CHFI

Computer Hacking Forensic Investigation

Certification Exam: CHFI

Duration: 5 Days

Computer Hacking Forensic Investigation (CHFI) is the process of detecting hacking attacks and properly extracting evidence to report a crime and conduct audits to prevent future attacks.

About Course
Computer forensics is the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crimes or misuse, including but not limited to; theft of trade secrets, theft of or destruction of intellectual property, and fraud. Computer forensic investigators can draw from an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information.

The CHFI course will give participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute. Many of today's top tools of the forensic trade will be taught during this course, including software, hardware and specialized techniques. It is no longer a matter of "will your organization be comprised (hacked)?" but, rather, "when?" Today's battle between corporations, governments, and countries are no longer fought only in the typical arenas of boardrooms or battlefields using physical force. Now, the battlefield starts in the technical realm, which ties into most every facet of modern day life. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminal, then this is the course for you.

Course Outline
  • Computer Forensics in Today's World
  • Computer Forensics Investigation Process
  • Searching and Seizing Computers
  • Digital Evidence
  • First Responder Procedures
  • Computer Forensics Lab
  • Understanding Hard Disks and File Systems
  • Windows Forensics
  • Data Acquisition and Duplication
  • Recovering Deleted Files and Deleted Partitions
  • Forensics Investigation Using AccessData FTK
  • Forensics Investigation Using EnCase
  • Steganography and Image File Forensics
  • Application Password Crackers
  • Log Capturing and Event Correlation
  • Network Forensics, Investigating Logs and Investigating Network Traffic
  • Investigating Wireless Attacks
  • Investigating Web Attacks
  • Tracking Emails and Investigating Email Crimes
  • Mobile Forensics
  • Investigative Reports
  • Becoming an Expert Witness
Audience

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

  • Banking, Insurance and other professionals
  • IT Manager
  • Security Auditor ⁄ Architect
  • Security Systems Engineer
  • Chief Information Security Officer
  • Information Security Managers
  • IS / IT Consultants
  • Chief Compliance / Privacy / Risk Officers
  • e-Business Security professionals
  • Government Agencies