FORTIFY SOLUTIONS
Certified Forensic Investigator
Duration
40 Hours

Language
English, Hindi ,Punjabi

Lectures
17

Skill level
Intermediate

Certificate
yes

Drop us a Message

Your Name *
Email *
Contact Number *
Message*
Certified Forensic Investigator

CFI English, Hindi ,Punjabi

courseImg
  • About this Course

    Forensic investigation is the process of gathering evidence through the application of forensic techniques from digital devices to report the crime and conduct audits to prevent future attacks. Cybercrime in today’s digital world is on the rise. Digital forensic will use a wide range of techniques for discovering data that is present in a digital device or recovering the corrupted data, and damaged file information In this Training provides all the skills necessary to identify, track and prosecute the cyber-criminal. These Cyber forensics courses are meant for the public and other law enforcement or defense personnel.

    1. Introduction to Computer Forensic and LAB setup.
    2. Understanding of Networking (TCP/ IP, OSI Model, IP address).
    3. Introduction to Linux (kali, Ubuntu, Caine) ( Basic commands, installation, file system).
    4. Understanding hard disk and file systems & Documents and file meta-data.
    5. Data Acquisition.
    6. Defeating Anti-Forensic.
    7. Windows Forensic.
    8. Network Forensic.
    9. Cloud Forensic.
    10. Malware Forensic.
    11. Mobile Forensic.
    12. Investigating Web Attacks.
    13. Log Analysis and Correlation.
    14. Investigating Email Crimes.
    15. Cyber Crimes & Cyberlaw.
    16. Forensic Case Studies.
    17. Finally Timeline Analysis and Report Writing.
  • Knowledge of Certified Ethical Hacker (CEH)

    • The computer forensic investigation process and the various legal issues involved
    • Evidence searching, seizing, and acquisition methodologies in a legal and forensically sound manner
    • Types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category
    • Setting up a computer forensics lab and the tools involved in it
    • Various file systems and how to boot a disk
    • Gathering volatile and non-volatile information from Windows
    • Data acquisition and duplication rules
    • Validation methods and tools required
    • Recovering deleted files and deleted partitions in Windows, Mac OS X, and Linux
    • Forensic investigation using AccessData FTK and EnCase
    • Steganography and its techniques
    • Steganalysis and image file forensics
    • Password cracking concepts, tools, and types of password attacks
    • Investigating password protected files
    • Types of log capturing, log management, time synchronization, and log capturing tools
    • Investigating logs, network traffic, wireless attacks, and web attacks
    • Tracking emails and investigate email crimes
    • Mobile forensics and mobile forensics software and hardware tools
    • Writing investigative report
    • Course content
    • Tools
    • Course Completion Certification
    • Preparation for CHFI & eCDFP Cert
Thank you for showing interest !
we will contact you as soon
as possible
Subscribe Newsletter

Be a part of our team now. Contact us via E-mail and talk to us now

ThankYou For Subscribing Newsletter !
Email Already Exists