EC-Council – Computer Hacking and Forensic Investigator (CHFI) – eLearning + Exam

EC-Council – Computer Hacking and Forensic Investigator (CHFI) – eLearning + Exam

Deze cursus hebben we niet meer in ons assortiment maar nog wel andere cursussen, bijvoorbeeld:

Digital forensic practices stem from forensic science, the science of collecting and examining evidence or materials. Digital or computer forensics focuses on the digital domain including computer forensics, network forensics, and mobile forensics. As the cyber security profession evolves, organizations are learning the importance of employing digital forensic practices into their everyday activities. Computer forensic practices can help investigate attacks, system anomalies, or even help System administrators detect a problem by defining what is normal functional specifications and validating system information for irregular behaviors.

In the event of a cyber-attack or incident, it is critical investigations be carried out in a manner that is forensically sound to preserve evidence in the event of a breach of the law. Far too many cyber-attacks are occurring across the globe where laws are clearly broken and due to improper or non-existent forensic investigations, the cyber criminals go either unidentified, undetected, or are simply not prosecuted.

Cyber Security professionals who acquire a firm grasp on the principles of digital forensics can become invaluable members of Incident Handling and Incident response teams. The Computer Hacking Forensic Investigator course provides a strong baseline knowledge of key concepts and practices in the digital forensic domains relevant to today’ s organizations. CHFI provides its attendees a firm grasp on the domains of digital forensics.

The CHFI certification is awarded after successfully passing the exam EC0 312-49. CHFI EC0 312-49 exams are available at ECC exam center around the world.

CHFI Exam Details
Number of Questions: 150
Test Duration: 4 hours
Test Format: Multiple choice
Test Delivery: ECC exam portal
Passing Score
In order to maintain the high integrity of our certifications exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has real world applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall ¿Cut Score¿ for each exam form. To ensure each form has equal assessment standards, cut scores are set on a ¿per exam form¿ basis. Depending on which exam form is challenged, cut scores can range from 60% to 78%.

Doel

  • Key issues plaguing the information security world, incident management process, and penetration testing
  • Various types of footprinting, footprinting tools, and countermeasures
  • Network scanning techniques and scanning countermeasures
  • Enumeration techniques and enumeration countermeasures
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks
  • Dierent types of Trojans, Trojan analysis, and Trojan countermeasures
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures
  • Packet sning techniques and how to defend against sniffing
  • Social Engineering techniques, identify theft, and social engineering countermeasures
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures
  • Session hijacking techniques and countermeasures
  • Different types of webserver attacks, attack methodology, and countermeasures
  • Different types of web application attacks, web application hacking methodology, and countermeasures
  • SQL injection attacks and injection detection tools
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and wi- security tools
  • Mobile platform attack vector, android vulnerabilities, jailbreaking iOS, windows phone 8 vulnerabilities, mobile security guidelines, and tools
  • Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures
  • Various cloud computing concepts, threats, attacks, and security techniques and tools
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap

Doelgroep

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

Target Audience

  • Police and other law enforcement personnel
  • Defense and Military personnel
  • e-Business Security professionals
  • Systems administrators
  • Legal professionals
  • Banking, Insurance and other professionals
  • Government agencies
  • IT managersPolice and other law enforcement personnel
  • Defense and Military personnel
  • e-Business Security professionals
  • Systems administrators
  • Legal professionals

Banking, Insurance and other professionals
Government agencies
IT managers

Bijzonderheden

Dit zijn EC-Council iLearn trainingen. Vijfhart IT Opleidingen is EC-Council Authorized Reseller van de iLearn oplossingen van EC-Council. Deze officiële geautoriseerde EC-Council iLearn oplossing bevat alles wat je nodig hebt om jezelf te certificeren als EC-Council Certified Professional. iLearn is inclusief een online examen (indien aanwezig/beschikbaar) om je certificering af te ronden. In elke iLearn training zit:
  • The official EC-Council E-Courseware
  • Training Videos of Master Instructors
  • Preconfigured Labs (ilabs)
  • Certification/Exam Voucher
  • Let op: Je hebt een jaar lang toegang tot de eLearning en een half jaar (180 dagen) toegang tot de iLabs (cursusomgeving) vanaf het moment dat je inlogt
  • Let op: Helaas kun je deze training niet annuleren na ontvangst van je bestelling.

Onderwerpen

I#nvestigative Reports

  • Computer Forensics in Todays World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Operating System Forensics
  • Defeating Anti-Forensics Techniques
  • Data Acquisition and Duplication
  • Network Forensics
  • Investigating Web Attacks
  • Database Forensics
  • Cloud Forensics
  • Malware Forensics
  • Investigating Email Crimes
  • Mobile Forensics

Planning & Prijs

Gerelateerde cursussen

Ervaringen

ervaringen verzameld via Logo Springtest

Lucienne Groenendaal

Secretarieel medewerkster

"Training was prima, goede tips gekregen met af en toe een grap en grol. Locatie was prima, goed verzogd vwb koffie/thee, fruit en koekje. Mensen ook zeer vriendelijk. Lunch was perfect en zeer uitgebreid."

9

Ariana Scheepers

"De cursus was goed, en de verzorging ook!Ik heb er veel van opgestoken! De lokatie in Nieuwegein is goed te bereiken met het openbaar vervoer, dus dat is prettig. Tot een volgenden keer."

10

Eric Pos

Procesbeheerder bij Gemeente Amersfoort

"Ik vond de training erg leerzaam. De inhoud was van een hoog niveau en de docent was goed thuis in de materie. Ik stel het vooral op prijs dat er diep op de concepten werd ingegaan."

9
De cursus is toegevoegd aan jouw favorieten.

Jouw favorieten kun je bekijken via je profiel (deze vind je in het menu bovenaan de website).

Kunnen wij je helpen?

Laat jouw telefoonnummer of e-mailadres achter en wij nemen binnen 24 uur contact met je op.


Cursus: EC-Council - Computer Hacking and Forensic Investigator (CHFI) - eLearning + Exam


    E-mailadres

    Telefoonnummer

    Opmerking of vraag


    Meer weten

    Vul onderstaand formulier in en je ontvangt meer informatie over deze cursus.


    Cursus: EC-Council - Computer Hacking and Forensic Investigator (CHFI) - eLearning + Exam

      Wij helpen je graag

      Geen tijd om ons gehele aanbod aan cursussen te bekijken? Of heb je een andere vraag? Wij helpen je graag. Vul onderstaande vragen in en we nemen binnen 24 uur contact met je op.

      EC-Council - Computer Hacking and Forensic Investigator (CHFI) - eLearning + Exam







        Onderwerpen
        Actieve filters: Wis alle filters
        Pageloader
        PRIVACY VOORWAARDEN

        Jouw persoonsgegevens worden opgenomen in onze beschermde database en worden niet aan derden verstrekt. Je stemt hiermee in dat wij jou van onze aanbiedingen op de hoogte houden. In al onze correspondentie zit een afmeldmogelijkheid