Computer Hacking Forensic Investigator (CHFI)

Icon-videos

ELEARNING (SELF-PACED)

Duration: 40 Hours

Videos: 0

COST: $199

AUDIENCE: Information Security Professionals, Auditors

PREREQS:

Information Security

CHFI certifies individuals in the specific security discipline of computer forensics from a vendor-neutral perspective. The CHFI certification will fortify the application knowledge of law enforcement personnel, system administrators, security officers, defense and military personal, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure

Learning Objective

The students will gain application knowledge of law enforcement personnel, system administrators, security officers, defense and military personal, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure. It will prepare the students to pass the exam.

Outline

Module 1: Computer Forensics Introduction

Module 2: Forensics Investigation Process

Module 3: Searching and Seizing

Module 4: Digital Evidence

Module 5: First Responder Procedures

Module 6: Forensics Lab

Module 7: Hard Disks and File Systems

Module 8: Windows Forensics

Module 9: Data Acquisition and Duplication

Module 10: Recovering Deleted Files and Partitions

Module 11: Using Access Data FTK

Module 12: Using EnCase

Module 13: Steganography

Module 14: Password Crackers

Module 15: Log Correlation

Module 16: Network Forensics

Module 17: Wireless Attacks

Module 18: Web Attacks

Module 19: Email Crimes

Module 20: Mobile Investigation

Module 21: Investigative Reports

Module 22: Expert Witness

Icon-linkedin Icon-twitter Icon-fb Icon-youtube