Popular ISO 9001 Quality management > ISO 13485 Quality management for medical devices > ISO 14001 Environmental management > ISO 22301 Business continuity > ISO/IEC 27001 Information security > ISO 45001 (OHSAS 18001) Occupational health and safety > View all standards >
Access and buy standards How to access and buy > Decide which option works best for your business BSOL > Full standards collections Compliance Navigatior > Medical device standards
Standards and information Access and buy standards > Search our standards catalogue Develop a standard > Work with BSI to develop a standard Online subscription services > BSOL, Compliance Navigator, Eurocodes PLUS, BSI Membership and SCREEN
Auditing, certification and training Assessment and ISO certification > ISO certification and others eg: IATF, FSSC Auditing and verification > Supplier audits, custom audits and internal audits Product testing and certification > BSI Kitemark, CE marking and verification, Market access solutions Validate BSI-issued certificates > Check company, site and product certificates
Training courses > Individual, group and company-wide training Medical devices services > CE marking for medical devices, MDR and IVDR, quality management for medical devices Compliance software and solutions > Software tools and solutions for governance, cyber security, risk and supply chain management
Consulting practices Cybersecurity and information resilience > Environmental health and safety > Supply chain management > View all BSI services >
About BSI > BSI impartiality > Our accreditation > Our clients and partners > Our financial information >
Our governance > Our legal information > Our purpose, mission and vision > Our Royal Charter > UK National Standards body > The global role of BSI as the national standards body >
Careers > Events and webinars > Media centre/press room > Sustainability > Modern slavery statement Contact us >
Data protection (GDPR) > Penetration testing > Vulnerability assessment > PCI DSS consultancy > ISO 27001 consultancy > IT audit and assessment > Incident response > View all our services >
End user security awareness > eDiscovery/eDisclosure and digital forensics > Critical infrastructure security > Security testing cyber lab >
Cloud security > Managed security > Secure web gateway > Cloud encryption > Vulnerability management > SIEM solutions > Identity and access management > Cloud access security broker (CASB) > View all our solutions >
Information compliance training > Technical security training > Managerial security training > eDiscovery training > View all our cybersecurity training courses >
Fundamentals of GDPR > Certified Information Privacy Professional Europe (CIPP/E) > Certified Information Privacy Manager (CIPM) > Certified Information Privacy Technologist (CIPT) >
Certified Ethical Hacker (CEH) > Certified Information Security Manager (CISM) > Certified Information Systems Auditor (CISA) > Certified Information Systems Security Professional (CISSP) >
EC-Council Computer Hacking Forensic Investigator (C|HFIv10) training course Get the knowledge and expertise to carry-out a computer forensic investigation with our Computer Hacking Forensic Investigator (C|HFIv10) training course. It will give you the skills to help identify, track, and prosecute cyber criminals. By attending this five-day course you'll learn how to acquire, handle and analyse digital evidence. You'll also get hands-on experience with major forensic investigation scenarios using recognized tools and techniques for a successful investigation. C|HFI v10 is the most advanced Computer Forensic Investigation program in the world, providing a detailed approach to computer forensics and evidence analysis. With this training course you'll gain the knowledge and skills required to pass the CHFI 312-49 exam, which will get you recognized status. Plus the skills you learn are acceptable in a court of law, helping with successful prosecutions in various security incidents such as data breaches, corporate espionage, and insider threats. Who should attend? IT security professionals Network administrators HR professionals / Site administrators Individuals responsible for internal disciplinary issues/monitoring Legal professionals What will I learn? Computer forensics in today's world Computer forensics investigation process Searching and seizing computers Digital evidence First responder procedures Computer forensics lab Understanding hard disks and file systems Windows forensics Data acquisition and duplication Recovering deleted files and deleted partitions Forensics investigation using AccessData FTK Forensics investigation using EnCase Steganography and image file forensics Application password crackers Log capturing and event correlation Network forensics, investigating logs and investigating network traffic Investigating wireless attacks Investigating web attacks Tracking emails and investigating email crimes Mobile forensics Investigative reports Becoming an expert witness How will I benefit? Get hands-on experience with major forensic investigation scenarios using recognized tools and techniques for a successful computer forensic investigation Gain the knowledge to identify, track and prosecute cyber criminals. Get the knowledge and skills for the CHFI 312-49 exam, where you can gain certified Computer Hacking Forensic Investigator status What's included? Comprehensive course materials DVD with recognized tools Exam* Lunch Refreshments *The cost of the exam is included in the course. You'll be provided with a voucher that will allow you to take the exam on the final day of the course.