Overview

The CHFI: Computer Hacking Forensic Investigator certification includes all the essentials of digital forensics analysis and evaluation required for today’s digital world. From identifying the footprints of a breach to collecting evidence for a prosecution, CHFI v10 walks students through every step of the process with experiential learning. This course has been tested and approved by veterans and top practitioners of the cyber forensics industry.

CHFI v10 is engineered by industry practitioners for both professionals and aspiring professionals alike from careers including forensic analysts, cybercrime investigators, cyber defense forensic analysts, incident responders, information technology auditors, malware analysts, security consultants, and chief security officers.

Skills Covered

  • Includes critical modules in Dark Web Forensics and IoT Forensics
  • Extensive coverage of Malware Forensics (latest malware samples such as Emotet and EternalBlue)
  • Significant coverage of forensic methodologies for public cloud infrastructure, including Amazon AWS and Microsoft Azure
  • More than 50GB of crafted evidence files for investigation purposes
  • More than 50% of new and advanced forensic labs
  • Latest forensic tools including Splunk, DNSQuerySniffer, etc.
  • In-depth focus on Volatile and Non-volatile data acquisition and examination process (RAM Forensics, Tor Forensics, etc.)
  • New techniques such as Defeating Anti-forensic technique, Windows ShellBags including analyzing LNK files and Jump Lists
  • Massive updates on all modules in CHFI
  • Accepted and trusted by cybersecurity practitioners across the Fortune 500 globally

Who Should Attend

The CHFI program is designed for all IT professionals involved with system security, computer forensics and incident response.

  • Police and other law enforcement personnel
  • Defense and Security personnel
  • e-Business Security professionals
  • Legal professionals
  • Banking, Insurance and other professionals
  • Government agencies
  • IT managers
  • Digital forensics Service providers

Course Curriculum

Prerequisites

There are no pre-requisites required to attend this course.

Download Syllabus

Course Modules

Request More Information

Training Options

Intake: 4-8 Mar 2024
Duration: 5 Days
Guaranteed: TBC
Modality: VILT
Price:

RM6,200.00Enroll Now

Exam:
Intake: 4-8 Mar 2024
Duration: 5 Days
Guaranteed: TBC
Modality: ILT
Price:

RM6,200.00Enroll Now

Exam:
Intake: 10-14 Jun 2024
Duration: 5 Days
Guaranteed: TBC
Modality: VILT
Price:

RM6,200.00Enroll Now

Exam:
Intake: 10-14 Jun 2024
Duration: 5 Days
Guaranteed: TBC
Modality: ILT
Price:

RM6,200.00Enroll Now

Exam:
Intake: 2-6 Sep 2024
Duration: 5 Days
Guaranteed: TBC
Modality: VILT
Price:

RM6,200.00Enroll Now

Exam:
Intake: 2-6 Sep 2024
Duration: 5 Days
Guaranteed: TBC
Modality: ILT
Price:

RM6,200.00Enroll Now

Exam:
Intake: 2-6 Dec 2024
Duration: 5 Days
Guaranteed: TBC
Modality: VILT
Price:

RM6,200.00Enroll Now

Exam:
Intake: 2-6 Dec 2024
Duration: 5 Days
Guaranteed: TBC
Modality: ILT
Price:

RM6,200.00Enroll Now

Exam:

Exam & Certification

Computer Hacking Forensic Investigator Exam.

Training & Certification Guide

Frequently Asked Questions