C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

Similar documents
C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

CyberVista Certify cybervista.net

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

COMPUTER HACKING Forensic Investigator

DIS10.3:CYBER FORENSICS AND INVESTIGATION

CYBER SECURITY TRAINING

Certified Digital Forensics Examiner

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

.NET JAVA C ASE. Certified. Certified. Application Security Engineer.

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Certified Ethical Hacker - CEH v9 Training & Certification

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

CertStore is a ISO (International Standard Organization) Certified and Approved by Govt. Of India.

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

A United States Cyber Academy Program

Information Systems and Tech (IST)

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS

Security Operations & Analytics Services

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

EC-Council. Program Brochure. EC-Council. Page 1

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CERTIFICATION TRAINING - ISC2

Certification and Career Guide

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

Global Cybercrime Certification

CCISO Blueprint v1. EC-Council

Certified Network Defender

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

COMPUTER FORENSICS (CFRS)

EC-Council Certified Security Analyst (Practical)

The fast track to top skills and top jobs in cyber. Guaranteed.

Bachelor of Information Technology

locuz.com SOC Services

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

A Passage to Penetration Testing!

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Certified Cyber Security Analyst VS-1160

Cloud Computing with Microsoft Azure Level 2. Description. Objective. Who Should Attend. Course Duration: 2 Days. Course Authored by CloudThat

CompTIA Cybersecurity Analyst+

Operations & Technology Seminar. Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ

Certified Cyber Security Specialist

Choosing Your Courses

Course 831 Certified Ethical Hacker v9

Certified Ethical Hacker (CEH)

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

CEH: CERTIFIED ETHICAL HACKER v9

Advance Your Career. Be recognized as an industry leader. Get ahead of the competition. Validate your expertise with CBIP.

Ingram Micro Cyber Security Portfolio

PROFILE: ACCESS DATA

CYBERSECURITY: Scholarship and Job Opportunities

E-guide Getting your CISSP Certification

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Trend Micro Professional Services Partner Program

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

AFC Compliance Careers

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Certified Ethical Hacker V9

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

Media Kit. California Cybersecurity Institute

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

CYBER SOLUTIONS & THREAT INTELLIGENCE

Cybersecurity Employment SecureNinja

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards

Table of Contents. Course Outline EC-Council Certified Secure Programmer (ECSP) Java 19 EC-Council Certified Secure Programmer (ECSP).

Advanced Penetration Testing The Ultimate Penetration Testing Standard

UTCS Scholarships for Service

PROTECTING ARIZONA AGAINST CYBER THREATS THE ARIZONA CYBERSECURITY TEAM

RISK MANAGEMENT FRAMEWORK COURSE

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development

You Can Click at the enclosed Link to check out AATP Authorization:

Building the Cybersecurity Workforce. November 2017

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

CYBER CAMPUS KPMG BUSINESS SCHOOL THE CYBER SCHOOL FOR THE REAL WORLD. The Business School for the Real World

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Developed and Prepared by Institute for Digital Business Strategy (IDBS) Brackenfell, Cape Town South Africa

Certified Digital Forensics Examiner

CYBER APPRENTICESHIP. Dr. Leigh Armistead, President

DIS10.1 Ethical Hacking and Countermeasures

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today

ETHICAL HACKING AND COUNTERMEASURES: ATTACK PHASES (EC-COUNCIL PRESS) BY EC-COUNCIL

Master of Science (MS) in Information Assurance and Cybersecurity with a specialization in. Digital Forensics

THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA. CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr.

Workshop IT Star IT Security Professional Positioning and Monitoring: e-cfplus support

Cyber Security Occupations. in San Diego County

Cyber Security School

Risk Advisory Academy Training Brochure

Immersion Academy Annual Report 2018

Transcription:

Every crime leaves a trail of evidence TM C HFI Computer Hacking Forensic INVESTIGATOR SECURING NETWORKS WITH FORENSIC SCIENCE Computer Hacking Forensic Investigator v9 CHFI v9 01 @2017 EC-Council. All Rights Reserved. CHFI 01/17 www.eccouncil.org

INTRODUCING CHFI V9: WORLD S MOST COMPREHENSIVE COMPUTER FORENSIC CERTIFICATION PROGRAM Digital technologies are changing the face of business. As organizations rapidly embracing digital technologies such as cloud, mobile, big data and IOT, the context of digital forensics is more relevant than before. The growing number of cybercrimes has changed the role of forensics from DNA to Digital. According to the market research report published by IndustryARC, by 2020, the digital forensics market will reach 4.8 billion USD. IndustryARC also predicts that the maximum use of digital forensics is from the federal sector and this will grow from $1,097.2 million in 2015 to $2,060.5 million by 2020. The major drivers for this are increasing threats from cybercrime and terrorist attacks. Foote Partners, which tracks information technology (IT) jobs across all skill levels, projects the global demand for cyber security talent to rise to six million by 2019, with an expected shortfall of 1.5 million professionals. Over the last many years, EC-Council s CHFI certification has gained massive traction and recognition amongst Fortune 500 enterprises globally. It has immensely benefited professionals from law enforcement, criminal investigation, defense, and security field. CHFI v9, the latest version of the program has been designed for professionals handling digital evidence while investigating cybercrimes. It is developed by an experienced panel of subject matter experts and industry specialists, and also has set global standards for computer forensics best practices. In addition, it also aims at elevating the knowledge, understanding, and skill levels of in cyber security and forensics practitioners. CHFI v9 02

ABOUT CHFI v9 CHFI v9 covers detailed methodological approach to computer forensic and evidence analysis. It provides the necessary skillset for identification of intruder s footprints and gathering necessary evidence for its prosecution. All major tools and theories used by cyber forensic industry are covered in the curriculum. The certification can fortify the applied knowledge level of law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, computer and network security professionals, and anyone who is concerned about the integrity of the network and digital investigations. CHFI provides necessary skills to perform effective digital forensic investigation It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carryout computer forensic investigation leading to prosecution of perpetrators CHFI presents a methodological approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence CHFI v9 03

COURSEWARE DETAILS COURSE DETAILS Course Title: Computer Hacking Forensic Investigator (CHFI) v9 Duration: 40 hours (5 days, 9:00AM 5:00PM) Class Format: Instructor-led classroom Authorized Training Center (ATC) Live online training iclass EXAM DETAILS Number of Questions: 150 Passing Score: 70% Test Duration: 4 hours Test Format: MCQ Test Delivery: ECC exam portal PREREQUISITES IT/forensics professionals with basic knowledge on IT/cyber security, computer forensics, and incident response Prior completion of CEH training would be an advantage WHO SHOULD ATTEND Anyone interested in cyber forensics/investigations Attorneys, legal consultants, and lawyers Law enforcement officers Police officers Federal/ government agents Defense and military Detectives/ investigators Incident response team members Information security managers Network defenders IT professionals, IT directors/ managers System/network engineers Security analyst/ architect/ auditors/ consultants WHAT S NEW IN CHFI V9 14 comprehensive modules and 39 labs More than 40 percent of new labs More than 400 new/updated tools Classroom friendly curriculum with diagrammatic representation of concepts and examples New and rich presentation style with eye catching graphics Coverage of latest operating systems Updated patch management and testing environment Well tested, result oriented, descriptive and analytical lab manual to evaluate the presented concepts CHFI v9 04

COURSE OUTLINE CHFI v9 curriculum is a comprehensive course with 14 training modules covering major forensic investigation scenarios Module 1. Computer forensics in today s world Module 8. Investigating web attacks Module 2. Computer forensics investigation process Module 9. Database forensics Module 3. Understanding hard disks and file systems Module 10. Cloud forensics Module 4. Data acquisition and duplication Module 11. Malware forensics Module 5. Defeating anti-forensics techniques Module 12. Investigating email crimes Module 6. Operating system forensics Module 13. Mobile forensics Module 7. Network forensics Module 14. Forensics report writing and presentation CHFI v9 05

WHY CHFI The CHFI v9 program has been redesigned and updated after thorough investigation including current market requirements, job tasks analysis, and recent industry focus on forensic skills It is designed and developed by experienced subject matter experts and digital forensics practitioners CHFI is a complete vendor neutral course covering all major forensics investigations technologies and solutions CHFI has detailed labs for hands-on learning experience. On an average, approximately 50% of training time is dedicated to labs It covers all the relevant knowledge-bases and skills to meets with regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA, etc. The student kit contains large number of white papers for additional reading The program presents a repeatable forensics investigation methodology required from a versatile digital forensic professional which increases employability The student kit contains several forensics investigation templates for evidence collection, chain-ofcustody, final investigation reports, etc. The program comes with cloud-based virtual labs enabling students to practice various investigation techniques in a real-time and simulated environment CHFI v9 06

ENDORSEMENTS AND TESTIMONIALS ENDORSEMENTS TESTIMONIALS NSA and CNSS: Compliant with 4012 (Senior System Managers) training standards for information security professionals in the federal government by the United States National Security Agency (NSA) and the Committee on National Security Systems (CNSS) NICF: Accepted into National Infocomm Competency Framework (NICF) infocomm professionals competency requirement list DVA: The Department of Veterans Affairs (DVA) has included CHFI under its GI Bill for the reimbursement of test fees for veterans and other eligible persons in accordance with the provisions of PL 106-419 KOMLEK and CPS: The Malaysian Military Cyber Security Warfare Department (KOMLEK) has stipulated their military professionals to be CHFI Certified as part of their Cyber Warfare Training Program (CPS) It is my pleasure to take the time to praise the EC-Council for having such a magnificent class, specifically THE Computer Hacking Forensic Investigator course. The course had an abundance of information, utilities, programs, and hands on experience. I am a consultant at Dell and we do have a lot of technical training, but I must comment that this one is one of the best trainings I have seen in several years. I will definitively recommend this course to all my colleagues. Hector Alvarez, CHFI, Enterprise & Storage Consultant, Dell Corporation, Austin, Texas All the treatment has been excellent, the material and the content of the course overcomes my expectations. Thanks to the instructor and to Itera for their professionalism. Sergio Lopez Martin, CHFI, Security Sales, IBM, Spain CHFI is a certification that gives an complete overview of the process that a forensic investigator must follow when is investigating a cybercrime. It includes not only the right treatment of the digital evidence in order to be accepted in the Courts but also useful tools and techniques that can be applied to investigate an incident. Virginia Aguilar, CHFI, KPMG, Madrid The Computer Hacking Forensic Investigator (CHFI) certification has been instrumental in assuring both my company and our clients that my skillset is among the elite in the cyber security and response profession. The CHFI allows my company to readily identify to our DoD clients that our team is trained to perform the rigorous functions required of cyber threat response team. Our company can now better brand our capability to investigate cyber security incidents, perform computer/malware forensic analysis, identify active threats, and report our findings. Brad W. Beatty, Cyber Security Analyst, Booz Allen Hamilton, USA CHFI v9 07

About EC-Council EC-Council has been the world s leading information security certification body since the launch of their flagship program, Certified Ethical Hacker (CEH), which created the ethical hacking industry in 2002. Since the launch of CEH, EC-Council has added industry-leading programs to their portfolio to cover all aspects of information security including EC-Council Certified Security Analyst (ECSA), Computer Hacking Forensics Investigator (CHFI), Certified Chief Information Security Officer (CCISO), among others. EC-Council Foundation, the non-profit branch of EC-Council, created Global CyberLympics, the world s first global hacking competition. EC-Council Foundation also hosts a suite of conferences across the US and around the world including Hacker Halted, Global CISO Forum, TakeDownCon, and CISO Summit. For more information about EC-Council, please see www.eccouncil.org. CHFI @2017 v9ec-council. All Rights Reserved. CHFI 01/17 08