Free

Computer Hacking and Forensics

If you love the idea of doing digital forensics investigations to catch cybercriminals and want to earn your CHFI certification, this course is for you. Learn how to detect online criminal activity, gather evidence, and recover deleted data. Prepare for the EC Council’s CHFI certification and be ready to fill jobs that are in high demand.
17
43
M
Time
beginner
difficulty
18
ceu/cpe

Course Content

Course Description

Welcome to our computer forensics training course! At Cybrary, you can train to be a computer forensics professional conveniently and on your own schedule with our online Computer Hacking and Forensics training course.

Why Learn Computer Forensics?

Digital crime is more prevalent than ever, and the attacks are getting highly complex. Since security software often can't pinpoint such attacks, the eyes and expertise of a trained computer forensics professional are necessary. Our online Computer Hacking and Forensics training course teaches you how to become that professional. Love the idea of being part of a digital forensics investigation, where you’ll analyze data and devices to better understand the impact and methodologies of diverse cybercrime attacks? That's what computer forensics is all about.

You'll learn how to determine potential online criminal activity at its inception, legally gather digital evidence, and search and investigate wireless attacks. Additional topics include unlocking passwords, establishing and maintaining a physical "chain of custody" and recovering lost and deleted data. At the conclusion of the course, you will be knowledgeable of all the concepts included in the EC-Council's Computer Hacking Forensic Investigator (CHFI) certification exam. What are you waiting for? Get started with our computer forensics training below, now!

Materials Used

  • VMWare Player (or other Virtual App)
  • Generic Windows OS
  • CEH toolkits
  • Kali OS
  • *Other specific tools used in the videos are listed in each video's title. If you enjoy this course, be sure to check out the [Ethical Hacking course](https://www.cybrary.it/course/ethical-hacking/) next, only at Cybrary.

    What Does this Computer Hacking and Forensics Course Include?

    Our online Computer Hacking and Forensics course covers all the skills you need to become a professional in the computer forensics industry. Cybercrime is a growing concern, so there is an increasing need for digital forensics investigators to help mitigate vulnerabilities and prevent future attacks. In this training, you will become proficient in determining potential online criminal activity from its origins, search and gather evidence legally, investigate cyberattacks, and administrative tasks like unlocking passwords and recovering lost or deleted data. Ultimately, the knowledge you gain in this digital forensics class will help you prepare to complete the EC-Council Computer Hacking Forensic Investigator (CHFI) certification exam successfully. The six domains on the certification exam are:

  • Forensic Science
  • Digital Evidence
  • Regulations, Policies, and Ethics
  • Digital Forensics
  • Procedures and Methodology
  • Tools, Systems, and Programs
  • Within those domains, you will learn valuable information and skills, including data acquisition, hard disks and file systems, operating systems forensics, malware forensics, web attacks investigations, digital evidence types, digital evidence analysis, mobile forensics, email investigation forensics, forensics within the cloud, and forensic reporting. Additionally, you will gain important knowledge from the network forensics module, anti-forensics techniques module, and database forensics module. You will also be able to practice your skills in the computer forensics lab.

    Who is this Computer Hacking Forensic Investigator Training Designed for?

    This training will benefit anyone working in the IT industry who is involved with information system security, incident response, and the computer forensics investigation process. The target audience for the Computer Hacking and Forensics course includes:

  • Military and Defense personnel
  • Law enforcement personnel
  • System administrators
  • Insurance, banking, legal, and other professionals
  • Government agencies and organizations
  • IT managers
  • E-Business security professionals
  • This course is ideal for anyone who wants to become a certified hacking forensic investigator.

    Why Should I Get a Computer Hacking Forensic Investigator Certification?

    The Computer Forensics certification will allow you to become a valuable contributor to a growing industry. Exciting digital forensics job roles will include a range of work, from identity theft, embezzlement, fraud, hacking activity, and security breaches. If you have an analytical personality, strong communication skills, and are tech-savvy, you will likely enjoy working in the computer forensics field. With CHFI training and certification, you will have more opportunities to obtain higher-level positions and have more opportunities for advancement.

    What Does a Digital Forensics Professional Do?

    A digital forensics professional can work within several specialties in the information technology field. Besides being a computer forensics investigator, other forensic jobs include:

  • Computer Forensics Analyst – This position requires uncovering digital data (like erased files or emails), preserving it for use as evidence, and analysis of the data associated with the suspected crime.
  • Certified Ethical Hacker – These professionals are employed by companies to identify vulnerabilities in their computer network systems in order to resolve them for their organizations.
  • Information Security Manager – This position is typically for experts who have advanced to management level within the digital forensics department.
  • Special Agent – Forensics experts may work for governmental agencies like the Department of Homeland Security, CIA, FBI, or IRS and may specialize in counter-terrorism or counterintelligence as it applies to the online realm.
  • Depending on the organization and the specific position, digital forensics professionals may be required to assist in the preparation of law enforcement and court-related documents like court orders, subpoenas, and search and seizure warrants. Additionally, they may be required to testify in court cases or provide expert witness testimony in support of forensic investigations.

    What Are the Requirements for a CHFI Certification?

    The Computer Hacking Forensics Investigator (CHFI) certification exam is provided by the EC-Council and is available at any VUE or Prometric exam center around the world. You have four hours to finish the test. Your certification will be valid for three years, and then can be renewed as long as certain guidelines are met. Cybrary offers a free CHFI study guide to aid in your review for the exam.

    About the EC-Council CHFI Certification Exam

    Many people and employers consider the CHFI to be the most prominent computer forensics certification. In order to earn the official CHFI certification, you must take one required exam. The exam can be taken globally at any VUE or Prometric test center. You can review for the exam with our [free CHFI study guide](https://www.cybrary.it/study-guides/chfi-exam-study-guide/).

    Certifications are valid for three years. Reestablishing your certification status requires certain guidelines to be met. For more information on maintaining the CHFI certification, visit [EC-Council's website](http://www.eccouncil.org/Certification/ec-council-continuing-education-ece).

    This course is part of a Career Path:
    Become a SOC Analyst - Level 2
    This Career Path is for a Security Operations Center Analyst (SOC Analyst). This particular Career Path covers a more intermediate-level SOC role. As a SOC Analyst, your primary duty is to ensure that the organization’s digital assets are secure and protected from unauthorized access. That means that you are responsible for protecting both online and on-premise infrastructures, monitoring data to identify suspicious activity, and identifying and mitigating risks before there is a breach. In the event that a breach does occur, a SOC analyst will be on the front line, working to counter the attack. This career path is aligned to the Cyber Defense Incident Responder NICE/NIST Work Role.

    Instructed by

    Instructor
    Ken Underhill

    I'm a cybersecurity professional who has worked primarily in healthcare and as an adjunct professor of digital forensics. I have been instructing online for several years, primarily in business and health-related areas. I hold both the CEH (Certified Ethical Hacker)and CHFI (Computer Hacking Forensic Investigator) certifications from EC-Council and am a content reviewer/writer for both exams (no, I can’t give you the answer key lol). I began helping other professionals pass the CHFI exam after struggling in my first exam attempt. To date, I have helped tens of thousands of people around the world pass the CEH and CHFI exams.

    Provider
    Cybrary Logo
    Certification Body
    EC-Council
    Certificate of Completion

    Complete this entire course to earn a Computer Hacking and Forensics Certificate of Completion