Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Similar documents
COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

COMPUTER HACKING Forensic Investigator

Course 831 Certified Ethical Hacker v9

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

DIS10.3:CYBER FORENSICS AND INVESTIGATION

Certified Digital Forensics Examiner

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Certified Digital Forensics Examiner

COMPUTER FORENSICS (CFRS)

Certified Ethical Hacker (CEH)

Windows Forensics Advanced

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Certified Cyber Security Analyst VS-1160

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

COWLEY COLLEGE & Area Vocational Technical School

EC-Council. Program Brochure. EC-Council. Page 1

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

EC-Council C EH. Certified Ethical Hacker. Program Brochure

AccessData Advanced Forensics

Advanced Diploma on Information Security

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

CEH: CERTIFIED ETHICAL HACKER v9

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Certified Ethical Hacker

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

Digital Forensics Lecture 01- Disk Forensics

Certified Ethical Hacker - CEH v9 Training & Certification

Cybersecurity Auditing in an Unsecure World

COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS. Frank Gearhart, ISSA Colorado Springs

CCISO Blueprint v1. EC-Council

CompTIA Cybersecurity Analyst+

ANALYSIS AND VALIDATION

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

Source:

ECCouncil Computer Hacking Forensic Investigator (V8)

Introduction to Computer Forensics

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

New Model for Cyber Crime Investigation Procedure

ISDP 2018 Industry Skill Development Program In association with

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

The GenCyber Program. By Chris Ralph

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

DIS10.4ADVANCED NETWORK SECURITY

MFP: The Mobile Forensic Platform

VALLIAMMAI ENGINEERING COLLEGE SRM Nagar, Kattankulathur

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

716 West Ave Austin, TX USA

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15

3+1+0 (3) IT 201 T. Principles of Information and Technology Systems. Prereq: CS 110T IT 222 T. Communications and Networks Fundamentals (4)

Training for the cyber professionals of tomorrow

PROFILE: ACCESS DATA

Exam Questions EC1-349

E-guide Getting your CISSP Certification

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA. CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr.

Windows 7, Enterprise Desktop Support Technician

AccessData offers a broad array of training options.

Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Reviewing the Results of the Forensic Analysis

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam.

The fast track to top skills and top jobs in cyber. Guaranteed.

Ethical Hacking and Prevention

Global Cybercrime Certification

DIS10.1 Ethical Hacking and Countermeasures

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ

Ed Ferrara, MSIA, CISSP

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

The UNIX file system! A gentle introduction"

EC-Council Computer Hacking Forensics Investigator (CHFI) v9.0

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

USF Sarasota-Manatee - New Undergraduate Course Proposal Form

Computer forensics Aiman Al-Refaei

Computer Forensics US-CERT

CompTIA A+ Certification ( ) Study Guide Table of Contents

Matt Danner Flashback Data

Chapter 7 Forensic Duplication

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Course Outline. CCNA Cyber Ops SECOPS Official Cert Guide (Course & Labs)

CPTE: Certified Penetration Testing Engineer

Responding to Cybercrime:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Descriptions for CIS Classes (Fall 2017)

Department of Computer Science and Technology, UTU

Syllabus: The syllabus is broadly structured as follows:

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Securing Information Systems

Transcription:

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming them Understand steps taken by intruders to escalate their privileges in your system Detect intrusion, create policies, social engineering, DDoS attacks, buffer overflows, and even virus creation Course Benefits This CHFI training course will give you the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute. Many of today's top tools of the forensic trade will be taught during this course, including software, hardware and specialized techniques. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cyber-criminal, then this is the course for you. The CHFI 312-49 exam will be conducted on the last day of training. Students need to pass the online Prometric exam to receive the CHFI certification. Who Should Attend The program is designed for all IT professionals involved with information system security, computer forensics, and incident response. Police and other law enforcement personnel Defense and Military personnel e-business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies IT managers

Course Content Computer Forensics in Today's World Forensics Science Computer Forensics Forensics Readiness Cyber Crime Cyber Crime Investigation Corporate Investigations Reporting a Cyber Crime Computer Forensics Investigation Process Investigating Computer Crime Steps to Prepare for a Computer Forensics Investigation Computer Forensics Investigation Methodology Searching and Seizing Computers Searching and Seizing Computers without a Warrant Searching and Seizing Computers with a Warrant The Electronic Communications Privacy Act Electronic Surveillance in Communications Networks Evidence Digital Evidence Digital Data Types of Digital Data Rules of Evidence Electronic Devices: Types and Collecting Potential Evidence Digital Evidence Examination Process Electronic Crime and Digital Evidence Consideration by Crime Category First Responder Procedures Electronic Evidence First Responder Roles of First Responder Electronic Devices: Types and Collecting Potential Evidence First Responder Toolkit First Response Basics Securing and Evaluating Electronic Crime Scene Conducting Preliminary Interviews Documenting Electronic Crime Scene Collecting and Preserving Electronic Evidence Packaging and Transporting Electronic Evidence Reporting the Crime Scene Note Taking Checklist First Responder Common Mistakes Computer Forensics Lab Setting a Computer Forensics Lab Investigative Services in Computer Forensics Computer Forensics Hardware Computer Forensics Software Securing Laptop Computers Understanding Hard Disks and File Systems Hard Disk Drive Overview Disk Partitions and Boot Process Understanding File Systems RAID Storage System File System Analysis Using The Sleuth Kit (TSK)

Windows Forensics Collecting Volatile Information Collecting Non-volatile Information Windows Memory Analysis Windows Registry Analysis Cache, Cookie, and History Analysis MD5 Calculation Windows File Analysis Metadata Investigation Text Based Logs Other Audit Events Forensic Analysis of Event Logs Windows Password Issues Forensic Tools Data Acquisition and Duplication Data Acquisition and Duplication Concepts Data Acquisition Types Disk Acquisition Tool Requirements Validation Methods RAID Data Acquisition Acquisition Best Practices Data Acquisition Software Tools Data Acquisition Hardware Tools Recovering Deleted Files and Deleted Partitions Recovering the Deleted Files File Recovery Tools for Windows File Recovery Tools for MAC File Recovery Tools for Linux Recovering the Deleted Partitions Partition Recovery Tools Forensics Investigation using AccessData FTK Overview and Installation of FTK FTK Case Manager User Interface FTK Examiner User Interface Starting with FTK FTK Interface Tabs Adding and Processing Static, Live, and Remote Evidence Using and Managing Filters Using Index Search and Live Search Decrypting EFS and other Encrypted Files Working with Reports Forensics Investigation Using EnCase Overview of EnCase Forensic Installing EnCase Forensic EnCase Interface Case Management Working with Evidence Source Processor Analyzing and Searching Files Viewing File Content Bookmarking Items Reporting Steganography and Image File Forensics Steganography Steganography Techniques Steganalysis Image Files Data Compression Locating and Recovering Image Files Image File Forensics Tools

Application Password Crackers Password Cracking Concepts Types of Password Attacks Classification of Cracking Software Systems Software vs. Applications Software System Software Password Cracking Application Software Password Cracking Password Cracking Tools Log Capturing and Event Correlation Computer Security Logs Logs and Legal Issues Log Management Centralized Logging and Syslogs Time Synchronization Event Correlation Log Capturing and Analysis Tools Network Forensics, Investigating Logs and Investigating Network Traffic Network Forensics Network Attacks Log Injection Attacks Investigating and Analyzing Logs Investigating Network Traffic Traffic Capturing and Analysis Tools Documenting the Evidence Gathered on a Network Investigating Wireless Attacks Wireless Technologies Wireless Attacks Investigating Wireless Attacks Features of a Good Wireless Forensics Tool Wireless Forensics Tools Traffic Capturing and Analysis Tools Wi-Fi Raw Packet Capturing Tools Wi-Fi Spectrum Analyzing Tools Investigating Web Attacks Introduction to Web Applications and Webservers Web Logs Web Attacks Web Attack Investigation Web Attack Detection Tools Tools for Locating IP Address Tracking Emails and Investigating Email Crimes Email System Basics Email Crimes Email Headers Steps to Investigate Email Forensics Tools Laws and Acts against Email Crimes Mobile Forensics Mobile Phone Mobile Operating Systems Mobile Forensics Mobile Forensic Process Mobile Forensics Software Tools Mobile Forensics Hardware Tools Investigative Reports Computer Forensics Report Computer Forensics Report Template Investigative Report Writing Sample Forensics Report Report Writing Using Tools

Becoming an Expert Witness Expert Witness Types of Expert Witnesses Scope of Expert Witness Testimony Evidence Processing Rules for Expert Witness General Ethics While Testifying About ActiveLearning, Inc. ActiveLearning is the Philippines' leading provider of Information Technology and Project Management education, where thousands of students take courses from Application Development to Project Management to Network Security, and much more. Our courses are taught by expert instructors, and learning is enhanced through a blend of in-depth lectures, workshops, and hands-on exercises.