SlideShare a Scribd company logo
1 of 8
Download to read offline
COMPUTER HACKING
FORENSIC INVESTIGATOR
Build Ultimate Investigative Skills And
Organizational Forensic Readiness With
Advanced Strategies
Master Skills of Forensic Investigation
Decode Compile Defend Legal Action
01
What is the Computer Hacking Forensic Investigator
(C|HFI) Program?
Key Features and Critical Components
of the C|HFI Program
EC-Council’s C|HFI program prepares cybersecurity professionals with the knowledge and skills
to perform effective digital forensics investigations and bring their organization into a state of
forensic readiness. This includes establishing the forensics process, lab and evidence handling
procedures, as well as the investigation procedures required to validate/triage incidents and
point the incident response teams in the right direction. Forensic readiness is crucial as it can
differentiate between a minor incident and a major cyber-attack that brings a company to its
knees.
Master a methodological forensics framework approach for performing digital forensics investigation:
This intense hands-on digital forensics program immerses students in over 68 forensic labs,
enabling them to work on crafted evidence files and utilize the tools employed by the world’s
top digital forensics professionals. Students will go beyond traditional hardware and memory
forensics and learn current topics such as cloud forensics, mobile and IoT, investigating web
application attacks, and malware forensics. C|HFI presents a methodological approach to
computer forensics, including searching and seizing, chain-of-custody, acquisition, preservation,
analysis, and reporting of digital evidence.
15 modules covering core domains of digital forensics
2100+ pages of the comprehensive student manual
1550+ pages of lab manual covering detailed lab scenarios and instructions
600+ digital forensics tools
100% compliance with NICE Special publication 800-181 cyber security workforce framework
70+ GB of crafted evidence files for investigation purposes
68 hands on labs
1. Documenting the crime Scene
3 . Evidence Preservation
5 . Data Examination 6 . Reporting
4 . Data Acquisition
2 . Search and Seizure
COURSE OUTLINE
Computer Forensics in
Today's World
Module 01
Computer Forensics
Investigation Process
Module 02
Understanding Hard Disks
and File Systems
Module 03
Data Acquisition and
Duplication
Module 04
Defeating Anti-Forensics
Techniques
Module 05
Windows Forensics
Module 06
Linux and Mac Forensics
Module 07
Network Forensics
Module 08
Investigating Web Attacks
Module 09
Dark Web Forensics
Module 10
Database Forensics
Module 11
Cloud Forensics
Module 12
Investigating Email
Crimes
Module 13
Malware Forensics
Module 14
Mobile Forensics
Module 15
IoT Forensics
Module 16
02
What Skills You’ll Learn
Computer forensics fundamentals, different types of cybercrimes and their investigation
procedures, along with regulations and standards that influence computer forensics
investigation.
Various phases involved in the computer forensics investigation process.
Malware forensics concepts, static and dynamic malware analysis, system and network
behavior analysis, and ransomware analysis.
Network forensics fundamentals, event correlation concepts, Indicators of Compromise
(IOCs) and ways to identify them from network logs, techniques and tools related to
network traffic investigation, incident detection and examination, and wireless attack
detection and investigation.
Volatile and non-volatile data acquisition and memory forensics in Linux and Mac
operating systems.
Volatile and non-volatile data acquisition in Windows-based operating systems, Windows
memory and registry analysis, electron application analysis, Web browser forensics, and
examination of Windows files, ShellBags, LNK files, and Jump Lists, and Windows event logs.
Various anti-forensics techniques used by attackers, different ways to detect them and
related tools, and countermeasures.
Data acquisition fundamentals and methodology, eDiscovery, and how to prepare image
files for forensics examination.
Different types of disk drives and their characteristics, booting process and file systems in
Windows, Linux, and Mac operating systems, file system examination tools, RAID and
NAS/SAN storage systems, various encoding standards, and file format analysis.
03
Exam Details
Key Benefits of the C|HFI Program
Build skills for investigating diverse types of digital forensic investigation.
Learn social media forensics and wireless network forensics.
Emphasis on electron application and web browser forensics.
Gain in-depth skills in mobile forensics analysis.
Become proficient in malware forensics process and malware analysis, including
the latest analysis: BlackCat (ALPHV) .
Gain in-depth knoweldge of volatile and non-volatile data acquisition and
examination of Mac Operating Systems, RAM forensics, Tor forensics, etc. .
Exam Title : Computer Hacking Forensic Investigator
Exam Code : 312-49
Number of Questions : 150
Duration : 4 Hours
Availability : EC-Council Exam Portal
04
Career Opportunities with the C|HFI
Job Roles With C|HFI
Learn how to perform digital forensics investigation through Python scripting.
C|HFI captures all the essentials of digital forensics analysis and evaluation required for the modern
world — tested and approved by veterans and top practitioners in the cyber forensics industry.
From identifying the footprints of a breach to collecting evidence for prosecution, C|HFI guides
students through every step of the process with experiential learning. Industry practitioners have
engineered C|HFI for professionals to delve into 30+ lucrative job roles..
Master a unique skill set: the C|HFI is the first certification to offer dark web and
IoT forensics.
Become skilled in forensic methodologies for Cloud Infrastructure (AWS, Azure and GCP).
Learn techniques such as defeating anti-forensic techniques and Windows ShellBags,
including analyzing LNK files and jump lists. .
Learn the latest digital forensics tools/platforms and frameworks .
Lab setup simulates real-life networks and platforms .
Digital Forensics Analyst.
Computer Forensic Analyst/Practitioner/ Examiner/Specialist/Technician/
Criminal Investigator/Lab Project Manager.
C|HFI is designed and developed by subject matter experts and digital forensics
practitioners worldwide after a rigorous job task analysis (JTA) of the job roles
involved in the field of digital forensics, which also increases your employability .
05
Digital Forensics Analyst.
Cybercrime Investigator.
Computer Crime Investigator.
Cyber Defense Forensics Analyst.
Law Enforcement/Counterintelligence Forensics Analyst.
Data Forensic Investigator.
Digital Crime Specialist.
Computer Security Forensic Investigator.
Network/Technology Forensic Analyst/ Specialist.
Digital Forensics and Incident Response Engineer.
Forensic Imaging Specialist.
Forensics and eDiscovery Analyst.
Computer Forensics and Intrusion Analyst.
Intrusions Forensics Lead.
Security Engineer – Forensics.
Malware Analyst.
Mobile Forensic Analyst/Expert.
Mobile Exploitation Analyst.
Information Systems Security Professional/Analyst.
06
Contact Us
No.48, I star building, 100 feet Road Near Sony Signal, 4th Stage Koramangala,
Bangalore, Karnataka, India-560034
+91 9513513007, +91 9061106007
info@blitzacademy.org
Blitz Academy, Corporate office
Blitz Academy, Registered office
41/2553-D, 2nd Floor,
Metro Palace, Opp.North Railway Station
Ernakulam,Kerala - 602018
+91 9061106007, +91 9061903007
info@blitzacademy.org
62/5197, 1st floor Perumpillil Building,
Near Maharajas Metro Station,MG Road,
Ernakulam, Kerala, India-682011
+91 9061106007, +91 9061903007
info@blitzacademy.org
Blitz Academy, MG Road, Kochi
07

More Related Content

Similar to " Become a Certified Ethical Hacker at Blitz Academy | Near Me"

Digital forensic
Digital forensicDigital forensic
Digital forensicChandan Sah
 
Digital forensics research: The next 10 years
Digital forensics research: The next 10 yearsDigital forensics research: The next 10 years
Digital forensics research: The next 10 yearsMehedi Hasan
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer ForensicEditor IJCTER
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensiknewbie2019
 
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptxTop 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptxinfosec train
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security OperationsNapier University
 
Course overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsCourse overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsSanket Shikhar
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docxAliAshraf68199
 
Accredited Forensic Courses online. Register Now
Accredited Forensic Courses online. Register NowAccredited Forensic Courses online. Register Now
Accredited Forensic Courses online. Register NowSifs India
 
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docxAssignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docxcarlibradley31429
 
Tecomex Forensics Brochure 2014
Tecomex Forensics Brochure 2014Tecomex Forensics Brochure 2014
Tecomex Forensics Brochure 2014Dr. Idris Ahmed
 
Digital forensics
Digital forensics Digital forensics
Digital forensics vishnuv43
 
Road map for actionable threat intelligence
Road map for actionable threat intelligenceRoad map for actionable threat intelligence
Road map for actionable threat intelligenceabhisheksinghcs
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Sagar Rahurkar
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Stepsgamemaker762
 

Similar to " Become a Certified Ethical Hacker at Blitz Academy | Near Me" (20)

Digital forensic
Digital forensicDigital forensic
Digital forensic
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Digital forensics research: The next 10 years
Digital forensics research: The next 10 yearsDigital forensics research: The next 10 years
Digital forensics research: The next 10 years
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptxTop 5 EC-Council Certifications That You Should Look Into in 2022.pptx
Top 5 EC-Council Certifications That You Should Look Into in 2022.pptx
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security Operations
 
Course overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsCourse overview Cybersecurity and its applications
Course overview Cybersecurity and its applications
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
 
Accredited Forensic Courses online. Register Now
Accredited Forensic Courses online. Register NowAccredited Forensic Courses online. Register Now
Accredited Forensic Courses online. Register Now
 
CEH-brochure.pdf
CEH-brochure.pdfCEH-brochure.pdf
CEH-brochure.pdf
 
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docxAssignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
Assignment 1 ) -----  Portfolio AssignmentsPrefaceListed.docx
 
Tecomex Forensics Brochure 2014
Tecomex Forensics Brochure 2014Tecomex Forensics Brochure 2014
Tecomex Forensics Brochure 2014
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Road map for actionable threat intelligence
Road map for actionable threat intelligenceRoad map for actionable threat intelligence
Road map for actionable threat intelligence
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 

Recently uploaded

male presentation...pdf.................
male presentation...pdf.................male presentation...pdf.................
male presentation...pdf.................MirzaAbrarBaig5
 
Improved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio AppImproved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio AppCeline George
 
diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....Ritu480198
 
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUMDEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUMELOISARIVERA8
 
SURVEY I created for uni project research
SURVEY I created for uni project researchSURVEY I created for uni project research
SURVEY I created for uni project researchCaitlinCummins3
 
Scopus Indexed Journals 2024 - ISCOPUS Publications
Scopus Indexed Journals 2024 - ISCOPUS PublicationsScopus Indexed Journals 2024 - ISCOPUS Publications
Scopus Indexed Journals 2024 - ISCOPUS PublicationsISCOPE Publication
 
Graduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptxGraduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptxneillewis46
 
ANTI PARKISON DRUGS.pptx
ANTI         PARKISON          DRUGS.pptxANTI         PARKISON          DRUGS.pptx
ANTI PARKISON DRUGS.pptxPoojaSen20
 
The Liver & Gallbladder (Anatomy & Physiology).pptx
The Liver &  Gallbladder (Anatomy & Physiology).pptxThe Liver &  Gallbladder (Anatomy & Physiology).pptx
The Liver & Gallbladder (Anatomy & Physiology).pptxVishal Singh
 
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading RoomSternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading RoomSean M. Fox
 
e-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi Rajagopale-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi RajagopalEADTU
 
Climbers and Creepers used in landscaping
Climbers and Creepers used in landscapingClimbers and Creepers used in landscaping
Climbers and Creepers used in landscapingDr. M. Kumaresan Hort.
 
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjjStl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjjMohammed Sikander
 
Andreas Schleicher presents at the launch of What does child empowerment mean...
Andreas Schleicher presents at the launch of What does child empowerment mean...Andreas Schleicher presents at the launch of What does child empowerment mean...
Andreas Schleicher presents at the launch of What does child empowerment mean...EduSkills OECD
 
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...Nguyen Thanh Tu Collection
 
MOOD STABLIZERS DRUGS.pptx
MOOD     STABLIZERS           DRUGS.pptxMOOD     STABLIZERS           DRUGS.pptx
MOOD STABLIZERS DRUGS.pptxPoojaSen20
 
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽中 央社
 
How to Send Pro Forma Invoice to Your Customers in Odoo 17
How to Send Pro Forma Invoice to Your Customers in Odoo 17How to Send Pro Forma Invoice to Your Customers in Odoo 17
How to Send Pro Forma Invoice to Your Customers in Odoo 17Celine George
 

Recently uploaded (20)

male presentation...pdf.................
male presentation...pdf.................male presentation...pdf.................
male presentation...pdf.................
 
Improved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio AppImproved Approval Flow in Odoo 17 Studio App
Improved Approval Flow in Odoo 17 Studio App
 
Supporting Newcomer Multilingual Learners
Supporting Newcomer  Multilingual LearnersSupporting Newcomer  Multilingual Learners
Supporting Newcomer Multilingual Learners
 
diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....diagnosting testing bsc 2nd sem.pptx....
diagnosting testing bsc 2nd sem.pptx....
 
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUMDEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
DEMONSTRATION LESSON IN ENGLISH 4 MATATAG CURRICULUM
 
SURVEY I created for uni project research
SURVEY I created for uni project researchSURVEY I created for uni project research
SURVEY I created for uni project research
 
Scopus Indexed Journals 2024 - ISCOPUS Publications
Scopus Indexed Journals 2024 - ISCOPUS PublicationsScopus Indexed Journals 2024 - ISCOPUS Publications
Scopus Indexed Journals 2024 - ISCOPUS Publications
 
Graduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptxGraduate Outcomes Presentation Slides - English (v3).pptx
Graduate Outcomes Presentation Slides - English (v3).pptx
 
ANTI PARKISON DRUGS.pptx
ANTI         PARKISON          DRUGS.pptxANTI         PARKISON          DRUGS.pptx
ANTI PARKISON DRUGS.pptx
 
The Liver & Gallbladder (Anatomy & Physiology).pptx
The Liver &  Gallbladder (Anatomy & Physiology).pptxThe Liver &  Gallbladder (Anatomy & Physiology).pptx
The Liver & Gallbladder (Anatomy & Physiology).pptx
 
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading RoomSternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
Sternal Fractures & Dislocations - EMGuidewire Radiology Reading Room
 
e-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi Rajagopale-Sealing at EADTU by Kamakshi Rajagopal
e-Sealing at EADTU by Kamakshi Rajagopal
 
Climbers and Creepers used in landscaping
Climbers and Creepers used in landscapingClimbers and Creepers used in landscaping
Climbers and Creepers used in landscaping
 
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjjStl Algorithms in C++ jjjjjjjjjjjjjjjjjj
Stl Algorithms in C++ jjjjjjjjjjjjjjjjjj
 
Andreas Schleicher presents at the launch of What does child empowerment mean...
Andreas Schleicher presents at the launch of What does child empowerment mean...Andreas Schleicher presents at the launch of What does child empowerment mean...
Andreas Schleicher presents at the launch of What does child empowerment mean...
 
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
24 ĐỀ THAM KHẢO KÌ THI TUYỂN SINH VÀO LỚP 10 MÔN TIẾNG ANH SỞ GIÁO DỤC HẢI DƯ...
 
MOOD STABLIZERS DRUGS.pptx
MOOD     STABLIZERS           DRUGS.pptxMOOD     STABLIZERS           DRUGS.pptx
MOOD STABLIZERS DRUGS.pptx
 
VAMOS CUIDAR DO NOSSO PLANETA! .
VAMOS CUIDAR DO NOSSO PLANETA!                    .VAMOS CUIDAR DO NOSSO PLANETA!                    .
VAMOS CUIDAR DO NOSSO PLANETA! .
 
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽會考英聽
 
How to Send Pro Forma Invoice to Your Customers in Odoo 17
How to Send Pro Forma Invoice to Your Customers in Odoo 17How to Send Pro Forma Invoice to Your Customers in Odoo 17
How to Send Pro Forma Invoice to Your Customers in Odoo 17
 

" Become a Certified Ethical Hacker at Blitz Academy | Near Me"

  • 1. COMPUTER HACKING FORENSIC INVESTIGATOR Build Ultimate Investigative Skills And Organizational Forensic Readiness With Advanced Strategies Master Skills of Forensic Investigation Decode Compile Defend Legal Action
  • 2. 01 What is the Computer Hacking Forensic Investigator (C|HFI) Program? Key Features and Critical Components of the C|HFI Program EC-Council’s C|HFI program prepares cybersecurity professionals with the knowledge and skills to perform effective digital forensics investigations and bring their organization into a state of forensic readiness. This includes establishing the forensics process, lab and evidence handling procedures, as well as the investigation procedures required to validate/triage incidents and point the incident response teams in the right direction. Forensic readiness is crucial as it can differentiate between a minor incident and a major cyber-attack that brings a company to its knees. Master a methodological forensics framework approach for performing digital forensics investigation: This intense hands-on digital forensics program immerses students in over 68 forensic labs, enabling them to work on crafted evidence files and utilize the tools employed by the world’s top digital forensics professionals. Students will go beyond traditional hardware and memory forensics and learn current topics such as cloud forensics, mobile and IoT, investigating web application attacks, and malware forensics. C|HFI presents a methodological approach to computer forensics, including searching and seizing, chain-of-custody, acquisition, preservation, analysis, and reporting of digital evidence. 15 modules covering core domains of digital forensics 2100+ pages of the comprehensive student manual 1550+ pages of lab manual covering detailed lab scenarios and instructions 600+ digital forensics tools 100% compliance with NICE Special publication 800-181 cyber security workforce framework 70+ GB of crafted evidence files for investigation purposes 68 hands on labs 1. Documenting the crime Scene 3 . Evidence Preservation 5 . Data Examination 6 . Reporting 4 . Data Acquisition 2 . Search and Seizure
  • 3. COURSE OUTLINE Computer Forensics in Today's World Module 01 Computer Forensics Investigation Process Module 02 Understanding Hard Disks and File Systems Module 03 Data Acquisition and Duplication Module 04 Defeating Anti-Forensics Techniques Module 05 Windows Forensics Module 06 Linux and Mac Forensics Module 07 Network Forensics Module 08 Investigating Web Attacks Module 09 Dark Web Forensics Module 10 Database Forensics Module 11 Cloud Forensics Module 12 Investigating Email Crimes Module 13 Malware Forensics Module 14 Mobile Forensics Module 15 IoT Forensics Module 16 02
  • 4. What Skills You’ll Learn Computer forensics fundamentals, different types of cybercrimes and their investigation procedures, along with regulations and standards that influence computer forensics investigation. Various phases involved in the computer forensics investigation process. Malware forensics concepts, static and dynamic malware analysis, system and network behavior analysis, and ransomware analysis. Network forensics fundamentals, event correlation concepts, Indicators of Compromise (IOCs) and ways to identify them from network logs, techniques and tools related to network traffic investigation, incident detection and examination, and wireless attack detection and investigation. Volatile and non-volatile data acquisition and memory forensics in Linux and Mac operating systems. Volatile and non-volatile data acquisition in Windows-based operating systems, Windows memory and registry analysis, electron application analysis, Web browser forensics, and examination of Windows files, ShellBags, LNK files, and Jump Lists, and Windows event logs. Various anti-forensics techniques used by attackers, different ways to detect them and related tools, and countermeasures. Data acquisition fundamentals and methodology, eDiscovery, and how to prepare image files for forensics examination. Different types of disk drives and their characteristics, booting process and file systems in Windows, Linux, and Mac operating systems, file system examination tools, RAID and NAS/SAN storage systems, various encoding standards, and file format analysis. 03
  • 5. Exam Details Key Benefits of the C|HFI Program Build skills for investigating diverse types of digital forensic investigation. Learn social media forensics and wireless network forensics. Emphasis on electron application and web browser forensics. Gain in-depth skills in mobile forensics analysis. Become proficient in malware forensics process and malware analysis, including the latest analysis: BlackCat (ALPHV) . Gain in-depth knoweldge of volatile and non-volatile data acquisition and examination of Mac Operating Systems, RAM forensics, Tor forensics, etc. . Exam Title : Computer Hacking Forensic Investigator Exam Code : 312-49 Number of Questions : 150 Duration : 4 Hours Availability : EC-Council Exam Portal 04
  • 6. Career Opportunities with the C|HFI Job Roles With C|HFI Learn how to perform digital forensics investigation through Python scripting. C|HFI captures all the essentials of digital forensics analysis and evaluation required for the modern world — tested and approved by veterans and top practitioners in the cyber forensics industry. From identifying the footprints of a breach to collecting evidence for prosecution, C|HFI guides students through every step of the process with experiential learning. Industry practitioners have engineered C|HFI for professionals to delve into 30+ lucrative job roles.. Master a unique skill set: the C|HFI is the first certification to offer dark web and IoT forensics. Become skilled in forensic methodologies for Cloud Infrastructure (AWS, Azure and GCP). Learn techniques such as defeating anti-forensic techniques and Windows ShellBags, including analyzing LNK files and jump lists. . Learn the latest digital forensics tools/platforms and frameworks . Lab setup simulates real-life networks and platforms . Digital Forensics Analyst. Computer Forensic Analyst/Practitioner/ Examiner/Specialist/Technician/ Criminal Investigator/Lab Project Manager. C|HFI is designed and developed by subject matter experts and digital forensics practitioners worldwide after a rigorous job task analysis (JTA) of the job roles involved in the field of digital forensics, which also increases your employability . 05
  • 7. Digital Forensics Analyst. Cybercrime Investigator. Computer Crime Investigator. Cyber Defense Forensics Analyst. Law Enforcement/Counterintelligence Forensics Analyst. Data Forensic Investigator. Digital Crime Specialist. Computer Security Forensic Investigator. Network/Technology Forensic Analyst/ Specialist. Digital Forensics and Incident Response Engineer. Forensic Imaging Specialist. Forensics and eDiscovery Analyst. Computer Forensics and Intrusion Analyst. Intrusions Forensics Lead. Security Engineer – Forensics. Malware Analyst. Mobile Forensic Analyst/Expert. Mobile Exploitation Analyst. Information Systems Security Professional/Analyst. 06
  • 8. Contact Us No.48, I star building, 100 feet Road Near Sony Signal, 4th Stage Koramangala, Bangalore, Karnataka, India-560034 +91 9513513007, +91 9061106007 info@blitzacademy.org Blitz Academy, Corporate office Blitz Academy, Registered office 41/2553-D, 2nd Floor, Metro Palace, Opp.North Railway Station Ernakulam,Kerala - 602018 +91 9061106007, +91 9061903007 info@blitzacademy.org 62/5197, 1st floor Perumpillil Building, Near Maharajas Metro Station,MG Road, Ernakulam, Kerala, India-682011 +91 9061106007, +91 9061903007 info@blitzacademy.org Blitz Academy, MG Road, Kochi 07