CHFI (Computer Hacking Forensic Investigation)

Our Blogs

Get Course Information

Connect for information with us at info@velocityknowledge.com

How would you like to learn?*

Course Description:

EC-Council releases the most advanced Computer Hacking Forensic Investigator program in the world. CHFIv8 presents detailed methodological approach to computer forensics and evidence analysis. It is a 5-day comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carryout a computer forensic investigation leading to prosecution of perpetrators. Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and we can also see the consequences in our daily lives. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminal, then this is the course for you. This course helps forensic investigators to excel in incident handling and investigate various types of security incidents such as data breaches, latest persistent security issues, insider employee threats and intricate digital forensic circumstances and cases.

This course prepares you for EC-Council CHFI exam 312-49.

Course Objectives:

• The process of investigating cyber-crime, laws involved, and the details in obtaining a search warrant.

• Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category

• Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, reporting the crime scene

• How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux

• The process involved in forensic investigation using Access Data FTK and Encase Steganography and its techniques, Steganalysis, and image file forensics

• Password Cracking Concepts, tools, types of password attacks and how to investigate password protected file breach

• Different types of log capturing techniques, log management, time synchronization, log capturing tools

• How to investigate logs, network traffic, wireless attacks, and web attacks

• How to track e-mails and investigate e-mail crimes and many more.

Please contact us for a detailed course outline.

Search