Wireless Attacks
* Wireless Technologies
* Wireless Attacks
* Investigating Wireless Attacks
* Features of a Good Wireless Forensics Tool
* Wireless Forensics Tools

Module 18: Investigating Web Attacks
* Introduction to Web Applications and Webservers
* Web Logs
* Web Attacks
* Web Attack Investigation
* Web Attack Detection Tools
* Tools for Locating IP Address

Module 19: Tracking Emails and Investigating Email Crimes
* Email System Basics
* Email Crimes
* Email Headers
* Steps to Investigate
* Email Forensics Tools
* Laws and Acts against Email Crimes

Module 20: Mobile Forensics
* Mobile Phone
* Mobile Operating Systems
* Mobile Forensics
* Mobile Forensic Process
* Mobile Forensics Software Tools
* Mobile Forensics Hardware Tools

Module 21: Investigative Reports
* Computer Forensics Report
* Computer Forensics Report Template
* Investigative Report Writing
* Sample Forensics Report
* Report Writing Using Tools

Module 22: Becoming an Expert Witness
* Expert Witness
* Types of Expert Witnesses
* Scope of Expert Witness Testimony
* Evidence Processing
* Rules for Expert Witness
* General Ethics While Testifying

Computer Hacking Forensic Investigator V9

£ 201-500