Course Provider
What will you learn in this course?
- A BREACH can be BRUTAL. Investing in building an expert in-house forensics team with CHFI training and certification is a strategic move for enterprises looking to safeguard their stakeholders’ interests as well as their own.
- CHFI empowers their existing team with learning the latest investigation practices.
- The course aligns with all the crucial forensic job roles across the globe.
- It is an ANSI 17024 accredited Certification Program, mapped to the NICE 2.0 framework.
- The course focuses on the latest technologies including IoT Forensics, Dark Web Forensics, Cloud Forensics (including Azure and AWS), Network Forensics, Database Forensics, Mobile Forensics, Malware Forensics (including Emotet and Eternal Blue), OS Forensics, RAM forensics and Tor Forensics, CHFI v10 covers the latest tools, techniques, and methodologies along with ample crafted evidence files.
Computer Hacking Forensic Investigator (CHFI)
-
Skill Type
Emerging Tech
- Domain
Cybersecurity
- Course Category
Deepskilling Course
- Certificate Earned Joint Co-Branded Participation Certificate & Partner Completion certificate
- Nasscom Assessment Coming Soon
- Course Covered under GoI Incentive
Yes
-
- Course Price
31,500
- Course Duration
40 Hours
- Course Price
Why should take this this course?
- EC-Council’s Certified Hacking Forensic Investigator (CHFI) is the only comprehensive ANSI accredited, lab-focused program in the market that gives organizations vendor-neutral training in digital forensics.
- CHFI provides its attendees with a firm grasp of digital forensics, presenting a detailed and methodological approach to digital forensics and evidence analysis that also pivots around Dark Web, IoT, and Cloud Forensics.
- The tools and techniques covered in this program will prepare the learner for conducting digital investigations using ground-breaking digital forensics technologies.
- The program is designed for IT professionals involved with information system security, computer forensics, and incident response. It will help fortify the application knowledge in digital forensics for forensic analysts, cybercrime investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.
- The program equips candidates with the necessary skills to proactively investigate complex security threats, allowing them to investigate, record, and report cybercrimes to prevent future attacks.
Who should you take this course?
Anyone interested in cyber forensics/investigations, Attorneys, legal consultants, and lawyers, Law enforcement officers, Police officers, Federal/ government agents, Defense and military, Detectives/ investigators, Incident response team members, Information security managers, Network defenders, IT professionals, IT directors/ managers, System/network engineers, Security analyst/ architect/auditors/ consultants
- Forensic Computer Analyst
- Cyber Defense Forensic Analyst
- Cyber Crime Investigator
- Forensic Accountant
- Cryptanalyst
- Disaster Recovery Expert
- Computer Crime Investigator
- Mobile Forensics Expert
- Information Technology Auditor
- Digital Crime Specialist
- Malware Analyst
- Cryptographer
Curriculum
- Module 01: Computer Forensics in Today’s World
- Module 02: Computer Forensics Investigation Process
- Module 03: Understanding Hard Disks and File Systems
- Module 04: Data Acquisition and Duplication
- Module 05: Defeating Anti-Forensics Techniques
- Module 06: Windows Forensics
- Module 07: Linux and Mac Forensics
- Module 08: Network Forensics
- Module 09: Investigating Web Attacks
- Module 10: Dark Web Forensics
- Module 11: Database Forensics
- Module 12: Cloud Forensics
- Module 13: Investigating Email Crimes
- Module 14: Malware Forensics
- Module 15: Mobile Forensics
- Module 16: IoT Forensics
Tools you will learn in this course:
- EaseUS Data Recovery Wizard
- HashCalc
- MD5 Calculator
- File Viewer
- Paraben’s E3: Universal
- R-drive Image
- Autopsy
- The Sleuth Kit (TSK) 4.8.0
- WinHex 19.9
- exe
- xmount
- qemu-utils
- Belkasoft RAM Capturer
- DiskExplorer for NTFS
- AccessData FTK Imager 4.3.1
- Autopsy
- EaseUS Data Recovery Wizard
- R-Studio for Windows
- Passware Kit Forensic
- StegSpy
- OpenStego
- NoVirusThanks Stream Detector
- Autopsy
- Exeinfo PE
- Redline
- Volatility Framework
- OSForensics
- Helix
- KAPE
- Autopsy
- Volatility Framework
- PhotoRec
- Splunk Enterprise
- Kiwi Log Viewer
- Wireshark
- Splunk Enterprise
- WinPrefetchView
- Bulk Extractor
- DB Browser for SQLite
- Hex Workshop Hex Editor
- Azure CLI
- Autopsy
- SysTools EML Viewer
- Recover My Email
- PEiD
- Pestudio
- Dependency Walker
- IDA Pro
- DidierStevensSuite
- PDFStreamDumper
- DidierStevensSuite
- OleTools
- exe
- Process Monitor
- Wireshark
- Autopsy
FAQs
EC-Council recommends, but not mandatory, that CHFI aspirants attend formal classroom training to reap maximum benefit of the course and have a greater chance at clearing the examinations.
If you attend CHFI training (online, instructor-led, computer-based, or academia learning), you are eligible to attempt the CHFI examination. If you opt for self-study, you must have minimum 2 years-experience in IT security, submit a complete eligibility form and email it to https://eccouncil.zendesk.com/anonymous_requests/new for approval and remit USD100 eligibility fee through our website at www.eccouncil.org/orders.htm. Once approved, you will be provided with an eligibility & voucher code that will allow you to register with ECC.
It is mandatory for you to record two years of information security related work experience and get the same endorsed by your employer.
You can purchase the vouchers directly from EC-Council through its website at
http://store.eccouncil.org/
Yes, you can - subject to the expiry date of your exam voucher. Ensure that you obtain a certificate of attendance upon completion of the training. You may contact your testing center later and schedule the exam.
EC-Council certifications are under continuous development. We incorporate new techniques and technology as they are made available and are deemed necessary to meet the exam objectives, as students are tested on concepts, techniques and technology.
Kindly refer to the Exam Retake Policy on our website at https://cert.eccouncil.org/exam-retakepolicy.html
You will need to earn EC-Council Continuing Education Credits (ECE) to maintain the certification. Go to https://cert.eccouncil.org/ece-policy.html for more information. If you require any assistance on this, please contact https://eccouncil.zendesk.com/anonymous_requests/new CHFI Candidate Handbook 49
You will receive your welcome kit in eight weeks’ time upon passing the exam.
The examination consists of 150 questions. The exam is of 4-hour duration.
The examination tests you on digital forensics related concepts, techniques and technology. Please refer to the CHFI Test Blueprint to find out the competencies that you would be tested on.
You can mark your questions and review your answers before you end the test.