CHFI

Computer Hacking Forensic Investigator + Examen (CHFI)

5 dagen
Intermediate

Volg de CHFI Training Computer Hacking Forensic Investigator, maak gebruik van diverse toolkits en oefen met forensische analyses.

Na afronding van deze training kun je onder andere:

Het forensisch onderzoeksproces en de verschillende juridische kwesties die daarbij komen kijken beheersen
Methoden voor het zoeken, in beslag nemen en verkrijgen van bewijs op een juridisch en forensisch verantwoorde manier
Een digitaal forensisch laboratorium opzetten
€ 3.995,-
Bekijk beschikbaarheid
Wat je van ons kunt verwachten
Beste lesmethode
Flexibel inplannen
Kleine klassen
100% Slagingsgarantie
Wat onze klanten vinden
Hulp of advies nodig?
Mail Sofie of laat haar je terugbellen.
info@master-it.nl 040-2323390

Training: Computer Hacking Forensic Investigator + Examen (CHFI)

Computer forensics is simply the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. CHFI investigators can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information known as computer data recovery.EC-Council’s Certified Hacking Forensic Investigator (CHFI) is the only comprehensive ANSI accredited, lab-focused program in the market that gives organizations vendor-neutral training in digital forensics. CHFI provides its attendees with a firm grasp of digital forensics, presenting a detailed and methodological approach to digital forensics and evidence analysis that also pivots around Dark Web, IoT, and Cloud Forensics. The tools and techniques covered in this program will prepare the learner for conducting digital investigations using ground-breaking digital forensics technologies.The program is designed for IT professionals involved with information system security, computer forensics, and incident response. It will help fortify the application knowledge in digital forensics for forensic analysts, cybercrime investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.The program equips candidates with the necessary skills to proactively investigate complex security threats, allowing them to investigate, record, and report cybercrimes to prevent future attacks.Please note an exam voucher is included with this course for the ECO 312-49 – CHFI Exam. After completing this course you should be able to:

  • Perform electronic evidence collections
  • Perform digital forensic acquisitions
  • Conduct thorough examinations of computer hard disk drives and other electronic data storage media
  • Utilise forensic tools and investigative methods to find electronic data, including Internet use history, word processing documents, images and other files
  • Perform anti-forensics detection
  • Apply advanced forensic tools and techniques for attack reconstruction

Attendees should meet the following prerequisites:

  • IT/forensics professionals with basic knowledge on IT/cyber security, computer forensics, and incident response.
  • Prior completion of Certified Ethical Hacker (CEH) training would be an advantage.

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response. Individuals in industries such as Banking, Defense and Law Enforcement.

  • Computer Forensics in Today’s World

  • Understand the Fundamentals of Computer Forensics
  • Understand Cybercrimes and their Investigation Procedures
  • Understand Digital Evidence
  • Understand Forensic Readiness, Incident Response and the Role of SOC (Security Operations Center) in Computer Forensics
  • Identify the Roles and Responsibilities of a Forensic Investigator
  • Understand the Challenges Faced in Investigating Cybercrimes
  • Understand Legal Compliance in Computer Forensics
  • Computer Forensics Investigation Process

  • Understand the Forensic Investigation Process and its Importance
  • Understand the Pre-investigation Phase
  • Understand First Response
  • Understand the Investigation Phase
  • Understand the Post-investigation Phase
  • Understanding Hard Disks and File Systems

  • Describe Different Types of Disk Drives and their Characteristics
  • Explain the Logical Structure of a Disk
  • Understand Booting Process of Windows, Linux and Mac Operating Systems
  • Understand Various File Systems of Windows, Linux and Mac Operating Systems
  • Examine File System Using Autopsy and The Sleuth Kit Tools
  • Understand Storage Systems
  • Understand Encoding Standards and Hex Editors
  • Analyze Popular File Formats Using Hex Editor
  • Data Acquisition and Duplication

  • Understand Data Acquisition Fundamentals
  • Understand Data Acquisition Methodology
  • Prepare an Image File for Examination
  • Defeating Anti-forensics Techniques

  • Understand Anti-forensics Techniques
  • Discuss Data Deletion and Recycle Bin Forensics
  • Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions
  • Explore Password Cracking/Bypassing Techniques
  • Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch
  • Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption
  • Detect Program Packers and Footprint Minimizing Techniques
  • Understand Anti-forensics Countermeasures
  • Anti-Forensics techniques
  • Windows Forensics

  • Collect Volatile and Non-volatile Information
  • Perform Windows Memory and Registry Analysis
  • Examine the Cache, Cookie and History Recorded in Web Browsers
  • Examine Windows Files and Metadata
  • Understand ShellBags, LNK Files, and Jump Lists
  • Understand Text-based Logs and Windows Event Logs
  • Linux and Mac Forensics

  • Understand Volatile and Non-volatile Data in Linux
  • Analyze Filesystem Images Using The Sleuth Kit
  • Demonstrate Memory Forensics Using Volatility & PhotoRec
  • Understand Mac Forensics
  • Network Forensics

  • Understand Network Forensics
  • Explain Logging Fundamentals and Network Forensic Readiness
  • Summarize Event Correlation Concepts
  • Identify Indicators of Compromise (IoCs) from Network Logs
  • Investigate Network Traffic
  • Perform Incident Detection and Examination with SIEM Tools
  • Monitor and Detect Wireless Network Attacks
  • Investigating Web Attacks

  • Understand Web Application Forensics
  • Understand Internet Information Services (IIS) Logs
  • Understand Apache Web Server Logs
  • Understand the Functionality of Intrusion Detection System (IDS)
  • Understand the Functionality of Web Application Firewall (WAF)
  • Investigate Web Attacks on Windows-based Servers
  • Detect and Investigate Various Attacks on Web Applications
  • Dark Web Forensics

  • Understand the Dark Web
  • Determine How to Identify the Traces of Tor Browser during Investigation
  • Perform Tor Browser Forensics
  • Database Forensics

  • Understand Database Forensics and its Importance
  • Determine Data Storage and Database Evidence Repositories in MSSQL Server
  • Collect Evidence Files on MSSQL Server
  • Perform MSSQL Forensics
  • Understand Internal Architecture of MySQL and Structure of Data Directory
  • Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis
  • Perform MySQL Forensics on WordPress Web Application Database
  • Cloud Forensics

  • Understand the Basic Cloud Computing Concepts
  • Understand Cloud Forensics
  • Understand the Fundamentals of Amazon Web Services (AWS)
  • Determine How to Investigate Security Incidents in AWS
  • Understand the Fundamentals of Microsoft Azure
  • Determine How to Investigate Security Incidents in Azure
  • Understand Forensic Methodologies for Containers and Microservices
  • Investigating Email Crimes

  • Understand Email Basics
  • Understand Email Crime Investigation and its Steps
  • U.S. Laws Against Email Crime
  • Malware Forensics

  • Define Malware and Identify the Common Techniques Attackers Use to Spread Malware
  • Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis
  • Understand and Perform Static Analysis of Malware
  • Analyze Suspicious Word and PDF Documents
  • Understand Dynamic Malware Analysis Fundamentals and Approaches
  • Analyze Malware Behavior on System Properties in Real-time
  • Analyze Malware Behavior on Network in Real-time
  • Describe Fileless Malware Attacks and How they Happen
  • Perform Fileless Malware Analysis – Emotet
  • Mobile Forensics

  • Understand the Importance of Mobile Device Forensics
  • Illustrate Architectural Layers and Boot Processes of Android and iOS Devices
  • Explain the Steps Involved in Mobile Forensics Process
  • Investigate Cellular Network Data
  • Understand SIM File System and its Data Acquisition Method
  • Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices
  • Perform Logical Acquisition on Android and iOS Devices
  • Perform Physical Acquisition on Android and iOS Devices
  • Discuss Mobile Forensics Challenges and Prepare Investigation Report
  • IOT Forensics

  • Understand IoT and IoT Security Problems
  • Recognize Different Types of IoT Threats
  • Understand IoT Forensics
  • Perform Forensics on IoT Devices
10
Jennifer Pereira
Ik heb hier de 2-daagse training Microsoft Dynamics 365 fundamentals gevolgd. Medewerkers zijn zeer hulpvaardig en denken ver mee, dit vond ik TOP! De Active Learning training met vakkundige trainster is me heel goed bevallen. De lunch was royaal en erg lekker! Kortom, wellicht tot ziens!
9,0
Willem de Lang
In Februari een 5-daagse training WS-11 (Server 2019) gevolgd in twee weken. Deze training was op basis van het Active Learning programma en dit is me zeer goed bevallen. De instructeur had voldoende tijd/kennis om vragen te beantwoorden en me verder te helpen wanneer ik vast liep.
9,5
Edwin Kruize
Bij Master IT train ik al jaren on-site in Eindhoven wat mij ontzettend goed bevalt. De Active Learning lesmethode is perfect voor mij en kan ik op mijn eigen tempo en onder goede begeleiding mijn studies volgen. De trainers hebben veel brede kennis en nemen de tijd voor je. 

In de klas, online of beiden.

Klassikaal

Bij de klassikale lesvorm voor trainingen staat een ervaren docent voor de klas. De gecertificeerde, praktijkgerichte trainer begeleidt je door de lesstof, geeft uitleg, laat voorbeelden zien, geeft hands-on opdrachten en behandelt vragen. Alle cursisten leren in hetzelfde tempo en krijgen dezelfde lesstof. De docent bepaalt het tempo afhankelijk van de behoefte van de groep.

Praktijkgerichte training
Gecertificeerde trainers
Hands-on opdrachten
Afgestemd op de leerdoelen van de groep
5 dagen voor € 3.995,-

Incompany

Wist jij dat alle IT trainingen die we aanbieden op de website ook bij jouw bedrijf uitgevoerd kunnen worden? Zo volg je een maatwerk IT training (Incompany training) met al je collega’s. Jij kunt de training nog specifieker voor jouw bedrijf laten inrichten en het is zelfs mogelijk om een geheel maatwerk traject door ons te laten ontwerpen.

Je bespaart reiskosten en reistijd voor de deelnemers, doordat onze trainer bij jou op locatie komt. Op deze manier kun je meerdere deelnemers van jouw organisatie dezelfde training laten volgen. Dat is efficiënt en effectief! Samen heb je een gemeenschappelijke opleidingsbehoefte en daar gaan we je bij helpen.

We hebben jarenlang ervaring in het geven van maatwerk it trainingen. We kijken zorgvuldig naar de opleidingsbehoefte om volledig aan te sluiten bij je wensen. Zo formuleren we haalbare en concrete doelstellingen en deelnemers kunnen het geleerde in de praktijk toepassen. Op deze manier groeien deelnemers persoonlijk en professioneel op meerdere niveaus.

Maatwerktraining
Van A-Z geregeld voor jouw team
Trainer komt op locatie
CHFI
Computer Hacking Forensic Investigator + Examen (CHFI)
€ 3.995,-
Bekijk beschikbaarheid