fbpx
Inclui Certificação

CHFI: Computer Hacking Forensic Investigator (e-Learning)

Nacional
365 Dias

Validade do curso

- Horas

Tempo estimado em horário livre

Chat

EC-Council’s Computer Hacking Forensic Investigator (CHFI) is the only comprehensive ANSI accredited, lab-focused program in the market that gives organizations vendor-neutral training in digital forensics. CHFI provides its attendees with a firm grasp of digital forensics, presenting a detailed and methodological approach to digital forensics and evidence analysis that also pivots around Dark Web, IoT, and Cloud Forensics. The tools and techniques covered in this program will prepare the learner for conducting digital investigations using ground-breaking digital forensics technologies.

The program is designed for IT professionals involved with information system security, computer forensics, and incident response. It will help fortify the application knowledge in digital forensics for forensic analysts, cybercrime investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.

The program equips candidates with the necessary skills to proactively investigate complex security threats, allowing them to investigate, record, and report cybercrimes to prevent future attacks.

CHFI Course Benefits
  • Inclusion of critical modules in Darkweb forensic and IoT Forensics
  • Significant coverage of forensic methodologies for public cloud infrastructure, including Amazon AWS and Microsoft Azure
  • Massive updates on all modules in CHFI
  • Inclusion of latest forensic tools including Splunk, DNSQuerySniffer etc
  • Addition of new techniques such as Defeating Anti-forensic technique, Windows ShellBags including analyzing LNK files and Jump Lists
  • Extensive coverage of Malware Forensics (latest malware samples such as Emotet and EternalBlue )
  • Now more than 50GB of crafted evidence files for investigation purposes
  • More than 50% of new and advanced forensic labs
  • In-depth focus on Volatile and Non-volatile data acquisition and examination process (RAM Forensics, Tor Forensics, etc.
  • Accepted and trusted by cybersecurity practitioners across Fortune 500 globally.

 

Download the brochure >

 

Every crime leaves a digital footprint, and we have the skills to track those footprints. Every crime leaves a digital trail and with EC Council’s CHFI v10, you will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, you will be an active respondent in times of cyber-breaches.

With organizations rapidly adopting new digital technologies and cyberattacks being a prime risk factor*, it is no surprise that computer forensics is the need of the hour. The estimated growth of the worldwide forensics market is projected at USD 9.7 billion by 2023

Vídeo

Objetivos

Certified Hacking Forensic Investigator v10 has been designed by industry experts to provide an unbiased approach to applying complex  investigation practices, empowering  Forensic  Professionals to:

  • Play an active role in investigating and preserving digital and non-digital evidence of an attack.
  • Counter to the series of compromises.
  • Use threat intelligence to anticipate and alert cyber teams in case of future attacks.

Destinatários

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

Target Audience

  • Police and other law enforcement personnel
  • Defense and Security personnel
  • e-Business Security professionals
  • Legal professionals
  • Banking, Insurance, and other professionals
  • Government agencies
  • IT managers
  • Digital Forensics Service Providers

Pré-Requisitos

  • IT/forensics professionals with basic knowledge on IT/cyber security, computer forensics, and incident response
  • Knowledge of Threat Vectors.
  • Prior completion of CEH training would be an advantage

Metodologia

Este curso e-Learning inclui:
  • Instructor-led, streaming vídeo training modules – Acesso durante 1 ano
  • Official e-courseware – Acesso durante 1 ano
  • Acesso iLabs – Virtual lab platform – Acesso durante 6 meses
  • Certificado de participação
  • Voucher de exame de certificação

Este curso também está disponível no formato Presencial / Live Training. Para mais informações aceda ao link: Computer Hacking Forensic Investigator (CHFI)

About the CHFI Exam

The CHFI certification is awarded after successfully passing exam EC0 312-49. CHFI EC0 312-49 exams are available at ECC exam centers around the world.

  • Number of Questions: 150
  • Test Duration: 4 hours
  • Test Format: Multiple Choice

O exame EC-Council incluido no valor do curso deve ser obrigatoriamente realizado presencialmente, num dos centros de Exames GALILEU.

Caso não tenha disponibilidade ou não pretenda realizar o exame de forma presencial e prefira uma solução remota acresce uma taxa de 75€ ao valor do curso.

Programa

  • Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Data Acquisition and Duplication
  • Defeating Anti-forensics Techniques
  • Windows Forensics
  • Linux and Mac Forensics
  • Network Forensics
  • Investigating Web Attacks
  • Dark Web Forensics
  • Database Forensics
  • Cloud Forensics
  • Investigating Email Crimes
  • Malware Forensics
  • Mobile Forensics
  • IoT Forensics
Chat

Quero saber mais informações sobre este curso

CHFI: Computer Hacking Forensic Investigator (e-Learning)

EC-Council | -h - e-learning, validade 365 dias


Notas

Pretende mais informação sobre este curso?

Preencha o formulário com os seus dados e as suas questões e entraremos em contacto consigo para lhe darmos todas as informações pretendidas.

Obrigado!

Quero inscrever-me neste curso

CHFI: Computer Hacking Forensic Investigator (e-Learning)

EC-Council | -h - e-learning, validade 365 dias


Dados Pessoais
Dados para faturação