img
img

Course Details!

Description

EC-Council releases the most advanced Computer Forensic Investigation program in the world.
CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis.
It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation.
Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in everyday life.
With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day.
If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you. This course helps students to excel in digital evidence acquisition, handling and analysis in a forensically sound manner.
Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems
Who Should Attend Anyone interested in cyber forensics
investigations
Attorneys, legal consultants, and lawyers
Law enforcement officers
Police officers
Federal
government agents
Defense and military
Detectives
investigators
Incident response team members
Information security managers
Network defenders
IT professionals, IT directors
managers
System
network engineers
Security analyst
architect
auditors
consultants

What Will I Learn?

  • After finishing course you will be able to :
  • Computer Forensics in Today's World
  • Computer Forensics Investigation Process
  • Searching and Seizing Computers
  • Digital Evidence
  • First Responder Procedures
  • Computer Forensics Lab
  • Understanding Hard Disks and File Systems
  • Windows Forensics
  • Data Acquisition and Duplication
  • Recovering Deleted Files and Deleted Partitions
  • Forensics Investigation using Access Data FTK
  • Forensics Investigation Using EnCase
  • Steganography and Image File Forensics
  • Application Password Crackers
  • Log Capturing and Event Correlation
  • Network Forensics, Investigating Logs and Investigating Network Traffic
  • Investigating Wireless Attacks
  • Investigating Web Attacks
  • Tracking Emails and investigating Email Crimes
  • Mobile Forensics
  • Investigative Reports
  • Becoming an Expert Witness

Outline

  • Module 1. Computer Forensics in Today’s World
  • Module 2. Computer Forensics Investigation Process
  • Module 3. Understanding Hard Disks and File Systems
  • Module 4. Data Acquisition and Duplication
  • Module 5. Defeating Anti-Forensics Techniques
  • Module 6. Operating System Forensics
  • Module 7. Network Forensics
  • Module 8. Investigating Web Attacks
  • Module 9. Database Forensics
  • Module 10. Cloud Forensics
  • Module 11. Malware Forensics
  • Module 12. Investigating Email Crimes
  • Module 13. Mobile Forensics
  • Module 14. Forensics Report Writing and Presentation

Ahmed Aziz

Linux Admin I -II -ECSS -CND -CEH

Comments

Course Instructor

user

Ahmed Aziz

Member Since November 2017
See All Course