Loading...

Course Description

Bootcamp | 30 hours | 3 CEUs | $3,795

EC-Council released the most advanced computer forensic investigation program in the world. This course covers major forensic investigation scenarios that enable you to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation.

Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in everyday life. With the onset of sophisticated cyber-attacks, the need for advanced cybersecurity and investigation training is critical. If you or your organization requires the knowledge or skills to identify, track, and prosecute cyber criminals, then this is the course for you. You will learn how to excel in digital evidence acquisition, handling, and forensically sound analysis. These skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats, and other intricate cases involving computer systems.

Course Outline

  • Module 01: Computer Forensics in Today’s World
  • Module 02: Computer Forensics Investigation Process
  • Module 03: Understanding Hard Disks and File Systems
  • Module 04: Data Acquisition and Duplication
  • Module 05: Defeating Anti-Forensics Techniques
  • Module 06: Windows Forensics
  • Module 07: Linux and Mac Forensics
  • Module 08: Network Forensics
  • Module 09: Investigating Web Attacks
  • Module 10: Dark Web Forensics
  • Module 11: Database Forensics
  • Module 12: Cloud Forensics
  • Module 13: Investigating Email Crimes
  • Module 14: Malware Forensics
  • Module 15: Mobile Forensics
  • Module 16: IoT Forensics

Additional Information

The CHFI course package includes:
  • Physical courseware
  • 6 months access to EC-Council's official Online lab environment (iLabs) with all tools pre-loaded into platform
  • 6 month access to EC-Council official practice test questions (CyberQ)

Exam Details CHFI:

  • Exam Code: 312-49 (IBT), 312-49 (VUE) or EC0-349 (APTC)
  • Number of Questions: 150
  • Passing Score: 70%
  • Duration: 4 hours
  • Availability: Prometric Prime/ Prometric APTC/ VUE
  • Test Format: Multiple Choice

The Academic Unit Eligibility is based on contact hours, level of difficulty and certification exam results. Please note that college credit eligibility is a formal academic process that is unconnected to SLU’s Workforce Center.  We encourage all students to email their official exam results to info@workforcecenter.slu.edu so we can house pass/fail results in their student portal for verification.

Prerequisites

  • IT/forensics professionals with basic knowledge on IT/cybersecurity, computer forensics, and incident response.
  • It is strongly recommended that you attend the CEH class before enrolling into the CHFI program. 

Duration

30 Hours | 5 Days or 10 Nights

Loading...
Enroll Now - Select a section to enroll in
Section Title
Certified Hacking Forensic Investigator (CHFI) Bootcamp
Type
Instructor-Led
Days
M, W
Time (Central Time)
5:30PM to 8:30PM
Dates
Oct 21, 2024 to Nov 20, 2024
Schedule and Location
# of Course Hours
30.0
Delivery Option
Course Fee(s)
Rate non-credit $3,795.00
Potential Discount(s)
Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.