Contact Us
Search Icon

EC-Council Computer Hacking Forensic Investigator - C|HFIv10

Training Course

EC-Council Computer Hacking Forensic Investigator - C|HFIv10

Level Specialist Duration 5 days
Available to book: Instructor led training £2499 + VAT Book your place
Available to quote: In-house Request a quote

CHFIGet the knowledge and expertise to carry-out a computer forensic investigation with our Computer Hacking Forensic Investigator (C|HFIv10) training course. It will give you the skills to help identify, track, and prosecute cyber criminals.

By attending this five-day course you'll learn how to acquire, handle and analyse digital evidence. You'll also get hands-on experience with major forensic investigation scenarios using recognized tools and techniques for a successful investigation.

C|HFI v10 is the most advanced Computer Forensic Investigation program in the world, providing a detailed approach to computer forensics and evidence analysis. With this training course you'll gain the knowledge and skills required to pass the CHFI 312-49 exam, which will get you recognized status. Plus the skills you learn are acceptable in a court of law, helping with successful prosecutions in various security incidents such as data breaches, corporate espionage, and insider threats.

How will you benefit?

  • Get hands-on experience with major forensic investigation scenarios using recognized tools and techniques for a successful computer forensic investigation
  • Gain the knowledge to identify, track and prosecute cyber criminals.
  • Get the knowledge and skills for the CHFI 312-49 exam, where you can gain certified Computer Hacking Forensic Investigator status
    • Computer forensics in today's world
    • Computer forensics investigation process
    • Searching and seizing computers
    • Digital evidence
    • First responder procedures
    • Computer forensics lab
    • Understanding hard disks and file systems
    • Windows forensics
    • Data acquisition and duplication
    • Recovering deleted files and deleted partitions
    • Forensics investigation using AccessData FTK
    • Forensics investigation using EnCase
    • Steganography and image file forensics
    • Application password crackers
    • Log capturing and event correlation
    • Network forensics, investigating logs and investigating network traffic
    • Investigating wireless attacks
    • Investigating web attacks
    • Tracking emails and investigating email crimes
    • Mobile forensics
    • Investigative reports
    • Becoming an expert witness
    • IT security professionals
    • Network administrators
    • HR professionals / Site administrators
    • Individuals responsible for internal disciplinary issues/monitoring
    • Legal professionals
    • Comprehensive course materials
    • DVD with recognized tools
    • Exam*
    • Lunch
    • Refreshments 

    *The cost of the exam is included in the course. You'll be provided with a voucher that will allow you to take the exam on the final day of the course.

Contact Us

Let's shape your organization's future together

Reach out and see how we can help guide you on your path to sustainable operational success.

Get in touch