Chat with us, powered by LiveChat

COURSES

CHFI - Computer Hacking Forensics Investigator

CHFI EC-Council Certification Training Course in Washington, DC - San Diego, CA


Course Description

SecureNinja's CHFI v9 (5) five-day training and certification boot camp in Washington, DC Metro, and San Diego, CA will provide participants with a detailed methodological approach to computer forensics and evidence analysis. CHFI is a comprehensive course covering all possible forensic investigation scenarios that enable students to acquire necessary hands-on experience on various forensic investigation techniques, and CHFI provides candidates with standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of proprietors.

Digital technologies are changing the face of business. As organizations rapidly embracing digital technologies such as cloud, mobile, big data and IoT, the context of digital forensics is more relevant than before. The growing number of cyber crimes has changed the role of forensics from DNA to Digital. 
 
Over the last many years, EC-Council’s CHFI certification has gained massive traction and recognition among Fortune 500 enterprises globally. It has immensely benefited professionals from law enforcement, criminal investigation, defense, and security field. CHFI v9, the latest version of the program has been designed for professionals handling digital evidence while investigating cybercrimes. It is developed by an experienced panel of subject matter experts and industry specialists, and also has set global standards for computer forensics best practices. In addition, it aims at elevating the knowledge, understanding, and skill levels of cybersecurity and forensics practitioners.
 

 ”Computer forensics graduates have been in high demand for jobs with law enforcement and that demand is growing. Starting salaries in the field can range as high as $85,000 to $120,000.”

Why CHFI v9

  • The CHFI v9 program has been redesigned and updated after thorough investigation including current market requirements, job tasks analysis, and recent industry focus on forensic skills
  • It is designed and developed by experienced subject matter experts and digital forensics practitioners
  • CHFI is a complete vendor-neutral course covering all major forensics investigations technologies and solutions
  • CHFI has detailed labs for a hands-on learning experience. On average, approximately 50% of training time is dedicated to labs
  • It covers all the relevant knowledge-bases and skills to meets with regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA, etc.
  • The student kit contains a large number of white papers for additional reading
  • The program presents a repeatable forensics investigation methodology required from a versatile digital forensic professional which increases employability
  • The student kit contains several forensics investigation templates for evidence collection, chain-of-custody, final investigation reports, etc.
  • The program comes with cloud-based virtual labs enabling students to practice various investigation techniques in a real-time and simulated environment

Topics Covered 

  • Computer Forensics in Today's World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Data Acquisition and Duplication
  • Defeating Anti-forensics Techniques
  • Operating System Forensics (Windows, Mac, Linux)
  • Network Forensics
  • Investigating Web Attacks
  • Database Forensics
  • Cloud Forensics
  • Malware Forensics
  • Investigating Email Crimes
  • Mobile Forensics
  • Forensics Report Writing and Presentation

What's new with CHFI v9

  • 14 comprehensive modules and 39 labs
  • More than 40 percent of new labs
  • More than 400 new/updated tools
  • Classroom-friendly curriculum with a diagrammatic representation of concepts and examples
  • New and rich presentation style with eye-catching graphics
  • Coverage of the latest operating systems
  • Updated patch management and testing environment
  • Well tested, result-oriented, descriptive and analytical lab manual to evaluate the presented concept

Who Would Benefit

  • Police and other law enforcement personnel
  • Defense and Military personnel 
  • e-Business Security professionals  
  • Systems administrators
  •  Legal professionals
  • Banking
  • Insurance and other professionals
  • Government agencies
  • IT managers   

Prerequisites

  • IT/forensics professionals with basic knowledge of IT/cybersecurity, computer forensics, and incident response
  • Prior completion of CEH training would be an advantage

Exam Details     

CHFI training at SecureNinja will properly prepare you for the following exam:

  • CHFI 312-49
  • Number of Questions: 150
  • Passing score: 70%
  • Test Duration: 4 hours
  • Test Format: MCQ
  • Test Delivery: ECC exam portal

This exam will be conducted on the last day of training. 

Course Length

40 hours

Career Track & Roles

  • Computer Forensics Investigator
  • Licensed Penetration Tester
  • Systems Engineer
  • Systems Architect
  • Network Security Specialist

Follow On Courses

  •  ECSA (EC-Council Certified Security Analyst)
  •  CISSP  

 

logo CHFI - Computer Hacking Forensics Investigator Course Info.
Start Date End Date Location Days In Person Online
Apr. 08, 2024 Apr. 12, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
May. 13, 2024 May. 17, 2024 San Diego, CA Mon-Fri
(5 Days)
Register Register
Jun. 10, 2024 Jun. 14, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Jul. 08, 2024 Jul. 12, 2024 San Diego, CA Mon-Fri
(5 Days)
Register Register
Aug. 05, 2024 Aug. 09, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Sep. 16, 2024 Sep. 20, 2024 San Diego, CA Mon-Fri
(5 Days)
Register Register
Oct. 07, 2024 Oct. 11, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Nov. 11, 2024 Nov. 15, 2024 San Diego, CA Mon-Fri
(5 Days)
Register Register
Dec. 02, 2024 Dec. 06, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register

Not able to attend public scheduled classes? No problem, let us come to you to train your staff on-site on CHFI - Computer Hacking Forensics Investigator

FAQs

The Computer Hacking Forensic Investigator (CHFI) certification was created by EC-Council to certify the IT professional possesses the skills to identify an intruders’ footprints through conducting an effective forensic investigation. To detect hacking attacks and properly extract evidence, the CHFI certified professional will check data residing in computer systems, recovering deleted, encrypted, or damaged file information. With the evidence collected the CHFI certified professional will determine whether to prosecute in the court of law.

Yes, the CHFI is an advanced-level certification.

No, the CHFI is not an entry level certification.

The CHFI certification shows IT professionals how to use technologies to perform effective investigations using the latest digital forensic tools and updates.

Yes, the CHFI certification is the only comprehensive ANSI accredited, lab-focused program in the market that gives organizations vendor-neutral training in digital forensics. IT professionals will gain a firm grasp of digital forensics, presenting a detailed and methodological approach to digital forensics and evidence analysis.

Show More FAQs