Home » EC-Council Computer Hacking Forensic Investigator | CHFI (inclusief examen)

Opleiding: EC-Council Computer Hacking Forensic Investigator | CHFI (inclusief examen)

Bij: CLS Trainingen

 
 

Plaatsen / leslocaties

drachten,nieuwegein

Algemene informatie over de cursus




CHFI v9 covers detailed methodological approach to computer forensic and evidence analysis. It provides the necessary skillset for identification of intruder's footprints and gathering necessary evidence for its prosecution. All major tools and theories used by cyber forensic industry are covered in the curriculum.The certification can fortify the applied knowledge level of law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, computer and network security professionals, and anyone who is concerned about the integrity of the network and digital investigations.


The course EC-Council Computer Hacking Forensic Investigator | CHFI covers major forensic investigation scenarios that enables students to acquire necessary hands-on experience on various forensic investigation techniques and standard forensic tools necessary to successfully carryout computer forensic investigation leading to prosecution of perpetrators.


CHFI presents a methodological approach to computer forensic including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.


The course prepares you for the exam 312-49. The exam fees are included.


This EC-Council course is provided by our accredited trainingspartner Skillsoft.
Doelgroep

This course is intended for: - anyone interested in cyber forensics/investigations; - attorneys, legal consultants, and lawyers; - law enforcement officers; - police officers; - federal/government agents; - defense and military; - detectives/investigators; - incident response team members; - information security managers; - network defenders; - IT professionals, IT directors/managers; - system/network engineers; - security analyst/ architect/auditors/consultants.

Voorkennis

The prerequired knowledge for this course is basic knowledge on IT/cyber security, computer forensics, and incident response. Prior completion of CEH training would be an advantage.

Duur

The duration of this course is five days.

Groepsgrootte

The maximum amount of participants contains twelve persons.

Certificaat

This course is intended for everyone who wants to pass the corresponding exam 312-49. The exam fees are included.

Informatie aanvragen

Gegevens aangeduid met een * zijn verplicht in te vullen.
jaar
 
resterend: tekens
 
69F2C Typ de code exact over: (hoofdlettergevoelig)
 
© Copyright 2009-2024 Particuliereopleidingen.nl | Algemene voorwaarden | Overzicht van onze aanbieders | Adverteren