• training@skillsforafrica.org
    info@skillsforafrica.org

Computer Hacking Forensic Investigator (chfi) Course

INTRODUCTION

CHFI, short for Computer Hacking Forensic Investigator, course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and the course enables students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to prosecution of perpetrators.

CHFI certification will give participates (Law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure) the necessary skills to perform an effective digital forensics investigation.

CHFI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

COURSE OBJECTIVES

At the end of course participants should be able to:

  • Perform incident response and forensics
  • Perform electronic evidence collections
  • Perform digital forensic acquisitions
  • Perform bit-stream Imaging/acquiring of the digital media seized during the process of investigation.
  • Examine and analyze text, graphics, multimedia, and digital images
  • Conduct thorough examinations of computer hard disk drives, and other electronic data storage media
  • Recover information and electronic data from computer hard drives and other data storage devices
  • Follow strict data and evidence handling procedures
  • Maintain audit trail (i.e., chain of custody) and evidence integrity
  • Work on technical examination, analysis and reporting of computer-based evidence
  • Prepare and maintain case files
  • Utilize forensic tools and investigative methods to find electronic data, including Internet use history, word processing documents, images and other files
  • Gather volatile and non-volatile information from Windows, MAC and Linux
  • Recover deleted files and partitions in Windows, Mac OS X, and Linux
  • Perform keyword searches including using target words or phrases
  • Investigate events for evidence of insider threats or attacks
  • Support the generation of incident reports and other collateral
  • Investigate and analyze all response activities related to cyber incidents
  • Plan, coordinate and direct recovery activities and incident analysis tasks
  • Examine all available information and supporting evidence or artefacts related to an incident or event
  • Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents
  • Conduct reverse engineering for known and suspected malware files
  • Perform detailed evaluation of the data and any evidence of activity in order to analyze the full circumstances and implications of the event
  • Identify data, images and/or activity which may be the target of an internal investigation.
  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modelling
  • Search file slack space where PC type technologies are employed
  • File MAC times (Modified, Accessed, and Create dates and times) as evidence of access and event sequences
  • Examine file type and file header information
  • Review e-mail communications including web mail and Internet Instant Messaging programs
  • Examine the Internet browsing history
  • Generate reports which detail the approach, and an audit trail which documents actions taken to support the integrity of the internal investigation process
  • Recover active, system and hidden files with date/time stamp information
  • Crack (or attempt to crack) password protected files
  • Perform anti-forensics detection
  • Maintain awareness and follow laboratory evidence handling, evidence examination, laboratory safety, and laboratory security policy and procedures
  • Play a role of first responder by securing and evaluating a cybercrime scene, conducting preliminary interviews, documenting crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, reporting of the crime scene
  • Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
  • Apply advanced forensic tools and techniques for attack reconstruction
  • Perform fundamental forensic activities and form a base for advanced forensics
  • Identify and check the possible source/incident origin
  • Perform event co-relation
  • Extract and analyze logs from various devices such as proxies, firewalls, IPSes, IDSes, Desktops, laptops, servers, SIM tools, routers, switches, AD servers, DHCP servers, Access Control Systems, etc.
  • Ensure that reported incident or suspected weaknesses, malfunctions and deviations are handled with confidentiality
  • Assist in the preparation of search and seizure warrants, court orders, and subpoenas
  • Provide expert witness testimony in support of forensic examinations conducted by the examiner

DURATION

10 Days

WHO SHOULD ATTEND

The course targets:

  • Police and other law enforcement personnel
  • Defense and Security personnel
  • e-Business Security professionals
  • Legal professionals
  • Banking, Insurance, and other professionals
  • Government agencies
  • IT managers
  • Digital Forensics Service Providers

COURSE CONTENT

  • Module 1. Computer Forensics in Todays World Module
  • Module 2. Computer Forensics Investigation Process Module
  • Module 3. Understanding Hard Disks and File
  • Module 4. Data Acquisition and Duplication
  • Module 5. Defeating Anti-Forensics Techniques
  • Module 6. Operating System Forensics
  • Module 7. Network Forensics
  • Module 8. Investigating Web Attacks
  • Module 9. Database Forensics
  • Module 10. Cloud Forensics
  • Module 11. Malware Forensics
  • Module 12. Investigating Email Crimes
  • Module 13. Mobile Forensics
  • Module 14. Forensics Report Writing and Presentation Systems

THE END

Course Schedule
Dates Fees Location Apply
13/05/2024 - 24/05/2024 $5500 Dubai Physical Class

Online Class
10/06/2024 - 21/06/2024 $3000 Nairobi Physical Class

Online Class
08/07/2024 - 19/07/2024 $3000 Nairobi Physical Class

Online Class
12/08/2024 - 23/08/2024 $3000 Nairobi Physical Class

Online Class
09/09/2024 - 20/09/2024 $3000 Nairobi Physical Class

Online Class
14/10/2024 - 25/10/2024 $3950 Kigali Physical Class

Online Class
11/11/2024 - 22/11/2024 $3000 Mombasa Physical Class

Online Class
09/12/2024 - 20/12/2024 $3000 Nairobi Physical Class

Online Class