CHFI Certification - Computer Hacking Forensic Investigator Training CHFI v10

Course 2023

  • Duration: 5 days
  • Exam Voucher: Yes
  • Language: English
  • 29 NASBA CPE Credits (live, in-class training only)
  • Level: Intermediate

This EC-Council Computer Hacking Forensic Investigator (CHFI) certification course will prepare you to achieve this in-demand certification. Learn a detailed, methodological approach to computer forensic and evidence analysis, including searching and seizing, chain-of-custody, acquisition, preservation, analysis, and reporting of digital evidence. This CHFI certification course provides the necessary skills to perform effective digital forensic investigations and covers the primary tools and theories used by cyber forensic experts today.

Passing the CHFI Certification Exam meets U.S. DoD Directive 8140/8570.01 CSSP Incident Responder and CSSP Infrastructure Support requirements.

CHFI Certification - Computer Hacking Forensic Investigator Training CHFI v10 Delivery Methods

  • In-Person

  • Online

CHFI Certification Course Information

In this CHFI training course, you will learn how to:

  • Perform electronic evidence collections.
  • Perform digital forensic acquisitions.
  • Conduct thorough examinations of computer hard disk drives and other electronic data storage media.
  • Utilize forensic tools and investigative methods to find electronic data, including Internet use history, word processing documents, images, and other files.
  • Perform anti-forensics detection
  • Apply advanced forensic tools and techniques for attack reconstruction.

Prerequisites

Prior completion of the Learning Tree course 2031, Certified Ethical Hacker (CEH) Training, would be an advantage.

Certification Information

You can request your voucher from Learning Tree at any time after you complete the course.

This is an EC-Council certification prep course. Click here to view more EC-Council certification prep training ›

CHFI Certification Course Outline

  • Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Operating System Forensics
  • Defeating Anti-Forensics Techniques
  • Data Acquisition and Duplication
  • Network Forensics
  • Investigating Web Attacks
  • Database Forensics
  • Cloud Forensics
  • Malware Forensics
  • Investigating Email Crimes
  • Mobile Forensics
  • Investigative Reports

CHFI On-Demand Course Outline

  • Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Operating System Forensics
  • Defeating Anti-Forensics Techniques
  • Data Acquisition and Duplication
  • Network Forensics
  • Investigating Web Attacks
  • Database Forensics
  • Cloud Forensics
  • Malware Forensics
  • Investigating Email Crimes
  • Mobile Forensics
  • Investigative Reports

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

CHFI Certification Course FAQs

Computer hacking forensic investigator certification. This certification validates skills to identify an intruder's footprints and to gather and analyze evidence to prosecute criminals properly.

IT/forensics professionals with basic knowledge of IT/cyber security, computer forensics, and incident response.

Prior completion of CEH training would be an advantage before you take the CHFI training and exam to become a CHFI.

Yes! We know your busy work schedule may prevent you from getting to one of our classrooms which is why we offer convenient online training to meet your needs wherever you want. This course is available in class and live online.

Chat With Us