CHFI: Computer Hacking Forensic Investigator



Kursarrangør: Glasspaper AS
Sted: Oslo, Helsfyr
Oslo
Kursadresse: Brynsveien 12, 0667 Oslo (kart)
Type:Åpent kurs / gruppeundervisning
Undervisningstid: Ta kontakt for informasjon
Varighet: 5 dager
Pris: 35.000

CHFI, the most soughtafter information security certification in the field of Computer Forensic Investigation. Designed to reinforce the skills of the new generation of cyber sleuths. EC-Council releases the most advanced Computer Forensic Investigation program in the world.

CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation. Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in every day life.

With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you. This course helps students to excel in digital evidence acquisition, handling and analysis in a forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.

Course content:
CHFIv8 curriculum consists of 22 instructor-led training modules:
• Computer Forensics in Today’s World
• Computer Forensics Investigation Process
• Searching and Seizing Computers
• Digital Evidence
• First Responder Procedures
• Computer Forensics Lab
• Understanding Hard Disks and File Systems
• Windows Forensics
• Data Acquisition and Duplication
• Recovering Deleted Files and Deleted Partitions
• Forensics Investigation Using AccessData FTK

• Forensics Investigation Using EnCase
• Steganography and Image File Forensics
• Application Password Crackers
• Log Capturing and Event Correlation
• Network Forensics, Investigating Logs and Investigating Network Traffic
• Investigating Wireless Attacks
• Investigating Web Attacks
• Tracking Emails and Investigating Email Crimes
• Mobile Forensics
• Investigative Reports
• Becoming an Expert Witness

Course objectives:
• The computer forensic investigation process and the various legal issues involved
• Evidence searching, seizing and acquisition methodologies in a legal and forensically sound manner
• Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category.
• Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene.
• How to set up a computer forensics lab and the tools involved in it
• Various file systems and how to boot a disk
• Gathering volatile and nonvolatile information from Windows

• Data acquisition and duplication rules, validation methods and tools required
• How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux
• The process involved in forensic investigation using AccessData FTK and EnCase
• Steganography and its techniques, Steganalysis, and image file forensics
• Password Cracking Concepts, tools, types of password attacks and how to investigate password protected files.
• Different types of log capturing, log management, time synchronization, and log capturing tools
• How to investigate logs, network traffic, wireless attacks, and web attacks
• How to track e-mails and investigate e-mail crimes
• Mobile forensics and mobile forensics software and hardware tools
• How to write investigative reports

Audience:
The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

Prerequisites:
• It is strongly recommended that you have attended the CEH class (Certified Ethical Hacker) before enrolling into CHFI program.

Language:
• English course material, English speaking instructor

Certification:
This training will prepare you for the CHFI 312-49 exam (exam is optional and the exam fee is NOT included in the price). When you pass this exam you will receive the CHFI certification. You can book and take the exam at Glasspaper`s test center in Oslo, Bergen and Trondheim, or any other test center (Prometric or VUE).

Exam Details:
• Number of Questions: 150
• Passing Score: 70%
• Test Duration: 4 Hours
• Test Format: Multiple Choice