Sign In  |  View Cart  |    |  Help  |  
Print Course information
E-mail to a friend
Return to Course Catalog

Course Catalog > Career Certifications > Information Technology > - Security

Computer Hacking Forensics Investigator (CHFI) (Voucher Included)   

This course prepares for Computer Hacking Forensics Investigator (CHFI) certification exam. You will master the security discipline of digital forensics from a vendor-neutral perspective.



Requirements:

Hardware Requirements:

  • This course can be taken on either a PC or Mac.

Software Requirements:

  • PC: Windows 8 or later.
  • Mac: macOS 10.10 or later.
  • Browser: The latest version of Google Chrome or Mozilla Firefox are preferred. Microsoft Edge and Safari are also compatible.
  • Adobe Acrobat Reader.
  • Software must be installed and fully operational before the course begins.

Other:

  • Email capabilities and access to a personal email account.

Instructional Material Requirements:

The instructional materials required for this course are included in enrollment and will be available online. The materials are non-refundable upon registration.


This computer forensics certification course is designed to equip you with the necessary skills to pass the EC-Council's Computer Hacking Forensic Investigator (CHFI) Certification exam. By achieving this credential, you will be able to demonstrate your proficiency in digital forensic tools and techniques that are crucial in today's cybersecurity industry.

Our digital forensics certification course takes a comprehensive and meticulous approach to computer forensics and evidence analysis. You will learn how to identify an intruder's traces, collect the appropriate evidence for prosecution, and prevent future attacks.

Taught by a skilled digital forensics professional, in this CHFI certification program, you will learn a reliable method for conducting forensic investigations, which includes templates for collecting evidence, maintaining the chain of custody, and creating final investigation reports. Additionally, you will have access to cloud-based virtual labs on advanced Cyber Ranges, allowing you to practice different investigation techniques in realistically simulated environments.

Note: This computer forensics certification is an ANSI 17024 accredited program, mapped to the NICE 2.0 framework and recognized and approved by the DoD under Directive 8570. Course enrollment includes a voucher that covers the certification exam fee upon eligibility. You can take the exam remotely through a proctor function—ensuring scheduling and testing are convenient.


  1. Computer Forensics in Today's World
  2. Computer Forensics Investigation Process
  3. Understanding Hard Disks and File Systems
  4. Data Acquisition and Duplication
  5. Defeating Anti-Forensics Techniques
  6. Windows Forensics
  7. Linux and Mac Forensics
  8. Network Forensics
  9. Investigating Web Attacks
  10. Dark Web Forensics
  11. Database Forensics
  12. Cloud Forensics
  13. Investigating Email Crimes
  14. Malware Forensics
  15. Mobile Forensics
  16. IoT Forensics

What you will learn

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
  • Perform anti-forensic methods detection
  • Conduct post-intrusion analysis of electronic and digital media to determine who, where, what, when, and how the intrusion occurred
  • Extract and analyze logs from various devices such as proxy, firewall, IPS, IDS, desktop, laptop, servers, SIM tool, router, firewall, switches AD server, DHCP logs, and access control logs as part of the investigation process
  • Identify & check the possible source/incident origin
  • Recover deleted files and partitions in Windows, macOS, and Linux

How you will benefit

  • Become a Certified Hacking Forensics Investigator (CHFI)
  • Exam eligibility for the EC-Council Certified Hacking Forensics Investigator (CHFI) Exam Number 312-49 with example CHFI questions
  • The CHFI certification can fortify the applied knowledge level of law enforcement, system administrators, security, defense and military personnel, legal, banking, and computer and network security. It helps to enhance knowledge and skills in digital investigations and network integrity

Eric Reed

Eric Reed has over 12 years of experience in IT consulting, specializing in security. Since 2005, he has consulted and delivered custom training to the U.S. military and numerous Fortune 100 and Fortune 500 companies. He has delivered CEH, CHFI, and ECSA/LPT training for the last seven years, with a 95 percent pass rating. Reed was awarded the EC Council Instructor of the Year in 2009 and 2012, as well as the Circle of Excellence in 2006, 2007, and 2010.

 
 

Some Title