Need help? Contact sales@xtremelabs.io

+01-202-555-0181

Tags: EC-Council , Self-paced , Training

EC-Council Computer Hacking Forensic Investigator (CHFI) iLearn

  • Brand: EC-Council
  • Availability: In Stock

$2,199.00

This solution is an asynchronous, self-study environment in a video streaming format. EC-Council’s C|HFI program prepares cybersecurity professionals with the knowledge and skills to perform effective digital forensics investigations and bring their organization into a state of forensic readiness. Establishing the forensics process, lab, evidence handling procedures, and investigation techniques...

This solution is an asynchronous, self-study environment in a video streaming format.

EC-Council’s C|HFI program prepares cybersecurity professionals with the knowledge and skills to perform effective digital forensics investigations and bring their organization into a state of forensic readiness. Establishing the forensics process, lab, evidence handling procedures, and investigation techniques are required to validate/triage incidents and point the incident response teams in the right direction. Forensic readiness is crucial as it can differentiate between a minor incident and a major cyber-attack that brings a company to its knees.

This intense hands-on digital forensics program immerses students in over 68 forensic labs, working on crafted evidence files utilizing the tools of the world’s top digital forensics professionals. Students will go beyond traditional hardware and memory forensics, covering current topics in cloud forensics, mobile and IoT, and investigating web application attacks and malware forensics. The C|HFI presents a methodological approach to computer forensics, including searching and seizing, chain-of-custody, acquisition, preservation, analysis, and reporting of digital evidence.

Students learn various forensic investigation techniques and standard forensic tools. As they learn how to acquire and manage evidence through various operating environments, students also learn the chain of custody and legal procedures required to preserve evidence and ensure it is admissible in court, enabling the eventual prosecution of cyber criminals and containing liability on the victim organization.

The program provides credible professional knowledge with globally recognized certification required for a successful digital forensics and DFIR career, thus increasing your employability.

Students will Learn

  1. Computer forensics fundamentals, different types of cybercrimes and their investigation procedures, and regulations and standards that influence computer forensics investigation
  2. Various phases involved in the computer forensics investigation process
  3. Different types of disk drives and their characteristics, booting process and file systems in Windows, Linux, and Mac operating systems, file system examination tools, RAID and NAS/SAN storage systems, various encoding standards, and file format analysis
  4. Data acquisition fundamentals and methodology, eDiscovery, and how to prepare image files for forensics examination
  5. Various anti-forensics techniques used by attackers, different ways to detect them and related tools, and countermeasures
  6. Volatile and non-volatile data acquisition in Windows-based operating systems, Windows memory and registry analysis, electron application analysis, Web browser forensics, and examination of Windows files, ShellBags, LNK files, and Jump Lists, and Windows event logs
  7. Volatile and non-volatile data acquisition and memory forensics in Linux and Mac operating systems
  8. Network forensics fundamentals, event correlation concepts, Indicators of Compromise (IOCs)and ways to identify them from network logs, techniques and tools related to network traffic investigation, incident detection and examination, and wireless attack detection and investigation
  9. Malware forensics concepts, static and dynamic malware analysis, system and network behavior analysis, and ransomware analysis
  10. Web application forensics and challenges, web application threats and attacks, web application logs (IIS logs, Apache web server logs, etc.), and how to detect and investigate various web application attacks
  11. Tor browser working methodology and steps involved in the Tor browser forensics process
  12. Cloud computing concepts, cloud forensics, and challenges, fundamentals of AWS, Microsoft Azure, and Google Cloud and their investigation processes
  13. Components in email communication, steps involved in email crime investigation, and social media forensics
  14. Architectural layers and boot processes of Android and iOS devices, mobile forensics process, various cellular networks, SIM file system, and logical and physical acquisition of Android and iOS devices
  15. Different types of IoT threats, security problems, vulnerabilities and attack surfaces areas, and IoT forensics process and challenges

Course Outline

  • Computer Forensics in Today's World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Data Acquisition and Duplication
  • Defeating Anti-forensics Techniques
  • Windows Forensics
  • Linux and Mac Forensics
  • Network Forensics
  • Malware Forensics
  • Investigating Web Attacks
  • Dark Web Forensics
  • Cloud Forensics
  • Email and Social Media Forensics
  • Mobile Forensics
  • IoT Forensics

Recommended Prerequisites

IT/forensics professionals with basic knowledge of IT/cybersecurity, computer forensics, incident response, and threat vectors.

Recently Viewed Products