Schedule Now

About CHFI MASTER

Computer Forensics is one of the fastest growing sectors in the cybersecurity landscape. EC-Council MasterClass has developed a combined program to give students a leg up!
Incident response and forensic analysis are related disciplines that can leverage similar tools and related data sets and since incident response is often considered a subset of the broader computer forensic discipline, EC-Council MasterClass is bundling both the Computer Hacking Forensic Investigator (CHFI) and the Certified Incident Handler (CIH) courses.

Costs & what the CHFI Master Class Package Includes

Students get ECIH & Computer Forensics Deep Dives added to their package:

About ECIH

The EC-Council Certified Incident Handler (ECIH) program focuses on a structured approach for performing the incident handling and response (IH&R) process. The IH&R process includes stages like incident handling and response preparation, incident validation and prioritization, incident escalation and notification, forensic evidence gathering and analysis, incident containment, systems recovery, and incident eradication. This systematic incident handling and response process creates awareness among incident responders in knowing how to respond to various types of security incidents.

About the Computer Forensics Deep Dive Workshops

Dark Web Forensics Deep Dive Workshop
In this workshop you will be given a tour of the dark web and walked through the technical details of how it works. You will get hands on experience conducting dark web investigations. This includes how to identify relevant information and how to investigate it.
The Malware and Memory Forensics Deep Dive Workshop
In this workshop, you will learn details of how malware functions, and how it is categorized. Then you will be shown details of the structure of memory, and how memory works. There is plenty of hands-on memory forensics. You will learn how to analyze memory to find evidence of malware.
The Mobile Forensic Deep Dive Workshop
This workshop will show you how to conduct such investigations. You will learn mobile phone architecture, how to use phone forensics tools and open-source tools. There will be a strong focus on Android phones, including how to use the Android Debugging Bridge to perform forensics.
See Upcoming Course Schedule

WHAT IS CHFI MASTER?

Computer hacking forensic investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks.

Computer crime in today’s cyber world is on the rise. Computer Investigation techniques are being used by police, government and corporate entities globally and many of them turn to EC-Council for our Computer Hacking Forensic Investigator CHFI Certification Program.
Computer Security and Computer investigations are changing terms. More tools are invented daily for conducting Computer Investigations, be it computer crime, digital forensics, computer investigations, or even standard computer data recovery. The tools and techniques covered in EC-Council’s CHFI program will prepare the student to conduct computer investigations using groundbreaking digital forensics technologies.
Computer forensics is simply the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. CHFI investigators can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information known as computer data recovery.

About the Course

Course Outline

  • ​Computer Forensics in Today’s World
  • ​Computer Forensics Investigation Process
  • ​Understanding Hard Disk & File Systems
  • ​Operating System Forensics
  • ​Defeating Anti-forensics Techniques
  • ​Data Acquisition & Duplication
  • ​Network Forensics

Course Description

The course was designed and developed by experienced SMEs and digital forensics practitioners . It is a complete vendor neutral course covering all major forensics investigations technologies and solutions that include detailed labs for hands-on learning experience; approximately 50% of training time is dedicated to labs

It covers all the relevant knowledge-bases and skills to meets with regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA. The program presents a repeatable forensics investigation methodology required from a versatile digital forensic professional which increases your employability

EXAM Details

  • Number of Question:  150
  • Test Duration: 4 Hours 
  • Test Format: Multiple Choice
  • Test Delivery: ECC Portal
ENROLL

WHAT’S NEW

Coverage of latest forensic examination techniques: 

  • Linux
  • ​MAC

Labs on defeating Anti-forensic Techniques:

  • ​Database Forensics
  • ​Cloud Forensics
  • ​Malware Forensics

What You Will Learn

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
  • ​Perform anti-forensic methods detection
  • ​Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
  • ​Extract and analyze logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of the investigation process.
  • ​Identify & check the possible source / incident origin.
  • ​Recover deleted files and partitions in Windows, Mac OS X, and Linux
  • ​Conduct reverse engineering for known and suspected malware files
  • ​Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents

Meet Your Instructors (Live Online)

Depending on which dates you select for your live online class, your course will be led by one of these instructors

Eric Reed

Eric Reed has over 12 years of experience in the IT consulting and training field, specializing in security since 2005. He has consulted and delivered certification and customized training to all branches of the U.S. Military, and for many Fortune 100 and Fortune 500 companies, including: FBI, DCMA, SAIC, EPA, General Dynamics, Northrop Grumman, Best Buy, Target, Mayo Clinic, Medtronic, Blue Cross, Wells Fargo, US Bank, NASA, Boeing, Lockheed Martin, General Mills, Proctor and Gamble, AT&T,and Verizon, to name a few. 

He has delivered CEH, CHFI, and ECSA/LPT for the last seven years, and has enjoyed a better than 95% pass across the board. He is a regular instructor for EC-Council’s iClass online training, and was also selected as the instructor for the official EC-Council iLearn self-study product for CEH v7. Eric was awarded EC Council Instructor of the Year in 2009 and 2012, as well as the Circle of Excellence in 2006, 2007, and 2010.

Kevin King

After studying at New Mexico Tech in the mid 90s, Kevin came into the tech world as a technical instructor for New Horizons Computer Learning Centers. Throughout his illustrious teaching career, Kevin has taught thousands of students in universities as well as major corporations through Instructor-led in-person and live, online delivery. He has held many certifications including CCENT, CCNA, CCNA Data Center, CCSI, MCT, MCSE, MCSE Private Cloud, MCSA. He has completed projects with companies from Baxter Healthcare and Charles Schwab to small Internet Startups and small businesses.

Since joining EC-Council in the Spring of 2017 Kevin has become a Certified EC-Council Instructor (CEI) and has earned his certifications in the Certified Ethical Hacking (CEH), Certified Network Defender (CND), EC-Council Certified Security Analyst courses and has delivered dozens of these courses including EC-Council’s Mobile Security Tool Kit workshops at a plethora of third-party cons.

FAQ’s

What is the purpose of the CHFI Credentials?

Validate the candidate’s skills to identify an intruder’s footprints and to properly gather the necessary evidence to prosecute in the court of law.

What is the passing score?

Depending on which exam form is challenged, cut scores can range from 60% to 78%.

Who is the CHFI Master Course for?

  • Police and other law enforcement personnel
  • Defense and Military personnel
  • e-Business Security professionals
  • Systems administrators
  • Legal professionals
  • Banking, Insurance and other professionals
  • Government agencies
  • IT managers
  • ALL IT PROFESSIONALS 

What is the Exam Insurance Program?

While no one can guarantee that you will pass the exam, we can offer you Exam Insurance: If you fail either certification exam included in this program on the first attempt, EC-Council will pay for the next attempt. Any further attempts can be purchased at the reduced “retake” rate.