C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR



Similar documents
C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

Computer Hacking Forensic Investigator v8

EC-Council Ethical Hacking and Countermeasures

EC-Council. Program Brochure. EC-Council. Page 1

How To Get A Computer Hacking Program

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

Hackers are here. Where are you?

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner

Hackers are here. Where are you?

Hands-On How-To Computer Forensics Training

Certified Digital Forensics Examiner

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

CERTIFIED DIGITAL FORENSICS EXAMINER

Computer Forensics and Investigations Duration: 5 Days Courseware: CT

Analyze. Secure. Defend. Do you hold ECSA credential?

Course Title: Computer Forensic Specialist: Data and Image Files

EC-Council Certified Security Analyst (ECSA)

CDFE Certified Digital Forensics Examiner (CFED Replacement)

Course overview. CompTIA A+ Certification (Exam ) Official Study Guide (G188eng verdraft)

Table of Contents. Introduction. Audience. At Course Completion

EC-Council. Certified Ethical Hacker. Program Brochure

MEETING THE NATION S INFORMATION SECURITY CHALLENGES

Course 50322B: Configuring and Administering Windows 7

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

To Catch a Thief: Computer Forensics in the Classroom

RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University

Design and Implementation of a Live-analysis Digital Forensic System

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

ASK PC Certified Information Systems Security Expert - CISSE

Minnesota State Community and Technical College Detroit Lakes Campus

MSc Computer Security and Forensics. Examinations for / Semester 1

LabSim. Anytime, anywhere learning. self-paced learning.

Security Intelligence Services. Cybersecurity training.

Scene of the Cybercrime Second Edition. Michael Cross

COWLEY COLLEGE & Area Vocational Technical School

Design and Implementation of Digital Forensics Labs:

Certified Cyber Security Analyst VS-1160

CYBER FORENSICS (W/LAB) Course Syllabus

Digital Forensics Tutorials Acquiring an Image with FTK Imager

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Configuring and Administering Windows 7

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC

DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York

Incident Response and Computer Forensics

Module 3: Resolve Software Failure This module explains how to fix problems with applications that have problems after being installed.

CST 244 Computer Forensics and Investigation Spring, 2010

What is Digital Forensics?

Windows 7, Enterprise Desktop Support Technician

Introduction to Cyber Security / Information Security

TURNING THE RISING TIDE OF CYBERSECURITY THREATS

e-discovery Forensics Incident Response

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

Linux and Law Enforcement

Symantec Cyber Security Services: A Recipe for Disaster

Capacity Building in Cyber Security Literacy: An Inter-disciplinary Approach

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.

Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering

Technical Testing. Network Testing DATA SHEET

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

The fast track to top skills and top jobs in cyber. Guaranteed.

Incident Response and Forensics

Union County College Faculty Curriculum Committee. New Course Proposal Form

NORTH CAROLINA COMMUNITY COLLEGE SYSTEM H. Martin Lancaster, President

Mac Marshal: A Tool for Mac OS X Operating System and Application Forensics

Introduction. IMF Conference September 2008

CompTIA Security+ In this course, you will implement, monitor, and troubleshoot infrastructure, application, information, and operational security.

Certified Cyber Security Analyst VS-1160

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

Cloud Forensics. 175 Lakeside Ave, Room 300A Phone: 802/ Fax: 802/

COMPUTER FORENSICS (EFFECTIVE ) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE CATE STUDENT REPORTING PROCEDURES MANUAL)

Online and Classroom

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

INFORMATION SECURITY TRAINING CATALOG (2015)

BOR 6432 Cybersecurity and the Constitution. Course Bibliography and Required Readings:

Renowned Law Firm Reduces Cost and Risk by Moving from Legacy Software to AccessData E-Discovery Suite

Computer Forensics as an Integral Component of the Information Security Enterprise

WILLIAM OETTINGER PHONE (702)

Loophole+ with Ethical Hacking and Penetration Testing

IT Security Training. Why Security Certification? A Serious Business - Fear Drives the Demand High Demand Freedom to Make and Break Rules

Computer and Information Science

Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0

Training Course ECSA/LPT

RealPresence Platform: Installation, Configuration and Troubleshooting - RPIIT202

"Charting the Course to Your Success!" MOC D Windows 7 Enterprise Desktop Support Technician Course Summary

An overview of IT Security Forensics

Ten Deadly Sins of Computer Forensics

Page: Designed & Executed By: Presents Cyber Security Training

MS Configure and Troubleshoot Identity Access Solutions with Windows Server 2008 Active Directory

Digital Forensic Techniques

Network/Internet Forensic and Intrusion Log Analysis

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

(Instructor-led; 3 Days)

Cyber Security Operations Associate

Cyber Incident Forensic Response (CIFR) 2015

Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led

EC-Council. Certified. Internet Marketing Practitioner. Unravel the Mystery of. Internet Marketing C IMP

Transcription:

1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8

2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer forensics If you desire to acquire the knowledge or skill set to identify, track and bring the cyber criminals to justice, then this course is the right choice for you CHFI, the most soughtafter information security certification in the field of Computer Forensic Investigation. Designed to reinforce the skills of the new generation of cyber sleuths.

Course Description: releases the most advanced Computer Forensic Investigation program in the world. CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation. Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in every day life. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you. This course helps students to excel in digital evidence acquisition,handling and analysis in a forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems. Target Audience: The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response. 01 Prerequisites It is strongly recommended that you attend the CEH class before enrolling into CHFI program. Duration 5 days (9:00 5:00) Certification The CHFI 312-49 exam will be conducted on the last day of training (optional). Students need to pass the online Prometric exam to receive the CHFI certification. Exam Details 1. Number of Questions: 150 2. Passing Score: 70% 3. Test Duration: 4 Hours 4. Test Format: Multiple Choice 5. Test Delivery: Prometric Prime / Prometric APTC / VUE Exam Code The exam code varies when taken at different testing centers. 1. Prometric Prime: 312-49 2. Prometric APTC: EC0-349 3. VUE: 312-49

Key features of CHFI v8 02 Updated Content CHFIv8 contains updated information including concepts, methodologies and tools. Organized Content The well-organized content enhances the learning experience and ensures better understanding of key concepts and investigation methodologies. Methodological Approach CHFIv8 presents step-by-step procedures,best practices and guidelines to carry out forensic investigation. Illustration Rich Concepts are well-illustrated to create self-explanatory slides which makes it classroom and instructor friendly. New Investigation Techniques CHFIv8 provides in-depth knowledge of new techniques and tools used in forensic investigation to meet the toughest challenges in fighting cybercrime. Investigation Tools CHFIv8 showcases hundreds of investigation tools including EnCase, Access Data FTK, and ProDiscover. Sample Evidence Files CHFIv8 DVD contains a huge cache of evidence files for analysis including RAW,.dd images, video and audio files, MS Office files, systems files etc. Visual Content Technology Use of rich Visual Content Technology to present concepts and forensic investigation techniques. Lab Setup Lab setup manual provides detailed procedures to setup a lab environment complete with network environment, evidence files and other prerequisite tools. DVD-ROM Content CHFIv8 also provides a DVD-ROM with a repository of the around 8 GB of the latest investigation and security tools.

Version Comparison courseware has undergone tremendous improvements compared to its previous versions. We have invested 4 times the effort in fundamental research and development since its last release, and have given CHFIv8 a complete makeover. The new version is a breakaway from earlier releases with more emphasis given on techniques and methodologies, which helps in the development of an advanced forensic analysis skill set. A picture is worth a thousand words and we at have enforced the saying by using addvance Visual Content technology (VCT) to explain various forensic investigation concepts. The comprehensive instructor slides and student manual in CHFIv8 empowers the instructors with flawless flow and outstanding diagrammatic representation of the investigation techniques, which makes it easier to teach and enables students to understand the concepts. The CHFI Certification is an incredible asset to my company which has now a better understanding of Security issues, especially concerning vulnerability. - Frank Chow, CHFI, Automated Systems (HK) Ltd, China. 03 i Labs The ilabs is a subscription based service that allows students to log on to a virtualized remote machine running Windows 2008 Server to perform various exercises featured in the CHFIv8 Lab Guide. All you need is a web browser to connect and start experimenting. The virtual machine setup reduces the time and effort spent by instructors and partners prior to the classroom engagement. It is a hassle free service available 24/7 x number of days subscribed. Benefits Enables students to practice various investigation techniques in a real time and simulated environment The course tools and programs are preloaded on the ilabs machine thereby saving productive time and effort

What will you learn? Students going through CHFI training will learn: The computer forensic investigation process and the various legal issues involved Evidence searching, seizing and acquisition methodologies in a legal and forensically sound manner Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene How to set up a computer forensics lab and the tools involved in it Various file systems and how to boot a disk Gathering volatile and nonvolatile information from Windows Data acquisition and duplication rules, validation methods and tools required How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux The process involved in forensic investigation using AccessData FTK and EnCase Steganography and its techniques, Steganalysis, and image file forensics 04 Password Cracking Concepts, tools, types of password attacks and how to investigate password protected files Different types of log capturing, log management, time synchronization, and log capturing tools How to investigate logs, network traffic, wireless attacks, and web attacks How to track e-mails and investigate e-mail crimes Mobile forensics and mobile forensics software and hardware tools How to write investigative reports The course material is up to date and very complete. It really takes you on a trip through the Security field. Each chapter has lab exercises and this makes you understand the stuff in the book much better. If you are working or want to work in the Information Security field this training is highly recommended. - Martin de Kok, Sr Security Officer, Netherlands.

05 Course Outline Version 8 CHFIv8 curriculum consists of 22 instructor-led training modules. 1. Computer Forensics in Today s World 2. Computer Forensics Investigation Process 3. Searching and Seizing Computers 4. Digital Evidence 5. First Responder Procedures 6. Computer Forensics Lab 7. Understanding Hard Disks and File Systems 8. Windows Forensics 9. Data Acquisition and Duplication 10. Recovering Deleted Files and Deleted Partitions 11. Forensics Investigation Using AccessData FTK 12. Forensics Investigation Using EnCase 13. Steganography and Image File Forensics 14. Application Password Crackers 15. Log Capturing and Event Correlation 16. Network Forensics, Investigating Logs and Investigating Network Traffic 17. Investigating Wireless Attacks 18. Investigating Web Attacks 19. Tracking Emails and Investigating Email Crimes 20. Mobile Forensics 21. Investigative Reports 22. Becoming an Expert Witness CHFI is a certification that gives a complete overview of the process that a forensic investigator must follow when investigating a cybercrime. It includes not only the right treatment of the digital evidence in order to be accepted in the Courts but also useful tools and techniques that can be applied to investigate an incident. - Virginia Aguilar, CHFI, KPMG, Madrid.

06 6330 Riverside Plaza Ln NW Suite 210 Albuquerque, NM 87120 Tel: +1.505.341.3228 Fax: +1.505.341.0050 http://www.eccouncil.org Computer Hacorensitor