Computer Hacking Forensic Investigato (CHFI)

with

 
 
 

About the Program

This online program includes training for the EC-Council Computer Hacking Forensic Investigator (CHFIv10) and CompTIA Security+ certification exams. The courses are designed to prepare you for a successful career in cybersecurity.

EC-Council Computer Hacking Forensic Investigator

EC-Council’s Certified Hacking Forensic Investigator (CHFIv10) is the only comprehensive ANSI accredited, lab-focused program in the market that gives organizations vendor-neutral training in digital forensics. CHFI provides its attendees with a firm grasp of digital forensics, presenting a detailed and methodological approach to digital forensics and evidence analysis that also pivots around Dark Web, IoT, and Cloud Forensics. The tools and techniques covered in this program will prepare the learner for conducting digital investigations using ground-breaking digital forensics technologies.

The program is designed for IT professionals involved with information system security, computer forensics, and incident response. It will help fortify the application knowledge in digital forensics for forensic analysts, cybercrime investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.

The program equips candidates with the necessary skills to proactively investigate complex security threats, allowing them to investigate, record, and report cybercrimes to prevent future attacks.

  • Who is the training for?

    The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

    • Police and other law enforcement personnel

    • Defense and Security personnel

    • e-Business Security professionals

    • Legal professionals

    • Banking, Insurance, and other professionals

    • Government agencies

    • IT managers

    • Digital Forensics Service Providers

    How will you benefit from this training?

    A breach be  brutal. Investing in building an expert in-house forensics team with CHFI training and certification is a strategic move for enterprises looking to safeguard their stakeholders’ interests as well as their own. CHFI empowers their existing team with learning the latest investigation practices.

    • The course aligns with all the crucial forensic job roles across the globe.

    • It is an ANSI 17024 accredited Certification Program, mapped to the NICE 2.0 framework.

    • The course focuses on the latest technologies including IoT Forensics, Dark Web Forensics, Cloud Forensics (including Azure and AWS), Network Forensics, Database Forensics, Mobile Forensics, Malware Forensics (including Emotet and Eternal Blue), OS Forensics, RAM forensics and Tor Forensics, CHFI v10 covers the latest tools, techniques, and methodologies along with ample crafted evidence files.

    Detailed Methodological Learning Approach- CHFI presents a methodological approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

    Dark Web & IoT Forensics- The first certification program to offer  you  Dark Web and IoT Forensics modules.

    Extensive Coverage on Malware Forensics- Covers latest malware samples like Emotet and Eternal Blue, also known as WannaCry.

    Forensic Methodologies for Cloud Infrastructure- Master tools and techniques to ensure security across various cloud platforms — Amazon Web Services, Microsoft Azure Cloud, and Google Cloud Platform.

    50 GB of Crafted Evidence Files- CHFI v10 provides you with 50 GB of crafted evidence files for investigation purposes which helps to have hands-on experience in evidence collection.

    50+ Complex Labs- The only program that provides thorough learning with a simulated environment with 50+ complex labs to ensure you obtain must have skills for your next job.

    • Forensic Computer Analyst

    • Computer Forensics Criminal Investigator

    • Intelligence Technology Analyst

    • Disaster Recovery Expert

    • Cryptographer

    • Cryptanalyst

    • Computer Crime Investigator

    • Mobile Forensics Expert

    • Information Technology Auditor

    • Digital Crime Specialist

    • Cyber Defense Forensic Analyst

    • Forensic Analyst

    • Cyber Crime Investigator

    • Information Systems Security Professional

    • Forensic Accountant

    • Information Security Analyst

    • Malware Analyst

    • Computer Forensics Examiner

    • Security Consultant

    • Computer Forensics Technician

  • The CHFI certification is awarded after successfully passing exam EC0 312-49. CHFI EC0 312-49 exams are available at ECC exam centers around the world.

    Number of Questions: 150

    Test Duration: 4 hours

    Test Format: Multiple Choice

    Test Delivery: ECC exam portal

    Passing Score

    In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (i.e., different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts, ensuring that each of our exams is not only academically sound, but also has “real world” applicability. We apply an internal process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%.

    Clause: Age Requirements and Policies Concerning Minors

    The age requirement for attending the training or the exam is restricted to any candidate that is permitted by his/her country of origin/residency.

    If the candidate is under the legal age as permitted by his/her country of origin/residency, they are not eligible to attend the official training or eligible to attempt the certification exam unless they provide the accredited training center/EC-Council a written consent/indemnity of their parent/legal guardian and a supporting letter from their institution of higher learning. Only candidates from a nationally accredited institution of higher learning shall be considered.

CompTIA Security+

CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and pursue an IT security career. Security+ opens the door to your cybersecurity career!

  • Why is Security+ different?

    • More choose Security+ - chosen by more corporations and defense organizations than any other certification on the market to validate baseline security skills and for fulfilling the DoD 8570 compliance.

    • Security+ proves hands-on skills – the only baseline cybersecurity certification emphasizing hands-on practical skills, ensuring the security professional is better prepared to problem solve a wider variety of today’s complex issues.

    • More job roles turn to Security+ to supplement skills – baseline cybersecurity skills are applicable across more of today’s job roles to secure systems, software and hardware.

    • Security+ is aligned to the latest trends and techniques – covering the most core technical skills in risk assessment and management, incident response, forensics, enterprise networks, hybrid/cloud operations, and security controls, ensuring high-performance on the job.

    What Skills Will You Learn?

    • Attacks, Threats and Vulnerabilities- Focusing on more threats, attacks, and vulnerabilities on the Internet from newer custom devices that must be mitigated, such as IoT and embedded devices, newer DDoS attacks, and social engineering attacks based on current events.

    • Operations and Incident Response- Covering organizational security assessment and incident response procedures, such as basic threat detection, risk mitigation techniques, security controls, and basic digital forensics.

    • Architecture and Design - Includes coverage of enterprise environments and reliance on the cloud, which is growing quickly as organizations transition to hybrid networks.

    • Governance, Risk and Compliance- Expanded to support organizational risk management and compliance to regulations, such as PCI-DSS, SOX, HIPAA, GDPR, FISMA, NIST, and CCPA.

    • Implementation- Expanded to focus on administering identity, access management, PKI, basic cryptography, wireless, and end-to-end security.

    • Security Administrator

    • Systems Administrator

    • Helpdesk Manager / Analyst

    • Network / Cloud Engineer

    • Security Engineer / Analyst

    • DevOps / Software Developer

    • IT Auditors

    • IT Project Manager

  • CompTIA Security+ is the first security certification a candidate should earn. It establishes the core knowledge required of any cybersecurity role and provides a springboard to intermediate-level cybersecurity jobs. Security+ incorporates best practices in hands-on troubleshooting, ensuring candidates have practical security problem-solving skills required to:

    • Assess the security posture of an enterprise environment and recommend and implement appropriate security solutions

    • Monitor and secure hybrid environments, including cloud, mobile, and IoT

    • Operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance

    • Identify, analyze, and respond to security events and incidents

    Security+ is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements. Regulators and government rely on ANSI accreditation, because it provides confidence and trust in the outputs of an accredited program. Over 2.3 million CompTIA ISO/ANSI-accredited exams have been delivered since January 1, 2011.

    Maximum of 90 questions

    Multiple choice and performance-based questions

    90 minutes

    Passing Score: 750 (on a scale of 100-900)


Tuition & Program Info

To learn more about ETI’s tuition and financial aid options, click here.

$3,997

This is a self-paced program. Self-paced programs create a unique learning experience that allows students to learn independently and at a pace that best suits them.

Duration: 16 Weeks

Students have full online access to the program for 1 year.

Exam Vouchers are Included with Tuition

Program Includes:

  • CompTIA Security+

    • E-books

    • Virtual practice labs

    • Mentoring

    • Bootcamps (optional live, instructor-led sessions that include program review, additional information, and Q&As)

    • Test review questions

  • EC-Council CHFI

    • Official e-courseware (1 year access)

    • CyberQ Labs (6 Months Access)

    • Certificate of Completion from EC-Council


Course Breakdown

    • Mentoring Security+

    • TestPrep Security+ SY0-601: used to test your knowledge on the skills and competencies being measured by the vendor certification exam. TestPrep can be taken in either Study or Certification mode. Study mode is designed to maximize learning while certification mode is designed to test your knowledge of the material within a structured testing environment, providing valuable feedback at the end of the test.

    • The Present Threat Landscape

    • Types of Malware

    • Social Engineering and Related Attacks

    • Application and Service Attacks

    • Cryptographic and Wireless Attacks

    • Penetration Testing and Vulnerability Scanning

    • Impacts from Vulnerability Types

    • Components Supporting Organizational Security

    • Security Assessment Using Software Tools

    • Cryptography

    • Public Key Infrastructure

    • Wireless Security Settings

    • Analyzing Output from Security Technologies

    • Deploying Mobile Devices Securely

    • Implementing Secure Protocols

    • Troubleshooting Common Security Issues

    • Identity Concepts and Access Services

    • Identity and Access Management Controls

    • Common Account Management Practices

    • Frameworks, Guidelines, and Physical Security

    • Implement Secure Network Architecture Concepts

    • Secure System and Application Design and Deployment

    • Cloud, Virtualization, and Resiliency Concepts

    • Policies, Plans, and Procedures

    • Business Impact Analysis and Risk Management

    • Incident Response, Forensics, and Disaster Recovery

  • Module 01: Computer Forensics in Today’s World

    Module 02: Computer Forensics Investigation Process

    Module 03: Understanding Hard Disks and File Systems

    Module 04: Data Acquisition and Duplication

    Module 05: Defeating Anti-Forensics Techniques

    Module 06: Windows Forensics

    Module 07: Linux and Mac Forensics

    Module 08: Network Forensics

    Module 09: Investigating Web Attacks

    Module 10: Dark Web Forensics

    Module 11: Database Forensics

    Module 12: Cloud Forensics

    Module 13: Investigating Email Crimes

    Module 14: Malware Forensics

    Module 15: Mobile Forensics

    Module 16: IoT Forensics