Skip to content

Computer Hacking Forensic Investigator (CHFIv9)


e-Careers

Summary

Price
£1,550 inc VAT
Finance options

Credit & Debit Card, Online, E-Commerce, Telephone, Bank Transfer, PayPal. A flexible,...

Study method
Online + live classes
Duration
40 hours · Part-time
Certification
Computer Hacking Forensic Investigator (CHFI)
Professional certification What's this?
Additional info
  • Tutor is available to students

Overview

Cyber Security price match guarantee

What is Computer Hacking Forensic Investigator? (CHFIv9)

EC-Council’s CHFI certifies individuals in the specific security discipline of computer forensics from a vendor-neutral perspective.

Developed by a knowledgeable panel of subject matter experts and industry specialists, the EC-Council’s CHFI certification has set global standards for computer forensics best practices. This certification is also ranked highly among Fortune 500 enterprises across the globe.

The CHFI certification will fortify the application knowledge of law enforcement personnel, system administrators, security officers, defence and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.

Why study Computer Hacking Forensic Investigator with e-Careers?

  • Tutor Support is available
  • Exam cost is included
  • Access to LiveLabs, so you can put the skills you have learnt into practice
  • Downloadable course material to study offline
  • Boost your earning potential
  • By 2019 there will be a skills gap of 1.5 million in cyber security, future proof your career now!
  • Study to the same level as the US Department of Defense, something nobody else can offer

Start the CHFI course today and you could soon be earning up to £55,000! Not only that, you would be securing a future for your career in an industry and job role that is ever growing.

Click ‘Enquire Now’ to speak to one of our experts who will guide you through the enrollment process. We are also able to offer Supercard as part of our package, speak to one of our advisors today to find out more.

|

Key Benefits of Supercard*

  • Completely free mobile phone & gadget insurance worth £15 per month
  • Free night in a luxury hotel
  • Free return flight to one of 13 European destinations
  • Free week’s accommodation in the sun for up to 4 people
  • Free 12-month Gourmet Society membership
  • Up to 40% off cinema

*T&C’s apply.

Certification

Computer Hacking Forensic Investigator (CHFI)

Awarded by EC-Council

Description

Why should I take this course?

The information gained from taking the CHFI course is largely applicable in the aftermath of a cyber-attack, to help piece together what exactly happened, and trace the attack to the source. In a world where cyber-attacks are becoming more and more commonplace, so is the act of finding who is responsible for them.

Cyber Security professionals who acquire a firm grasp on the principles of digital forensics can become invaluable members of Incident Handling and Incident response teams. The Computer Hacking Forensic Investigator course provides a strong baseline knowledge of key concepts and practices in the digital forensic domains relevant to today’s organizations. CHFI provides its attendees a firm grasp on the domains of digital forensics.

CHFI has detailed iLabs for hands-on learning experience. On an average, approximately 50% of training time is dedicated to labs and covers all relevant knowledge-bases and skills to meets with regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA, etc.

The program comes with cloud-based virtual labs called iLabs, enabling students to practice various investigation techniques in a real-time and simulated environment.

The program presents a repeatable forensics investigation methodology required from a versatile digital forensic professional which increases employability.

What will you learn?

CHFI v9 covers detailed methodological approach to computer forensic and evidence analysis. It provides the necessary skillset for identification of intruder’s footprints and gathering necessary evidence for its prosecution. All major tools and theories used by cyber forensic industry are covered in the curriculum.

In the event of a cyber-attack, this course will provide you with the necessary skills to perform effective digital forensic investigation that are forensically sound to preserve evidence.

A comprehensive course covering major forensic investigation scenarios that enables you to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools.

CHFI presents a procedural approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

What’s New with CHFI v9

  • 14 comprehensive modules and 39 ilabs.
  • More than 40 percent of new ilabs.
  • More than 400 new/updated tools.
  • Classroom friendly curriculum with diagrammatic representation of concepts and examples.
  • New and rich presentation style with eye catching graphics.
  • Coverage of latest operating systems.
  • Updated patch management and testing environment.
  • Well tested, result oriented, descriptive and analytical lab manual to evaluate the presented concepts.

Who is this course for?

The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

This program best suits individuals in the following profession:

  • Police and other law enforcement personnel
  • Defense and Military personnel
  • Defense and Military personnel
  • e-Business Security professionals
  • Systems administrators
  • Legal professionals
  • Banking, Insurance and other professionals
  • Government agencies
  • IT managers

Requirements

Prior completion of CEH training would be an advantage, but is not required.

Career path

  • Information Security Analyst.
  • Cyber Security Analyst.
  • Systems Administrator.
  • Penetration Tester.
  • Information Security Engineer.
  • Security Analyst.
  • Information Assurance Analyst.

Questions and answers

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.