Computer Hacking Forensic Investigator (CHFIv10) (Exam Included)

Date/Time: 04/06/2024 - 10/06/2024 9:30 am - 4:30 pm

Category(ies)


When Hackers Are SMART,
Investigators Need To Be SMARTER.

About this course

CHFI v10 includes all the essentials of digital forensics analysis and evaluation required for today’s digital world. From identifying the footprints of a breach to collecting evidence for a prosecution, CHFI v10 walks students through every step of the process with experiential learning. This course has been tested and approved by veterans and top practitioners of the cyber forensics industry.

CHFI v10 is engineered by industry practitioners for both professionals and aspiring professionals
alike from careers including forensic analysts, cybercrime investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.

Course Benefits

  • The CHFI v9 program has been redesigned and updated after thorough investigation, including  current market requirements, job task analysis, and recent industry focus on forensic skills.
  • It is designed and developed by experienced subject matter experts and digital forensics practitioners
  • CHFI is a completely vendor neutral course covering all major forensics investigations technologies and Solutions
  • CHFI has detailed labs for hands-on learning experience. On an average, approximately 50% of training time is dedicated to labs
  • It covers all the relevant knowledge-bases and skills to meet with regulatory compliance standards  such as ISO 27001, PCI DSS, SOX, HIPPA, etc.
  • The student kit contains a large number of white papers for additional reading
  • The program presents a repeatable forensics investigation methodology required from a versatile digital forensic professional which increases employability
  • The student kit contains several forensics investigation templates for evidence collection, chain-of-custody, final investigation reports, etc.
  • The program comes with cloud-based virtual labs, enabling students to practice various investigation techniques in a real-time and simulated environment

How You Will Benefit

Certified Hacking Forensic Investigator v10 has been designed by industry experts to provide an unbiased approach to applying complex  investigation  practices, empowering  Forensic  Professionals to:

  • Play an active role in investigating and preserving digital and non-digital evidence of an attack.
  • Counter to the series of compromises.
  • Use threat intelligence to anticipate and alert cyber teams in case of future attacks.

Who should attend?

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

Target Audience

  • Police and other law enforcement personnel
  • Defense and Security personnel
  • e-Business Security professionals
  • Legal professionals
  • Banking, Insurance, and other professionals
  • Government agencies
  • IT managers

Career with CHFI

Detailed Methodological Learning Approach

CHFI presents a methodological approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

Dark Web & IoT Forensics

The first certification program to offer  you  Dark Web and IoT Forensics modules.

Extensive Coverage on Malware Forensics

Covers latest malware samples like Emotet and Eternal Blue, also known as WannaCry.

Forensic Methodologies for Cloud Infrastructure

Master tools and techniques to ensure security across various cloud platforms — Amazon Web Services, Microsoft Azure Cloud, and Google Cloud Platform.

50 GB of Crafted Evidence Files

CHFI v10 provides you with 50 GB of crafted evidence files for investigation purposes which helps to have hands-on experience in evidence collection.

50+ Complex Labs

The only program that provides thorough learning with a simulated environment with 50+ complex labs to ensure you obtain must have skills for your next job.

Course Content

  • Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Data Acquisition and Duplication
  • Defeating Anti-Forensics Techniques
  • Windows Forensic
  • Linux and Mac Forensics
  • Network Forensics
  • Investigating Web Attacks
  • Dark Web Forensics
  • Database Forensics
  • Cloud Forensics
  • Investigating Email Crimes
  • Malware Forensics
  • Mobile Forensics
  • IoT Forensics

Training Info

Duration : 5 Days
Date : June 4-7 and 10, 2024
Time : 9.30-16.30 pm.
Training Fee : 50,000 Baht (ex.vat 7%)
Tel. 02 670 8980-3 ext. 304, 305
Email. [email protected]


www.eccouncil.com

Course Registration

Tickets

Registration Information

Booking Summary

1
x Standard Ticket
0.00
Total Price
0.00 Taxes included

Terms & Conditions for Course Registration

Please read the following terms & conditions for course registration carefully. Upon clicking submit button, it is demonstrated that I/We understand and accept the registration and cancellation policies and procedures.

  • Full payment is required in advance prior to course commencement date.

Cancellation Policy

  • Payment is due upon registration
  • Delegates who cancel after registration, or who don’t attend, are liable to pay the full course fee and no refunds can be given
  • A replacement is always welcome

Disclaimer: ACinfotec reserves the right to change, postpone or cancel. Any part of its published programme due to unforeseen circumstances.