Scroll To Top

CHFI v8 - Computer Hacking Forensics Investigator Course And Tools On 5 DVDs

₹1,563₹2,438

Product Sold Out

We will notify you when product is available

Easy learning DVDs

CHFI v8 - Computer Hacking Forensics Investigator Course And Tools On 5 DVDs

CHFI v8 - Computer Hacking Forensics Investigator Course And Tools On 5 DVDs CHFI v8 - Computer Hacking Forensics Investigator Course And Tools On 5 DVDs Easy learning DVDs Product Id : 72772624
₹1563 MRP:₹2,438 36% off

Inclusive of all taxes

Get this for as low as: ₹1,532 How to earn CluesBucks+

English हिंदी

  • 1) Create account & Earn 500 CB+ instantly (New User)
  • 2) Get 100% Cashback as CB+ on all orders*
  • 3) Complete any COD order to earn CB/ CB+
  • 4) Win CB/CB+ as part of our Promotions.
Original Price
Applicable for All Users
Apply cluesbucks+
Deal Price
₹1,563
(  ₹31 ) 
₹1,532

*All discounts can be availed in the cart page

Extra CluesBucks+only on VIP Club. Join Now
Sold Out

This product is currently out of stock

  • No Returns & Replacement

    If applicable customer can place a return/replacement request within 10 Days of order delivery.

    In case of damaged/missing/wrong product or empty parcel, the return/replacement request should be placed within 2 days of delivery.

    Know More
  • Payment Options: (Credit Card , Debit Card , Net Banking , Wallets , COD)
Sold by :

Easy Learning DVDs

THANJAVUR , Tamil Nadu

3.7 (32) Reviews
Visit Seller Store
Product Details:

CHFI v8 - Computer Hacking Forensics Investigator Course And Tools On 5 DVDs

Exam Code - 312-49

 
 The exam code varies when taken at different testing centers.
Prometric Prime: 312-49
Prometric APTC: EC0-349
VUE: 312-49



Exam Details

Number of Questions: 150
Passing Score: 70%
Test Duration: 4 hours
Test Format: Multiple choice
Test Delivery:
Prometric Prime / Prometric APTC / VUE

Credit Towards Certification

Computer Hacking Forensic Investigator v8

=====================================
  
CHFI v8(Computer Hacking Forensics Investigator)

Course Description & Overview



Topics Covered 

  • Data Acquisition
  • Types of Data Acquisition Systems
  • Data Acquisition Formats
  • Bit Stream vs. Backups
  • Why Create a Image?
  • Issues with Data 
  • Data Acquisition Methods
  • Determining the Best Acquisition Method (in detail)
  • Contingency Planning for Image Acquisitions (in detail)
  • Data Acquisition Mistakes
  • Static Data Acquisition
  • Live Data Acquisition
  • Types of Volatile Information
  • Disk Imaging Tool Requirements
  • Validating Data Acquisitions (Linux and Windows)
  • Understanding and acquiring RAID Disks
  • Remote data acquisition
  • Acquisition Best Practices
  • Data Acquisition Software Tools
  • Data Acquisition Hardware Tools



Electronic evidence is critical in the following situations:

• Disloyal employees
• Computer break-ins
• Possession of pornography
• Breach of contract
• Industrial espionage
• E-mail Fraud
• Bankruptcy
• Disputed dismissals
• Web page defacements
• Theft of company documents

Computer forensics enables the systematic and careful identification of evidence in computer related crime and abuse cases. This may range from tracing the tracks of a hacker through a client’s systems, to tracing the originator of defamatory emails, to recovering signs of fraud.

Required Exams



CHFI training at SecureNinja will properly prepare you for the following exam:

CHFI 312-49

This exam will be conducted on the last day of training. Students need to pass the online Prometric exam to receive the CHFI certification.


Career Track & Roles

  • Computer Forensics Investigator
  • Licensed Penetration Tester
  • Systems Engineer
  • Systems Architect
  • Network Security Specialist



Course Outline Version 8 

CHFIv8 curriculum consists of 22 instructor-led training modules. 

1. Computer Forensics in Today’s World 
2. Computer Forensics Investigation Process 
3. Searching and Seizing Computers 
4. Digital Evidence 
5. First Responder Procedures 
6. Computer Forensics Lab 
7. Understanding Hard Disks and File Systems 
8. Windows Forensics 
9. Data Acquisition and  
10. Recovering Deleted Files and Deleted Partitions 
11. Forensics Investigation Using AccessData FTK 
12. Forensics Investigation Using EnCase 
13. Steganography and Image File Forensics 
14. Application Password Crackers 
15. Log Capturing and Event Correlation 
16. Network Forensics, Investigating Logs and Investigating Network Traffic 
17. Investigating Wireless Attacks 
18. Investigating Web Attacks 
19. Tracking Emails and Investigating Email Crimes 
20. Mobile Forensics 
21. Investigative Reports 

22. Becoming an Expert Witness 

Total 16 GB DATAs in 4 DVDs

======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 

=======================================================================

 

Term

 

bludart Shipping

Key Feature

Brand :   Easy learning DVDs

Educational CD Specificaton

Ideal Course :   Education

Media Specifications

Publisher :   Easy Learning
Author(s) :   Other
Subject :   Engineering

Media Specification

Media Type :   DVD's & CD's
Language :   English

More Details

Maximum Retail Price (inclusive of all taxes) Rs.2438
Common or Generic Name -
Net Contents / Net Quantity -
Manufacturer's Name and Address -
Packer's Name and Address -
Marketer's name and Address -
Importer's Name and Address -
Country of Origin / Manufacture / Assembly India

Rating & Reviews

0
5
0
4
0
3
0
2
0
1
0

0 Ratings, 0 Reviews

Please Note: Seller assumes all responsibility for the products listed and sold . If you want to report an intellectual property right violation of this product, please click here.
Some text some message..