COMPUTER HACKING Forensic Investigator

Similar documents
C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

ADVANCED MS. Access. H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

PMP085 PMP Program: Planning and Implementing Project Management Office (PMO)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

ADVANCED. Protection Co-ordination. H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E

Certified Digital Forensics Examiner

PM029: Project Management Professional (Preparation)

IT088-3D: Advanced Microsoft Access

Certified Digital Forensics Examiner

COMPUTER FORENSICS (CFRS)

IE156: ICS410: ICS/SCADA Security Essentials

DIS10.3:CYBER FORENSICS AND INVESTIGATION

IT081: Administering Microsoft SQL Server 2012

Certified Cyber Security Specialist

Windows Forensics Advanced

IT092: Implementing CISCO Data Center Unified Fabric

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

IE100: Siemens SIMATIC S7 Maintenance, Configuration & Troubleshooting

EE076: Load Flow Analysis, Short Circuit Calculations & Protection Coordination

PROFILE: ACCESS DATA

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Digital Forensics Lecture 01- Disk Forensics

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

IT Auditing and IT Fraud Detection

IE102: SCADA Programming, Maintenance & Troubleshooting

Global Cybercrime Certification

Responding to Cybercrime:

ME029: Certified Maintenance & Reliability Professional (CMRP)

Certificate in Security Management

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Certified Cyber Security Analyst VS-1160

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Forensics and Active Protection

E-guide Getting your CISSP Certification

IT123: SABSA Foundation Training

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

FIRST RESPONDER FORENSICS

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

COWLEY COLLEGE & Area Vocational Technical School

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

CompTIA Cybersecurity Analyst+

Professional Training Course - Cybercrime Investigation Body of Knowledge -

IE034: PLC & SCADA for Automation & Process Control

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

New Model for Cyber Crime Investigation Procedure

Legal Foundation and Enforcement: Promoting Cybersecurity

Descriptions for CIS Classes (Fall 2017)

PIONEER TRAINING INSTITUTE

Introduction to Computer Forensics

Source:

ECCouncil Computer Hacking Forensic Investigator (V8)

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

Standard Course Outline IS 656 Information Systems Security and Assurance

CCISO Blueprint v1. EC-Council

Training Fees 4,250 US$ per participant for Public Training includes Materials/Handouts, tea/coffee breaks, refreshments & Buffet Lunch

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CYBERCRIME RESPONDERS TRAININGS

AccessData Advanced Forensics

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

CCNA Cybersecurity Operations. Program Overview

AL045: Laboratory Information Management System (LIMS)

IT Management Excellence. Contents are subject to change. For the latest updates visit Page 1 of 7

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING

AccessData offers a broad array of training options.

IT010: CHFI: Computer Hacking Forensic & Investigation

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

ISDP 2018 Industry Skill Development Program In association with

J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering

Information Systems and Tech (IST)

Reviewing the Results of the Forensic Analysis

Course Fees: 850 euro

EOGHAN CASEY DARIO FORTE LUCA DE GRAZIA

RSA INCIDENT RESPONSE SERVICES

Act Pacific Islands Law Officers Network Cybercrime Workshop

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

Macintosh Forensic Survival Course

A Criminal Intrudes into a Bank in Geneva Korean agents. Canadian agents make the arrest. Argentinian investigators. discover. attack came from Seoul

Information Security Incident Response Plan

Cyber Security Incident Response Fighting Fire with Fire

Cybersecurity: Incident Response Short

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

Computer Forensics US-CERT

College Of. Technological Innovation

Media Kit. California Cybersecurity Institute

and the Forensic Science CC Spring 2007 Prof. Nehru

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

716 West Ave Austin, TX USA

RSA INCIDENT RESPONSE SERVICES

SYSTEM SPECIFICATIONS GUIDE

Cyber Attack Investigative Tools and Technologies

CISA Training.

Cybersecurity Auditing in an Unsecure World

Transcription:

COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae

Course Introduction: CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation. Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in everyday life. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you. This course helps participants to excel in digital evidence acquisition, handling and analysis in a forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems. Course Objectives: The computer forensic investigation process and the various legal issues involved Evidence searching, seizing and acquisition methodologies in a legal and forensically sound manner. Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category. Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene How to set up a computer forensics lab and the tools involved in it Various file systems and how to boot a disk Gathering volatile and nonvolatile information from Windows Data acquisition and duplication rules, validation methods and tools required How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux The process involved in forensic investigation using AccessData FTK and EnCase Steganography and its techniques, Steganalysis, and image file forensics IT129 REVISION 000 PAGE 2 OF 5

Password Cracking Concepts, tools, types of password attacks and how to investigate password protected files Different types of log capturing, log management, time synchronization, and log capturing tools How to investigate logs, network traffic, wireless attacks, and web attacks How to track e-mails and investigate e-mail crimes Mobile forensics and mobile forensics software and hardware tools How to write investigative reports Who Should Attend? The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response. Course Outline: Forensic Science Computer Forensics Security Incident Report Aspects of Organizational Security Evolution of Computer Forensics Objective of Computer Forensics Need for Compute Forensics Forensics Readiness Benefits of Forensics Readiness Goals of Forensics Readiness Forensics Readiness Planning Cyber Crime Computer Facilitated Crimes Modes of Attacks Examples of Cyber Crime Types of Computer Crimes Cyber Criminals Organized Cyber Crime: Organizational Chart How serious are Different Types of Incidents? Disruptive Incidents to the Business Cost Expenditure Responding to the Security Incident IT129 REVISION 000 PAGE 3 OF 5

Cyber Crime Investigation Key Steps in Forensics Investigation Rules of Forensics Investigation Need for Forensics Investigator Role of Forensics Investigator Accessing Computer Forensics Resources Role of Digital Evidence Corporate Investigations Understanding Corporate Investigations Approach to Forensics Investigation: A Case Study Instructions for the Forensic Investigator to Approach the Crime Scene Why and When Do You Use Computer Forensics? Enterprise Theory of Investigation (ETI) Legal Issues Reporting the Results Reporting a Cyber Crime Why you should Report Cybercrime? Reporting Computer-Related Crimes Person Assigned to Report the Crime When and How to Report an Incident? Who to Contact at the Law Enforcement? Federal Local Agents Contact More Contacts CIO Cyber threat Report Form Course Methodology: A variety of methodologies will be used during the course that includes: (30%) Based on Case Studies (30%) Techniques (30%) Role Play (10%) Concepts Pre-test and Post-test Variety of Learning Methods Lectures Case Studies and Self Questionaires IT129 REVISION 000 PAGE 4 OF 5

Group Work Discussion Presentation Course Fees: To be advice as per course location. This rate includes participant s manual, Hands-Outs, buffet lunch, coffee/tea on arrival, morning & afternoon of each day. Course Certificate: International Center for Training & Development (ICTD) will award an internationally recognized certificate(s) for each delegate on completion of training. Course Timings: Daily Course Timings: 08:00-08:20 Morning Coffee / Tea 08:20-10:00 First Session 10:00-10:20 Coffee / Tea / Snacks 10:20-12:20 Second Session 12:20-13:30 Lunch Break & Prayer Break 13:30-15:00 Last Session IT129 REVISION 000 PAGE 5 OF 5