CHFI Computer Hacking Forensic Investigator

Prihajajoče izvedbe

Nivo:For IT professionals
Prodajalec:EC-Council
Teme:Security
Trajanje (dni):5
Ur/dan:8
Tip učenja:V učilnici in/ali preko spleta
Cena:3.550€ + DDV

Prenos datotek

Course Overview

CHFI v10 covers detailed methodological approach to computer forensic and evidence analysis. It provides the necessary skillset for identification of intruder’s footprints and gathering necessary evidence for its prosecution. All major tools and theories used by cyber forensic industry are covered in the curriculum. The certification can fortify the applied knowledge level of law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, computer and network security professionals, and anyone who is concerned about the integrity of the network and digital investigations.

 

CHFI v10 is engineered by industry practitioners for both professionals and aspiring professionals alike from careers including forensic analysts, cybercrime  investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.

  • ANSI 17024 accredited Certification Program
  • Mapped to the NICE 2.0 framework
  • Recognized by the DoD under Directive 8570

Who should attend

  • Anyone interested in cyber forensics/investigations
  • Attorneys, legal consultants, and lawyers
  • Law enforcement officers
  • Police officers
  • Federal/ government agents
  • Defense and military
  • Detectives/ investigators
  • Incident response team members
  • Information security managers
  • Network defenders
  • IT professionals, IT directors/ managers
  • System/network engineers
  • Security analyst/ architect/ auditors/ consultants

Why CHFI v10

  • EC-Council is one of the few ANSI 17024 accredited institutions globally that specializes in Information Security.
  • The Computer Hacking Forensic Investigator (CHFI) credential is an ANSI 17024 accredited certification.
  • The CHFI v10 program has been redesigned and updated after a thorough investigation into current market requirements, job tasks analysis, and the recent industry focus on forensic skills.
  • It is designed and developed by experienced subject matter experts and digital forensics practitioners.
  • CHFI v10 program includes extensive coverage of Malware Forensics processes, along with new modules such as Dark Web Forensics and IoT Forensics.
  • It also covers detailed forensic methodologies for public cloud infrastructure, including Amazon AWS and Azure.
  • The program is developed with an in-depth focus on Volatile data acquisition and examination processes (RAM Forensics, Tor Forensics, etc.).
  • CHFI v10 is a complete vendor-neutral course covering all major forensics investigation technologies and solutions.
  • CHFI has detailed labs for a hands-on learning experience. On average, 50% of training time is dedicated to labs, loaded on EC-Council’s CyberQ (Cyber Ranges).
  • It covers all the relevant knowledge bases and skills to meet regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA, etc.
  • It comes with an extensive number of white papers for additional reading.
  • The program presents a repeatable forensics investigation methodology from a versatile digital forensic professional, increasing employability.
  • The courseware is packed with forensics investigation templates for evidence collection, the chain of custody, final investigation reports, etc.
  • The program comes with cloud-based virtual labs, loaded on advanced Cyber Ranges, enabling students to practice various investigation techniques in real-time and realistically
  • simulated environments.

Course Objectives

If you are tasked with implementing, managing, or protecting web applications, then this course is for you. If you are a cyber or tech professional who is interested in  earning or recommending mitigation methods to a myriad of web security issues and want a pure hands-on program, then this is the course you have been waiting for.

LEARN - Key Features and Critical Components of the CHFI Program

  • Includes critical modules in Dark Web Forensics and IoT Forensics
  • Extensive coverage of Malware Forensics (latest malware samples such as Emotet and EternalBlue)
  • Significant coverage of forensic methodologies for public cloud infrastructure, including Amazon AWS and Microsoft Azure
  • More than 50GB of crafted evidence files for investigation purposes
  • Massive updates on all modules in CHFI
  • More than 50% of new and advanced forensic labs
  • Latest forensic tools including Splunk, DNSQuerySniffer, etc.
  • In-depth focus on Volatile and Non-volatile data acquisition and
  • examination process (RAM Forensics, Tor Forensics, etc.)
  • New techniques such as Defeating Anti-forensic technique, Windows
  • ShellBags including analyzing LNK files and Jump Lists
  • Accepted and trusted by cybersecurity practitioners across the Fortune 500 globally

Course Content

  • MODULE 01: Computer Forensics in Today’s World
  • MODULE 02: Computer Forensics Investigation Process
  • MODULE 03: Understanding Hard Disks and File Systems
  • MODULE 04: Data Acquisition and Duplication
  • MODULE 05: Defeating Anti-Forensics Techniques
  • MODULE 06: Windows Forensics
  • MODULE 07: Linux and Mac Forensics
  • MODULE 08: Network Forensics
  • MODULE 09: Investigating Web Attacks
  • MODULE 10: Dark Web Forensic
  • MODULE 11: Database Forensics
  • MODULE 12: Cloud Forensics
  • MODULE 13: Investigating Email Crimes
  • MODULE 14: Malware Forensics
  • MODULE 15: Mobile Forensics
  • MODULE 16: IoT Forensics
  • Forensics Report Writing and Presentation

 

Prerequisites

  • IT/forensics professionals with basic knowledge on IT/cyber security, computer forensics, and incident response
  • Prior completion of EC-Council Certified Ethical Hacker v11 (CEH12) training would be an advantage

 

 

Location: Housing Pearson Vue test center Ljubljana and Zagreb
Enrollement: at Housing EC-Council test center via email
Official web page: eccouncil.org
Price: The certificate is included in the course fee.

About the Exam

The CHFI certification is awarded after successfully passing exam ECO 312-49. CHFI ECO 312-49 exams are available at ECC exam centers around the world.

Passing Score

In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (i.e., different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts, ensuring that each of our exams is not only academically sound, but also has "real world" applicability. We apply an internal process to determine the difficulty rating of each question. The individual rating then contributes to an overall "Cut Score" for each exam form. To ensure each form has equal assessment standards, cut scores are set on a "per exam form" basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%. Clause: Age Requirements and Policies Concerning Minors The age requirement for attending the training or the exam is restricted to any candidate that is permitted by his/her country of origin/residency. If the candidate is under the legal age as permitted by his/her country of origin/residency, they are not eligible to attend the official training or eligible to attempt the certification exam unless they provide the accredited training center/EC-Council a written consent/indemnity of their parent/legal guardian and a supporting letter from their institution of higher learning. Only candidates from a nationally accredited institution of higher learning shall be considered.

CHFI Knowledge Exam

  • 150 Multiple-Choice questions
  • 4 hours

 

 

V angleščini Online Termin ni potrjen

13. maj 2024 - 17. maj 2024

  • Cena: 3.550€ + DDV
Pokaži urnik
  • 13.05.2024, 08:30-16:30
    Online classroom
  • 14.05.2024, 08:30-16:30
    Online classroom
  • 15.05.2024, 08:30-16:30
    Online classroom
  • 16.05.2024, 08:30-16:30
    Online classroom
  • 17.05.2024, 08:30-16:30
    Online classroom

Za več informacij nas kontaktirajte na telefonsko številko: 01 568 40 40 ali trzenje@housing.si.