Facebook

Computer Hacking Forensic Investigator | CHFI

* Looking for a flexible schedule (after hours or weekends)? Please call 858-208-4141 or email us:  sales@ccslearningacademy.com.

Student financing options are available.

Transitioning military and Veterans, please contact us to sign up for a free consultation on training and hiring options.

Looking for group training? Contact Us

Course schedule:
psinghal
Last Update February 20, 2024
0 already enrolled

About This Course

Course Description

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.

The CHFI certification gives participants (Law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.) the necessary skills to perform an effective digital forensics investigation.

CHFI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

CHFI Course Benefits

  • Inclusion of critical modules in Darkweb forensic and IoT Forensics
  • Significant coverage of forensic methodologies for public cloud infrastructure, including Amazon AWS and Microsoft Azure
  • Massive updates on all modules in CHFI
  • Inclusion of latest forensic tools including Splunk, DNSQuerySniffer etc
  • Addition of new techniques such as Defeating Anti-forensic technique, Windows ShellBags including analyzing LNK files and Jump Lists
  • Extensive coverage of Malware Forensics (latest malware samples such as Emotet and EternalBlue )
  • Now more than 50GB of crafted evidence files for investigation purposes
  • More than 50% of new and advanced forensic labs
  • In-depth focus on Volatile and Non-volatile data acquisition and examination process (RAM Forensics, Tor Forensics, etc.
  • Accepted and trusted by cybersecurity practitioners across Fortune 500 globally.

FAQ’s

  1. What is a computer hacking forensic investigator?
    CHFI is the process of detecting hacking attacks and properly extracting evidence to report the crime and conducting audits to prevent future attacks.
  2. How long is the CHFI certification exam?
    4 hours with 150 questions
  3. What jobs can I get in computer forensics?
    • Computer Forensics Technician.
    • Information Security Analyst.
    • Information Systems Security Analyst.
    • Forensic Computer Analyst.
    • Security Consultant.
    • Computer Forensics Investigator.

Learning Objectives

Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
Perform anti-forensic methods detection
Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process.
Identify & check the possible source / incident origin.
Recover deleted files and partitions in Windows, Mac OS X, and Linux
Conduct reverse engineering for known and suspected malware files
Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents
The computer forensic investigation process and the various legal issues involved
Evidence searching, seizing, and acquisition methodologies in a legal and forensically sound manner
Types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category
Roles of the first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene
Setting up a computer forensics lab and the tools involved in it
Various file systems and how to boot a disk
Gathering volatile and non-volatile information from Windows
Data acquisition and duplication rules
Validation methods and tools required
Recovering deleted files and deleted partitions in Windows, Mac OS X, and Linux
Forensic investigation using AccessData FTK and EnCase
Steganography and its techniques
Steganalysis and image file forensics
Password cracking concepts, tools, and types of password attacks
Investigating password protected files
Types of log capturing, log management, time synchronization, and log capturing tools
Investigating logs, network traffic, wireless attacks, and web attacks
Tracking emails and investigating email crimes
Mobile forensics and mobile forensics software and hardware tools
Writing investigative reports
Dark Web Forensics and IOT Forensics

Inclusions

  • Certified Instructor-led training
  • Official Training Seminar Student Handbook
  • Collaboration with classmates (not currently available for self-paced course)
  • Real-world learning activities and scenarios
  • Exam scheduling support*
  • Enjoy job placement assistance for the first 12 months after course completion.
  • This course is eligible for CCS Learning Academy’s Learn and Earn Program: get a tuition fee refund of up to 50% if you are placed in a job through CCS Global Tech’s Placement Division*
  • Government and Private pricing available.*

Pre-requisites

  • It is strongly recommended that you attend Certified Ethical Hacker before enrolling in the CHFI program

Target Audience

  • Anyone interested in cyber forensics/investigations
  • Attorneys, legal consultants, and lawyers
  • Law enforcement officers
  • Police officers
  • Federal/ government agents
  • Defense and military
  • Detectives/ investigators
  • Incident response team members
  • Information security managers
  • Network defenders
  • IT professionals, IT directors/managers
  • System/network engineers
  • Security analyst/ architect/auditors/ consultants

Curriculum

16 Lessons40h

Course Outline

Module 01: Computer Forensics in Today’s World
Module 02: Computer Forensics Investigation Process
Module 03: Understanding Hard Disks and File Systems
Module 04: Data Acquisition and Duplication
Module 05: Defeating Anti-Forensics Techniques
Module 06: Windows Forensics
Module 07: Linux and Mac Forensics
Module 08: Network Forensics
Module 09: Investigating Web Attacks
Module 10: Dark Web Forensics
Module 11: Database Forensics
Module 12: Cloud Forensics
Module 13: Investigating Email Crimes
Module 14: Malware Forensics
Module 15: Mobile Forensics
Module 16: IoT Forensics

Your Instructors

psinghal

0/5
472 Courses
0 Reviews
0 Students
See more

Write a review

IMG1696444794.jpg

$3,499.00

Level
Intermediate
Duration 40 hours
Lectures
16 lectures
Print Friendly, PDF & Email

Inclusions

  • Certified Instructor-led training
  • Official Training Seminar Student Handbook
  • Collaboration with classmates (not currently available for self-paced course)
  • Real-world learning activities and scenarios
  • Exam scheduling support*
  • Enjoy job placement assistance for the first 12 months after course completion.
  • This course is eligible for CCS Learning Academy’s Learn and Earn Program: get a tuition fee refund of up to 50% if you are placed in a job through CCS Global Tech’s Placement Division*
  • Government and Private pricing available.*
#edumall-wp-widget-courses-1 { display: none; } #single-course-ratings { display: none; } .tutor-single-course-lead-meta { display: none; } .lead-meta-item meta-course-total-enrolled { display: none; }