Skip to main content

Description

The field of IT is undergoing rapid transformation thanks to the emergence of new technologies. In an environment marked by digital transition, companies are increasingly moving towards cloud-based solutions, mobile applications, big data and the Internet of Things (IoT). This dynamic underscores the growing importance of digital forensics training, which is becoming an unavoidable priority.
Designed by cybersecurity specialists and industry experts, the CHFI v10 training course is positioned as an international benchmark for mastering best practices in digital forensics. The training modules are designed to enhance the skills and know-how of professionals involved in forensic investigations related to cybersecurity.
At the end of this Hacking Forensic Investigator course, you will develop a comprehensive methodological approach to forensics and digital evidence analysis. This will prepare you to apply these new skills during the official CHFI exam, organized by our certifying partner, the EC-Council (for more information, see the certification tab).

Translated with DeepL.com (free version)

Day 1: Introduction to Computer Forensics

  • Module 1: Explore the foundations of contemporary computer forensics.
  • Module 2: Learn to apply digital investigation procedures.

Day 2: Understanding Storage Systems

  • Module 3: Study how hard disks and file systems work.
  • Module 4: Master the accurate collection and duplication of data.
  • Module 5: Discover how to bypass anti-forensic devices.

Day 3: Digital analysis on different systems

  • Module 6: Perform numerical analyses on Windows systems.
  • Module 7: Perform numerical analyses on Linux and Mac systems.

Day 4: Network and Web Investigations

  • Module 8: Conduct numerical analyses on a communication network.
  • Module 9: Investigate web-based attacks.
  • Module 10: Explore investigations related to dark web attacks.

Day 5: Deepening Specific Investigations

  • Module 11: Analyze attacks from databases.
  • Module 12: Investigate attacks from the cloud.
  • Module 13: Investigate e-mail attacks.
  • Module 14: Investigate malware attacks.
  • Module 15: Investigate attacks from mobile devices.
  • Module 16: Analyze threats from IoT systems.

This course is aimed at the following audiences:

  • IT professionals responsible for IS security, forensic analysis and incident management;
  • forensic analysts, cybercrime investigators, cyberforensic analysts, IT auditors, malware analysts, security consultants and CISOs;
  • anyone wishing to learn computer forensics techniques.

To participate in CHFI v10 training, the following skills are recommended:

  • In-depth knowledge of Windows and Linux operating systems, including file systems, permissions, security and firewall configuration.
  • Master the fundamentals of networking, including TCP/IP protocols.
  • Understand the roles and services provided by servers in a network environment.
  • Completion of CEH v12 and Certified Ethical Hacker certification are also strongly recommended.

By taking the CHFI v10 training course, you will be able to achieve the following objectives:

  • Gain an in-depth understanding of digital forensics.
  • Master methods for recovering deleted files and decrypting passwords.
  • Act as a first responder to cybersecurity incidents.
  • Efficiently secure and analyze the surface of a compromised area.
  • Conduct preliminary investigations.
  • Detect digital clues left by cybercriminals and gather evidence to support legal action.
  • Write detailed and accurate investigation reports.
  • Safely collect and preserve digital evidence.
  • Pass the ECHO 312-49 exam and obtain C|HFI certification issued by the EC-Council.

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us