• Classroom
  • Online, Instructor-Led
Course Description

This is an intense, 5-day Instructor-Led Official EC-Council Certified Hacking Forensics Investigator (CHFI) Certification course that prepares students to pass the CHFI Exam from EC-Council. This is achieved through a combination of lecture, review, drill sessions, extensive mentoring, practice questions and answer sessions. We are an EC-Council Authorized Training Partner using courseware that is constantly updated to make sure we are synchronized with, and covering, the latest exam objectives. Each attendee will have the opportunity to take the CHFI certification exam on the last day of class.

The Computer Hacking Forensics Investigator (CHFI) is an individual who uses the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. It's simply the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. A CHFI investigator can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information known as computer data recovery. Computer forensics enables the systematic and careful identification of evidence in computer related crime and abuse cases. This may range from tracing the tracks of a hacker through a client’s systems, to tracing the originator of defamatory emails, to recovering signs of fraud. Our 5-day CHFI bootcamp will provide you with a fast proven method for mastering all of the CHFI Domains. If you are looking to pass the CHFI Exam, you found the right place. This 5-day bootcamp is geared for the Government, Military and Contractors seeking 8570 compliance.Classes are scheduled across the USA and also live online.

Have a group of 5 or more people? Let us know and we can deliver a PRIVATE SESSION at your location.

Training includes:

  • The top EC-Council CHFI training in the industry
  • Instruction by a high-level certified CHFI expert
  • CHFI Courseware - continually updated
  • Practice and skill development
  • CHFI practice questions & quizzes
  • Class hours: 8:30 - 4:30 daily
  • Snacks and beverages provided daily
  • CHFI exam voucher included
  • Attendees can test on the last day of class to achieve the CHFI certification

Learning Objectives

Upon completion of the EC-Council CEH Course, you will demonstrate Competence and Learn to Master:

  • Forensic Science
  • Regulations, Policies and Ethics
  • Digital Evidence
  • Procedures and Methodology
  • Digital Forensics
  • Tools/Systems/Programs

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Defense Analysis
  • Digital Forensics
  • Exploitation Analysis
  • Incident Response

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.