computer hacking forensic investigatorcourse description computer hacking forensic investigator...

14
Computer Hacking Forensic Investigator CRAW Security

Upload: others

Post on 04-Apr-2020

10 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Computer Hacking Forensic Investigator

CRAW Security

Page 2: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Course Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime, and steps in forensic investigation Learn the laws involved and work accordingly to search and seize the computers with a warrant List roles of first Responder, evaluate electronic crime scene, conduct preliminary interviews; collect, preserve and transport electronic evidence along with complete documentation Define different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category Setting computer forensics lab Retrieve existing and deleted files from different operation systems using different processes such as Access Data FTK, Encase, Stenography and other techniques Crack system and application passwords Perform log capturing to establish event correlation Investigate network traffic, emails, and attacks Practice forensic process on mobile devices with different operating systems.

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 3: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Target to Audience

Individuals

School Students

College Students

IT Professionals

IT Officers

IT and LAW Officers

Corporates IT Training Firms IT Consultants IT Experts IT Officers IT Institutions & Colleges IT Graduated or Computer Science

Students

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 4: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Duration of Program

1 Month (2 Hours per Day )

15 Days (4 Hours per Day)

8 Days (5-6 Hours per Day)

5 Days (8 Hours per Day)

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 5: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Certification

The CHFI 312-49 exam will be conducted on the last day of training. Students need to pass the online Parametric exam to receive the CHFI certification.

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 6: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Exam Details

Number of Questions: 150

Passing Score: 70%

Test Duration: 4 hours

Test Format: MCQ

Test Delivery: ECC exam portal

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 7: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

What we try to Give

We try to give you real industry standards with best possible quality to all our customers and clients. We focus on Various sections of Society and running a national level campaign to literate Students from all parts of company who can’t Afford “Basic IT Computer Training”. We wish we could teach as many students from all over the world and make it a beautiful place to work. We work on minimum gross margins to strength the Indian It infrastructure.

Online Training Classroom Training Virtual Lab

Call Us- +91-9650202445 | +91-9650677445 Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 8: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

CHFI Recognition/

Endorsement/Mapping

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 9: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

What is New in the CHFI

Course 14 comprehensive modules and 39 Labs.

More than 40 percent of new labs.

More than 400 new/updated tools

Classroom friendly curriculum with diagrammatic representation of

concepts and examples.

New and rich presentation style with eye catching graphics

Coverage of latest operating systems

Updated patch management and testing environment

Well tested, result oriented, descriptive and analytical lab manual to evaluate the presented concepts.

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 10: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Course Outline of CHFI

Computer Forensics in Today’s World

Computer Forensics Investigation Process

Understanding Hard Disks and File Systems

Operating System Forensics

Defeating Anti-Forensics Techniques

Data Acquisition and Duplication

Network Forensics

Investigating Web Attacks

Database Forensics

Cloud Forensics

Malware Forensics

Investigating Email Crimes

Mobile Forensics

Investigative Reports

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 11: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Prerequisites

IT/forensics professionals with basic knowledge on IT/cyber security, Computer Forensics, and incident response Prior completion of CEH training would be an advantage.

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 12: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Anyone interested in cyber forensics/investigations Attorneys, legal consultants, and lawyers.

Law enforcement officers

Police officers

Federal/ government agents

Defence and military

Detectives/ investigators

Incident response team members

Information security managers

Network defenders

IT professionals, IT directors/managers

System/network engineers

Security analyst/ architect/ auditors/ consultants

Who should attend

Call Us- +91-9650202445 | +91-9650677445 CRAW Security

Page 13: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

Contact Us

CRAW Security

1st Floor, Plot no. 4, Lane no. 2,Kehar Singh Estate,Westend

Marg, Behind Saket Metro Station, New Delhi – 110030

Call Us

011-40394315 | +91-9650202445 | +91-9650677445

Mails Us

[email protected]

Visit Us

www.crawsecurity.com | www.craw.in

Page 14: Computer Hacking Forensic InvestigatorCourse Description Computer Hacking Forensic Investigator (CHFI) Training will provides Understand the concept of forensic science, cyber crime,

THANK YOU IT HAS BEEN A PLEASURE!