CHFI Training

Training

In Mumbai

Price on request

Description

  • Type

    Training

  • Location

    Mumbai

Facilities

Location

Start date

Mumbai (Mahārāshtra)
See map
2C Ameyanand Apartments,Kashinath Dhuru Marg,Dadar (W),, 400028

Start date

On request

About this course

It is strongly recommended that you attend the CEH class before enrolling into CHFI program.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Course programme

CHFI Training

Computer hacking forensic investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. Computer forensics is simply the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. CHFI investigators can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information.

Computer forensics enables the systematic and careful identification of evidence in computer related crime and abuse cases. This may range from tracing the tracks of a hacker through a client's systems, to tracing the originator of defamatory emails, to recovering signs of fraud.

The CHFI course will provide participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute in the court of law.


Who Needs to Attend
Police and other law enforcement personnel, Defense and Military personnel, e-Business Security professionals, Systems administrators, Legal professionals, Banking, Insurance and other professionals, Government agencies, IT managers.

Course Outline

* Computer Forensics in Today's World
* Law And Computer Forensics
* Computer Investigation Process
* First Responder Procedure
* CSIRT
* Computer Forensic Lab
* Understanding File Systems and Hard Disks
* Understanding Digital Media Devices
* Windows, Linux and Macintosh Boot Processes
* Windows Forensics
* Linux Forensics
* Data Acquisition and Duplication
* Computer Forensic Tools
* Forensics Investigations Using Encase
* Recovering Deleted Files and Deleted partitions
* Image Files Forensics
* Steganography
* Application Password Crackers
* Network Forensics and Investigating Logs
* Investigating Network Traffic
* Investigating Wireless Attacks
* Investigating Web Attacks
* Router Forensics
* Investigating DoS Attacks
* Investigating Internet Crimes
* Tracking E-mails and Investigating E-mail Crimes
* Investigating Corporate Espionage
* Investigating Trademark and Copyright Infringement
* Investigating sexually harassment incidents
* Investigating Child Pornography
* PDA Forensics
* iPod Forensics
* Blackberry Forensics
* Investigative Reports
* Becoming an Expert Witness

CHFI Training

Price on request