SlideShare a Scribd company logo
1 of 8
Download to read offline
EC-Council Computer Hacking Forensic Investigator
1Page:
C HFIComputer Hacking Forensic
INVESTIGATOR
TM
v8
C HFIComputer Hacking Forensic
INVESTIGATOR
TM
v8
EC-Council
Computer Hacking Forensic Investigator
EC-Council Computer Hacking Forensic Investigator
2Page:
“Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting
edge skills in computer forensics”
“If you desire to acquire the knowledge or skill set to identify,
track and bring the cyber criminals to justice, then this
course is the right choice for you”
“CHFI, the most sought-
after information security
certification in the field
of Computer Forensic
Investigation. Designed to
reinforce the skills of the
new generation of cyber
sleuths.”
EC-Council Computer Hacking Forensic Investigator
01Page:
Course Description:
Target Audience:
The CHFI program is designed for all IT professionals involved with information system security, computer
forensics, and incident response.
Prerequisites
It is strongly recommended that you attend
the CEH class before enrolling into CHFI
program.
Duration
5 days (9:00 – 5:00)
Certification
The CHFI 312-49 exam will be conducted on the last day of training (optional). Students need to pass
the online Prometric exam to receive the CHFI certification.
EC-Council releases the most advanced Computer Forensic Investigation program in the world. CHFIv8 presents a
detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering
major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic
investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation.
Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has
begun and the consequences can be seen in every day life. With the onset of sophisticated cyber-attacks, the need
for advanced cyber security and investigation training is a mandate in the present day. If you or your organization
requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you.
This course helps students to excel in digital evidence acquisition,handling and analysis in a forensically sound
manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security
incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer
systems.
Exam Details
1.	 Number of Questions: 150
2.	 Passing Score: 70%
3.	 Test Duration: 4 Hours
4.	 Test Format: Multiple Choice
5.	 Test Delivery: Prometric Prime / Prometric APTC /
VUE
Exam Code
The exam code varies when taken at different testing
centers.
1.	 Prometric Prime: 312-49
2.	 Prometric APTC: EC0-349
3.	 VUE: 312-49
EC-Council Computer Hacking Forensic Investigator
02Page:
Key features of CHFI v8
Updated Content
CHFIv8 contains updated information including concepts, methodologies and tools.
Organized Content
The well-organized content enhances the learning experience and ensures better understanding of key
concepts and investigation methodologies.
Methodological Approach
CHFIv8 presents step-by-step procedures,best practices and guidelines to carry out forensic investigation.
Illustration Rich
Concepts are well-illustrated to create self-explanatory slides which makes it classroom and instructor
friendly.
New Investigation Techniques
CHFIv8 provides in-depth knowledge of new techniques and tools used in forensic investigation to meet
the toughest challenges in fighting cybercrime.
Investigation Tools
CHFIv8 showcases hundreds of investigation tools including EnCase, Access Data FTK, and
ProDiscover.
Sample Evidence Files
CHFIv8 DVD contains a huge cache of evidence files for analysis including RAW, .dd images, video and
audio files, MS Office files, systems files etc.
Visual Content Technology
Use of rich Visual Content Technology to present concepts and forensic investigation techniques.
Lab Setup
Lab setup manual provides detailed procedures to setup a lab environment complete with network
environment, evidence files and other prerequisite tools.
DVD-ROM Content
CHFIv8 also provides a DVD-ROM with a repository of the around 8 GB of the latest investigation and
security tools.
EC-Council Computer Hacking Forensic Investigator
03Page:
Version Comparison
Computer Hacking Forensic Investigator courseware has
undergone tremendous improvements compared to its previous
versions. We have invested 4 times the effort in fundamental
research and development since its last release, and have given
CHFIv8 a complete makeover. The new version is a breakaway
from earlier releases with more emphasis given on techniques and
methodologies, which helps in the development of an advanced
forensic analysis skill set. ‘A picture is worth a thousand words’
and we at EC-Council have enforced the saying by using addvance
Visual Content technology (VCT) to explain various forensic
investigation concepts. The comprehensive instructor slides
and student manual in CHFIv8 empowers the instructors with
flawless flow and outstanding diagrammatic representation of the
investigation techniques, which makes it easier to teach and enables
students to understand the concepts.
i Labs
The iLabs is a subscription based service that allows
students to log on to a virtualized remote machine
running Windows 2008 Server to perform various
exercises featured in the CHFIv8 Lab Guide. All
you need is a web browser to connect and start
experimenting. The virtual machine setup reduces the
time and effort spent by instructors and partners prior
to the classroom engagement. It is a hassle free service
available 24/7 x number of days subscribed.
Benefits
•	 Enables students to practice various investigation
techniques in a real time and simulated environment
•	 The course tools and programs are preloaded on the
iLabs machine thereby saving productive time and
effort
The CHFI Certification is
an incredible asset to my
company which has now a
better understanding of Security
issues, especially concerning
vulnerability.
“
“
- Frank Chow, CHFI,
Automated Systems (HK) Ltd,
China.
EC-Council Computer Hacking Forensic Investigator
04Page:
What will you learn?
Students going through CHFI
training will learn:
•	 The computer forensic
investigation process and the
various legal issues involved
•	 Evidence searching, seizing and
acquisition methodologies in
a legal and forensically sound
manner
•	 Different types of digital
evidence, rules of evidence,
digital evidence examination
process, and electronic crime and
digital evidence consideration by
crime category
•	 Roles of first responder, first
responder toolkit, securing and
evaluating electronic crime
scene, conducting preliminary
interviews, documenting
electronic crime scene, collecting
and preserving electronic
evidence, packaging and
transporting electronic evidence,
and reporting the crime scene
•	 How to set up a computer
forensics lab and the tools
involved in it
•	 Various file systems and how to
boot a disk
•	 Gathering volatile and non-
volatile information from
Windows
•	 Data acquisition and duplication
rules, validation methods and
tools required
•	 How to recover deleted files and
deleted partitions in Windows,
Mac OS X, and Linux
•	 The process involved in forensic
investigation using AccessData
FTK and EnCase
•	 Steganography and its
techniques, Steganalysis, and
image file forensics
•	 Password Cracking Concepts,
tools, types of password attacks
and how to investigate password
protected files
•	 Different types of log
capturing, log management,
time synchronization, and log
capturing tools
•	 How to investigate logs, network
traffic, wireless attacks, and web
attacks
•	 How to track e-mails and
investigate e-mail crimes
•	 Mobile forensics and mobile
forensics software and hardware
tools
•	 How to write investigative
reports
The course material is up to date and very
complete. It really takes you on a trip through
the Security field. Each chapter has lab exercises
and this makes you understand the stuff in the
book much better. If you are working or want
to work in the Information Security field this
training is highly recommended.
“
“
- Martin de Kok, Sr Security Officer,
Netherlands.
EC-Council Computer Hacking Forensic Investigator
05Page:
Course Outline Version 8
CHFIv8 curriculum consists of 22 instructor-led
training modules.
1.	 Computer Forensics in Today’s World
2.	 Computer Forensics Investigation Process
3.	 Searching and Seizing Computers
4.	 Digital Evidence
5.	 First Responder Procedures
6.	 Computer Forensics Lab
7.	 Understanding Hard Disks and File Systems
8.	 Windows Forensics
9.	 Data Acquisition and Duplication
10.	Recovering Deleted Files and Deleted Partitions
11.	Forensics Investigation Using AccessData FTK
12.	Forensics Investigation Using EnCase
13.	Steganography and Image File Forensics
14.	Application Password Crackers
15.	Log Capturing and Event Correlation
16.	Network Forensics, Investigating Logs and
Investigating Network Traffic
17.	Investigating Wireless Attacks
18.	Investigating Web Attacks
19.	Tracking Emails and Investigating Email Crimes
20.	Mobile Forensics
21.	Investigative Reports
22.	Becoming an Expert Witness
CHFI is a certification that gives a complete
overview of the process that a forensic
investigator must follow when investigating
a cybercrime. It includes not only the right
treatment of the digital evidence in order
to be accepted in the Courts but also useful
tools and techniques that can be applied to
investigate an incident.
“
“
- Virginia Aguilar, CHFI,
KPMG, Madrid.
EC-Council Computer Hacorensitor
06Page:
EC-Council
6330 Riverside Plaza Ln NW
Suite 210
Albuquerque, NM 87120
Tel: +1.505.341.3228
Fax: +1.505.341.0050
http://www.eccouncil.org
EC-Council

More Related Content

What's hot

Ethical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsEthical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsShanaAneevan
 
Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Developmentamiable_indian
 
Ceh v8 labs module 00
Ceh v8 labs module 00Ceh v8 labs module 00
Ceh v8 labs module 00Asep Sopyan
 
EC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogEC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogNetCom Learning
 
Certied Ethical Hacker
Certied Ethical HackerCertied Ethical Hacker
Certied Ethical HackerKnowledgehut
 
Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7FRSecure
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseStephan Chenette
 
Learn intrusion detection: Using Zeek and Elastic for incident response
Learn intrusion detection: Using Zeek and Elastic for incident responseLearn intrusion detection: Using Zeek and Elastic for incident response
Learn intrusion detection: Using Zeek and Elastic for incident responseInfosec
 
Ceh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineeringCeh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineeringAsep Sopyan
 
Comp tia network_n10-005
Comp tia network_n10-005Comp tia network_n10-005
Comp tia network_n10-005sunil kumar
 
MSc Dissertation 11058374 Final
MSc Dissertation 11058374 FinalMSc Dissertation 11058374 Final
MSc Dissertation 11058374 FinalJohn Dunne
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017FRSecure
 
K Ai
K AiK Ai
K AiCTIN
 
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?festival ICT 2016
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumOWASP Khartoum
 

What's hot (20)

Ethical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsEthical Hacking And Computer Forensics
Ethical Hacking And Computer Forensics
 
Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Development
 
Ceh v8 labs module 00
Ceh v8 labs module 00Ceh v8 labs module 00
Ceh v8 labs module 00
 
EC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogEC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course Catalog
 
CompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and TricksCompTIA Cybersecurity Analyst Certification Tips and Tricks
CompTIA Cybersecurity Analyst Certification Tips and Tricks
 
Certied Ethical Hacker
Certied Ethical HackerCertied Ethical Hacker
Certied Ethical Hacker
 
File000117
File000117File000117
File000117
 
Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
 
File000163
File000163File000163
File000163
 
Learn intrusion detection: Using Zeek and Elastic for incident response
Learn intrusion detection: Using Zeek and Elastic for incident responseLearn intrusion detection: Using Zeek and Elastic for incident response
Learn intrusion detection: Using Zeek and Elastic for incident response
 
File000176
File000176File000176
File000176
 
Ceh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineeringCeh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineering
 
Comp tia network_n10-005
Comp tia network_n10-005Comp tia network_n10-005
Comp tia network_n10-005
 
MSc Dissertation 11058374 Final
MSc Dissertation 11058374 FinalMSc Dissertation 11058374 Final
MSc Dissertation 11058374 Final
 
File000169
File000169File000169
File000169
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
 
K Ai
K AiK Ai
K Ai
 
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 

Viewers also liked

T2 7 Chappell Network Forensics
T2 7 Chappell Network ForensicsT2 7 Chappell Network Forensics
T2 7 Chappell Network ForensicsPramod Sana
 
Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...
Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...
Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...boundary_slides
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logsanilinvns
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scopeINSIGHT FORENSIC
 
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the AnswersYou Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the AnswersSavvius, Inc
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics IntroJake K.
 
Web security: concepts and tools used by attackers
Web security: concepts and tools used by attackersWeb security: concepts and tools used by attackers
Web security: concepts and tools used by attackerstomasperezv
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisGTKlondike
 
A new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkA new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkMark Jayson Fuentes
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing ToolsEric Lai
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and AwarenessAbdul Rahman Sherzad
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisPriyanka Aash
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating proceduresSoumen Debgupta
 
Web Security
Web SecurityWeb Security
Web SecurityADIEFEH
 
Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013Islam Azeddine Mennouchi
 
Web application Security tools
Web application Security toolsWeb application Security tools
Web application Security toolsNico Penaredondo
 

Viewers also liked (18)

T2 7 Chappell Network Forensics
T2 7 Chappell Network ForensicsT2 7 Chappell Network Forensics
T2 7 Chappell Network Forensics
 
Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...
Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...
Matthias Vallentin - Towards Interactive Network Forensics and Incident Respo...
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scope
 
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the AnswersYou Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics Intro
 
Web security: concepts and tools used by attackers
Web security: concepts and tools used by attackersWeb security: concepts and tools used by attackers
Web security: concepts and tools used by attackers
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
 
A new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkA new web application vulnerability assessment framework
A new web application vulnerability assessment framework
 
Network Forensics: Packet Analysis Using Wireshark
Network Forensics: Packet Analysis Using WiresharkNetwork Forensics: Packet Analysis Using Wireshark
Network Forensics: Packet Analysis Using Wireshark
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing Tools
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 
Web Security
Web SecurityWeb Security
Web Security
 
Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013
 
Web application Security tools
Web application Security toolsWeb application Security tools
Web application Security tools
 

Similar to Codec Networks Providing Courses in Cyber forensic,Network Forensics.

EC-Council Computer Hacking Forensic Investigator v9
EC-Council Computer Hacking Forensic Investigator v9EC-Council Computer Hacking Forensic Investigator v9
EC-Council Computer Hacking Forensic Investigator v9ITpreneurs
 
Computer Hacking Forensic Investigator v9 | EC-Council
Computer Hacking Forensic Investigator v9 | EC-Council Computer Hacking Forensic Investigator v9 | EC-Council
Computer Hacking Forensic Investigator v9 | EC-Council EC-Council
 
Cyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdfCyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdfamallblitz0
 
Cyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz AcademyCyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz Academytrashbin306
 
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"sharinblitz
 
Computer Hacking Forensic Investigator Course Details and Course Brochure | E...
Computer Hacking Forensic Investigator Course Details and Course Brochure | E...Computer Hacking Forensic Investigator Course Details and Course Brochure | E...
Computer Hacking Forensic Investigator Course Details and Course Brochure | E...CRAW CYBER SECURITY PVT LTD
 
Become a Certified Ethical Hacker at Blitz Academy | Near Me
Become a Certified Ethical Hacker at Blitz Academy | Near MeBecome a Certified Ethical Hacker at Blitz Academy | Near Me
Become a Certified Ethical Hacker at Blitz Academy | Near Meshyamv3005
 
CHFI Certification
CHFI CertificationCHFI Certification
CHFI CertificationSagarNegi10
 
Getting started in digital forensics
Getting started in digital forensicsGetting started in digital forensics
Getting started in digital forensicsInfosec
 
Cehv10 Complete Details - brochure
Cehv10 Complete Details - brochureCehv10 Complete Details - brochure
Cehv10 Complete Details - brochureHBServices7
 
Security5Security5 is an entry level certifi cation fo.docx
Security5Security5 is an entry level certifi cation fo.docxSecurity5Security5 is an entry level certifi cation fo.docx
Security5Security5 is an entry level certifi cation fo.docxbagotjesusa
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training briefBill Nelson
 
Ethical Hacking Training CETPA Infotech.pdf
Ethical Hacking Training CETPA Infotech.pdfEthical Hacking Training CETPA Infotech.pdf
Ethical Hacking Training CETPA Infotech.pdfisha bajpai
 
CEH Training in Gurgaon :SSDN Technologies
CEH Training in Gurgaon :SSDN TechnologiesCEH Training in Gurgaon :SSDN Technologies
CEH Training in Gurgaon :SSDN TechnologiesInformation Technology
 
Digital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex Training
Digital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex TrainingDigital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex Training
Digital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex TrainingBryan Len
 
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptxTop 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptxinfosec train
 

Similar to Codec Networks Providing Courses in Cyber forensic,Network Forensics. (20)

EC-Council Computer Hacking Forensic Investigator v9
EC-Council Computer Hacking Forensic Investigator v9EC-Council Computer Hacking Forensic Investigator v9
EC-Council Computer Hacking Forensic Investigator v9
 
Computer Hacking Forensic Investigator v9 | EC-Council
Computer Hacking Forensic Investigator v9 | EC-Council Computer Hacking Forensic Investigator v9 | EC-Council
Computer Hacking Forensic Investigator v9 | EC-Council
 
Cyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdfCyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdf
 
Cyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz AcademyCyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz Academy
 
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
 
Computer Hacking Forensic Investigator Course Details and Course Brochure | E...
Computer Hacking Forensic Investigator Course Details and Course Brochure | E...Computer Hacking Forensic Investigator Course Details and Course Brochure | E...
Computer Hacking Forensic Investigator Course Details and Course Brochure | E...
 
Become a Certified Ethical Hacker at Blitz Academy | Near Me
Become a Certified Ethical Hacker at Blitz Academy | Near MeBecome a Certified Ethical Hacker at Blitz Academy | Near Me
Become a Certified Ethical Hacker at Blitz Academy | Near Me
 
CHFI Certification
CHFI CertificationCHFI Certification
CHFI Certification
 
Ecsa LPT V8 brochure
Ecsa LPT V8 brochureEcsa LPT V8 brochure
Ecsa LPT V8 brochure
 
Getting started in digital forensics
Getting started in digital forensicsGetting started in digital forensics
Getting started in digital forensics
 
Cehv10 Complete Details - brochure
Cehv10 Complete Details - brochureCehv10 Complete Details - brochure
Cehv10 Complete Details - brochure
 
Ce hv10 brochure
Ce hv10 brochureCe hv10 brochure
Ce hv10 brochure
 
Ce hv8 module 00
Ce hv8 module 00Ce hv8 module 00
Ce hv8 module 00
 
Security5Security5 is an entry level certifi cation fo.docx
Security5Security5 is an entry level certifi cation fo.docxSecurity5Security5 is an entry level certifi cation fo.docx
Security5Security5 is an entry level certifi cation fo.docx
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training brief
 
Ethical Hacking Training CETPA Infotech.pdf
Ethical Hacking Training CETPA Infotech.pdfEthical Hacking Training CETPA Infotech.pdf
Ethical Hacking Training CETPA Infotech.pdf
 
CEH Training in Gurgaon :SSDN Technologies
CEH Training in Gurgaon :SSDN TechnologiesCEH Training in Gurgaon :SSDN Technologies
CEH Training in Gurgaon :SSDN Technologies
 
Digital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex Training
Digital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex TrainingDigital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex Training
Digital Forensics Training Bootcamp (Systems Engineering ) Part - Tonex Training
 
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptxTop 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptx
 
edCeh brochure
edCeh brochureedCeh brochure
edCeh brochure
 

Recently uploaded

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 

Recently uploaded (20)

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 

Codec Networks Providing Courses in Cyber forensic,Network Forensics.

  • 1. EC-Council Computer Hacking Forensic Investigator 1Page: C HFIComputer Hacking Forensic INVESTIGATOR TM v8 C HFIComputer Hacking Forensic INVESTIGATOR TM v8 EC-Council Computer Hacking Forensic Investigator
  • 2. EC-Council Computer Hacking Forensic Investigator 2Page: “Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer forensics” “If you desire to acquire the knowledge or skill set to identify, track and bring the cyber criminals to justice, then this course is the right choice for you” “CHFI, the most sought- after information security certification in the field of Computer Forensic Investigation. Designed to reinforce the skills of the new generation of cyber sleuths.”
  • 3. EC-Council Computer Hacking Forensic Investigator 01Page: Course Description: Target Audience: The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response. Prerequisites It is strongly recommended that you attend the CEH class before enrolling into CHFI program. Duration 5 days (9:00 – 5:00) Certification The CHFI 312-49 exam will be conducted on the last day of training (optional). Students need to pass the online Prometric exam to receive the CHFI certification. EC-Council releases the most advanced Computer Forensic Investigation program in the world. CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation. Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in every day life. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you. This course helps students to excel in digital evidence acquisition,handling and analysis in a forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems. Exam Details 1. Number of Questions: 150 2. Passing Score: 70% 3. Test Duration: 4 Hours 4. Test Format: Multiple Choice 5. Test Delivery: Prometric Prime / Prometric APTC / VUE Exam Code The exam code varies when taken at different testing centers. 1. Prometric Prime: 312-49 2. Prometric APTC: EC0-349 3. VUE: 312-49
  • 4. EC-Council Computer Hacking Forensic Investigator 02Page: Key features of CHFI v8 Updated Content CHFIv8 contains updated information including concepts, methodologies and tools. Organized Content The well-organized content enhances the learning experience and ensures better understanding of key concepts and investigation methodologies. Methodological Approach CHFIv8 presents step-by-step procedures,best practices and guidelines to carry out forensic investigation. Illustration Rich Concepts are well-illustrated to create self-explanatory slides which makes it classroom and instructor friendly. New Investigation Techniques CHFIv8 provides in-depth knowledge of new techniques and tools used in forensic investigation to meet the toughest challenges in fighting cybercrime. Investigation Tools CHFIv8 showcases hundreds of investigation tools including EnCase, Access Data FTK, and ProDiscover. Sample Evidence Files CHFIv8 DVD contains a huge cache of evidence files for analysis including RAW, .dd images, video and audio files, MS Office files, systems files etc. Visual Content Technology Use of rich Visual Content Technology to present concepts and forensic investigation techniques. Lab Setup Lab setup manual provides detailed procedures to setup a lab environment complete with network environment, evidence files and other prerequisite tools. DVD-ROM Content CHFIv8 also provides a DVD-ROM with a repository of the around 8 GB of the latest investigation and security tools.
  • 5. EC-Council Computer Hacking Forensic Investigator 03Page: Version Comparison Computer Hacking Forensic Investigator courseware has undergone tremendous improvements compared to its previous versions. We have invested 4 times the effort in fundamental research and development since its last release, and have given CHFIv8 a complete makeover. The new version is a breakaway from earlier releases with more emphasis given on techniques and methodologies, which helps in the development of an advanced forensic analysis skill set. ‘A picture is worth a thousand words’ and we at EC-Council have enforced the saying by using addvance Visual Content technology (VCT) to explain various forensic investigation concepts. The comprehensive instructor slides and student manual in CHFIv8 empowers the instructors with flawless flow and outstanding diagrammatic representation of the investigation techniques, which makes it easier to teach and enables students to understand the concepts. i Labs The iLabs is a subscription based service that allows students to log on to a virtualized remote machine running Windows 2008 Server to perform various exercises featured in the CHFIv8 Lab Guide. All you need is a web browser to connect and start experimenting. The virtual machine setup reduces the time and effort spent by instructors and partners prior to the classroom engagement. It is a hassle free service available 24/7 x number of days subscribed. Benefits • Enables students to practice various investigation techniques in a real time and simulated environment • The course tools and programs are preloaded on the iLabs machine thereby saving productive time and effort The CHFI Certification is an incredible asset to my company which has now a better understanding of Security issues, especially concerning vulnerability. “ “ - Frank Chow, CHFI, Automated Systems (HK) Ltd, China.
  • 6. EC-Council Computer Hacking Forensic Investigator 04Page: What will you learn? Students going through CHFI training will learn: • The computer forensic investigation process and the various legal issues involved • Evidence searching, seizing and acquisition methodologies in a legal and forensically sound manner • Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category • Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene • How to set up a computer forensics lab and the tools involved in it • Various file systems and how to boot a disk • Gathering volatile and non- volatile information from Windows • Data acquisition and duplication rules, validation methods and tools required • How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux • The process involved in forensic investigation using AccessData FTK and EnCase • Steganography and its techniques, Steganalysis, and image file forensics • Password Cracking Concepts, tools, types of password attacks and how to investigate password protected files • Different types of log capturing, log management, time synchronization, and log capturing tools • How to investigate logs, network traffic, wireless attacks, and web attacks • How to track e-mails and investigate e-mail crimes • Mobile forensics and mobile forensics software and hardware tools • How to write investigative reports The course material is up to date and very complete. It really takes you on a trip through the Security field. Each chapter has lab exercises and this makes you understand the stuff in the book much better. If you are working or want to work in the Information Security field this training is highly recommended. “ “ - Martin de Kok, Sr Security Officer, Netherlands.
  • 7. EC-Council Computer Hacking Forensic Investigator 05Page: Course Outline Version 8 CHFIv8 curriculum consists of 22 instructor-led training modules. 1. Computer Forensics in Today’s World 2. Computer Forensics Investigation Process 3. Searching and Seizing Computers 4. Digital Evidence 5. First Responder Procedures 6. Computer Forensics Lab 7. Understanding Hard Disks and File Systems 8. Windows Forensics 9. Data Acquisition and Duplication 10. Recovering Deleted Files and Deleted Partitions 11. Forensics Investigation Using AccessData FTK 12. Forensics Investigation Using EnCase 13. Steganography and Image File Forensics 14. Application Password Crackers 15. Log Capturing and Event Correlation 16. Network Forensics, Investigating Logs and Investigating Network Traffic 17. Investigating Wireless Attacks 18. Investigating Web Attacks 19. Tracking Emails and Investigating Email Crimes 20. Mobile Forensics 21. Investigative Reports 22. Becoming an Expert Witness CHFI is a certification that gives a complete overview of the process that a forensic investigator must follow when investigating a cybercrime. It includes not only the right treatment of the digital evidence in order to be accepted in the Courts but also useful tools and techniques that can be applied to investigate an incident. “ “ - Virginia Aguilar, CHFI, KPMG, Madrid.
  • 8. EC-Council Computer Hacorensitor 06Page: EC-Council 6330 Riverside Plaza Ln NW Suite 210 Albuquerque, NM 87120 Tel: +1.505.341.3228 Fax: +1.505.341.0050 http://www.eccouncil.org EC-Council