Computer Hacking Forensic
Investigator (CHFI)

CHFI v10 includes all the essentials of digital forensics analysis and evaluation required for today’s digital world. From identifying the footprints of a breach to collecting evidence for a prosecution, CHFI v10 walks students through every step of the process with experiential learning. This course has been tested and approved by veterans and top practitioners of the cyber forensics industry. CHFI v10 is engineered by industry practitioners for both professionals and aspiring professionals alike from careers including forensic analysts, cybercrime investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

Target Audience
• e-Businesses
• Legal Firms
• Banking and Finance
• Law Enforcement
• Government Agencies
• Information Technology
• Defense and Security
• Investigation Industry

• EC-Council is one of the few ANSI 17024 accredited institutions globally that specializes in Information Security. The Computer Hacking Forensic Investigator (CHFI) credential is an ANSI 17024 accredited certification.
• The CHFI v10 program has been redesigned and updated after a thorough investigation into current market requirements, job tasks analysis, and the recent industry focus on forensic skills.
• It is designed and developed by experienced subject matter experts and digital forensics practitioners.
• CHFI v10 program includes extensive coverage of Malware Forensics processes, along with new modules such as Dark Web Forensics and IoT Forensics.
• It also covers detailed forensic methodologies for public cloud infrastructure, including Amazon AWS and Azure.
• The program is developed with an in-depth focus on Volatile data acquisition and examination processes (RAM Forensics, Tor Forensics, etc.).
• CHFI v10 is a complete vendor-neutral course covering all major forensics investigation technologies and solutions.
• CHFI has detailed labs for a hands-on learning experience. On average, 50% of training time is dedicated to labs, loaded on EC-Council’s CyberQ (Cyber Ranges).
• It covers all the relevant knowledge bases and skills to meet regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA, etc.
• It comes with an extensive number of white papers for additional reading.
• The program presents a repeatable forensics investigation methodology from a versatile digital forensic professional, increasing employability.
• The courseware is packed with forensics investigation templates for evidence collection, the chain of custody, final investigation reports, etc.
• The program comes with cloud-based virtual labs, loaded on advanced Cyber Ranges, enabling students to practice various investigation techniques in realtime and realistically simulated environments.

• Computer Forensics in Today's World
• Computer Forensics Investigation Process
• Understanding Hard Disks and File Systems
• Data Acquisition and Duplication
• Defeating Anti-Forensics Techniques
• Windows Forensics
• Linux and Mac Forensics
• Network Forensics
• Investigating Web Attacks
• Dark Web Forensics
• Database Forensics
• Cloud Forensics
• Investigating Email Crimes
• Malware Forensics
• Mobile Forensics
• IoT Forensics

Benefit :

Tertarik dengan Pelatihan
di atas ?

WhatsApp Us
Chat Us