Computer Hacking Forensic Investigator version 11 (CHFI v11)

Overview

EC-Council's C|HFI program prepares cybersecurity professionals with the knowledge and skills to perform effective digital forensics investigations and bring their organization into a state of forensic readiness. This includes establishing the forensics process, lab and evidence handling procedures, as well as the investigation procedures required to validate/triage incidents and point the incident response teams in the right direction. Forensic readiness is crucial as it can differentiate between a minor incident and a major cyber-attack that brings a company to its knees.

This intense hands-on digital forensics program immerses students in over 68 forensic labs, enabling them to work on crafted evidence files and utilize the tools employed by the world's top digital forensics professionals. Students will go beyond traditional hardware and memory forensics and learn current topics such as cloud forensics, mobile and IoT, investigating web application attacks, and malware forensics. C|HFI presents a methodological approach to computer forensics, including searching and seizing, chain-of-custody, acquisition, preservation, analysis, and reporting of digital evidence.

Students learn how to acquire and manage evidence through various operating environments, as well as the chain of custody and legal procedures required to preserve evidence and ensure it is admissible in court. This knowledge will help them prosecute cybercriminals and limit liability for target organizations.

The program provides credible professional knowledge with a globally recognized certification required for a successful digital forensics and DFIR careers, thus increasing your employability.

Duration

05 days (40 hours)

Objectives
  • Build skills for investigating diverse types of digital forensic investigation
  • Gain in-depth knoweldge of volatile and non-volatile data acquisition and examination of Mac Operating Systems, RAM forensics, Tor forensics, etc.
  • Become proficient in malware forensics process and malware analysis, including the latest analysis: BlackCat (ALPHV)
  • Learn social media forensics and wireless network forensics.
  • Emphasis on electron application and web browser forensics
  • Gain in-depth skills in mobile forensics analysis.
  • Learn how to perform digital forensics investigation through Python scripting
  • Master a unique skill set: the C|HFI is the first certification to offer dark web and IoT forensics
  • Become skilled in forensic methodologies for Cloud Infrastructure (AWS, Azure and GCP)
  • Learn techniques such as defeating anti-forensic techniques and Windows ShellBags, including analyzing LNK files and jump lists.
  • Learn the latest digital forensics tools/platforms and frameworks
  • Lab setup simulates real-life networks and platforms
  • C|HFI is designed and developed by subject matter experts and digital forensics practitioners worldwide after a rigorous job task analysis (JTA) of the job roles involved in the field of digital forensics, which also increases your employability
Intended Audience:

C|HFI captures all the essentials of digital forensics analysis and evaluation required for the modern world — tested and approved by veterans and top practitioners in the cyber forensics industry. From identifying the footprints of a breach to collecting evidence for prosecution, C|HFI guides students through every step of the process with experiential learning. Industry practitioners have engineered C|HFI for professionals to delve into 30+ lucrative job roles.

  • Digital Forensics Analyst
  • Computer Forensic Analyst/Practitioner/ Examiner/Specialist/Technician/Criminal Investigator/Lab Project Manager
  • Cybercrime Investigator
  • Computer Crime Investigator
  • Cyber Defense Forensics Analyst
  • Law Enforcement/Counterintelligence Forensics Analyst
  • Data Forensic Investigator
  • Digital Crime Specialist
  • Computer Security Forensic Investigator
  • Network/Technology Forensic Analyst/ Specialist
  • Digital Forensics and Incident Response Engineer
  • Forensic Imaging Specialist
  • Forensics and eDiscovery Analyst
  • Computer Forensics and Intrusion Analyst
  • Intrusions Forensics Lead
  • Security Engineer – Forensics
  • Malware Analyst
  • Mobile Forensic Analyst/Expert
  • Mobile Exploitation Analyst
  • Information Systems Security Professional/Analyst
  • Information Technology Auditor
  • Cryptanalyst
  • Cryptographer
  • Disaster Recovery Expert
  • Intelligence Technology Analyst
  • Cybersecurity Incident Response and Attack Analyst
  • Cloud Security Analyst
  • Forensics SME
  • Forensic Accountant
  • IT Security Forensic Analyst
  • Cybersecurity/Defense Forensics Analyst
Prerequisites:
  • IT/forensics professionals with basic knowledge on IT/cyber security, computer forensics, and incident response.
  • Prior completion of CEH training would be an advantage.
Course outlines:

1. Module 01: Computer Forensics in Today's World

  • Fundamentals of Computer Forensics
  • Cybercrimes and their Investigation Procedures
  • Digital Evidence and eDiscovery
  • Forensic Readiness
  • Role of Various Processes and Technologies in Computer Forensics
  • Roles and Responsibilities of a Forensic Investigator
  • Challenges Faced in Investigating Cybercrimes
  • Standards and Best Practices Related to Computer Forensics
  • Laws and Legal Compliance in Computer Forensics
  • Key topics covered: Scope of Computer Forensics, Types of Cybercrimes, Cyber Attribution, Cybercrime Investigation, Types and Role of Digital Evidence, Sources of Potential Evidence, Federal Rules of Evidence (United States), Forensic Readiness and Business Continuity, Incident Response Process Flow, Role of Artificial Intelligence in Computer Forensics, Forensics Automation and Orchestration, Roles and Responsibilities of a Forensics Investigator, Code of Ethics, Challenges Cybercrimes Pose to Investigators, ISO Standards, and Computer Forensics and Legal Compliance.

2. Module 02: Computer Forensics Investigation Process

  • Forensic Investigation Process and its Importance
  • First Response
  • Pre-Investigation Phase
  • Investigation Phase
  • Post-Investigation Phase
  • Labs: Create a hard disk image file for forensics investigation and recover the data.
  • Key topics covered: Phases Involved in the Computer Forensics Investigation Process, First Response, Roles of First Responder, First Response: Different Situations, Setting Up a Computer Forensics Lab, Understanding Hardware and Software Requirements of a Forensics Lab, Building Security Content, Scripts, Tools, or Methods to Enhance Forensic Processes, Documenting the Electronic Crime Scene, Search and Seizure, Evidence Preservation, Data Acquisition, Case Analysis, Reporting, and Testifying as an Expert Witness.

3. Module 03: Understanding Hard Disks and File Systems

  • Disk Drives and their Characteristics
  • Logical Structure of a Disk
  • Booting Process of Windows, Linux, and macOS Operating Systems
  • File Systems of Windows, Linux, and macOS Operating Systems
  • File System Analysis
  • Storage Systems
  • Encoding Standards and Hex Editors
  • Analyze Popular File Formats
  • Labs:
    • Analyze file system of Linux and Windows evidence images and recover the deleted files.
    • Analyze file formats.
  • Key topics covered: Hard Disk Drive, Solid-State Drive (SSD), Disk Interfaces, Logical Structure of Disks, Windows Boot Process, macOS Boot Process, Linux Boot Process, Windows File Systems, Linux File Systems, macOS File Systems, File System Analysis, File System Timeline Creation, and Analysis, RAID Storage System, Differences between NAS and SAN, Character Encoding Standards, Hex Editors, PDF File Analysis, Word File Analysis, PowerPoint File Analysis, and Excel File Analysis.

4. Module 04: Data Acquisition and Duplication

  • Data Acquisition
  • eDiscovery
  • Data Acquisition Methodology
  • Preparing an Image File for Examination
  • Labs: Create a forensics image for examination and convert it into various supportive formats for data acquisition.
  • Key topics covered: Live Acquisition, Dead Acquisition, Data Acquisition Format, eDiscovery Collection Methodologies, eDiscovery Tools, Determine the Data Acquisition Method, Select Data Acquisition Tool, Sanitize Target Media, Acquire Volatile Data, Enable Write Protection on the Evidence Media, Acquire Non-Volatile Data, Plan for Contingency, Validate Data Acquisition, Preparing an Image for Examination and Digital Forensic Imaging Tools.

5. Module 05: Defeating Anti-Forensics Techniques

  • Anti-Forensics Techniques
  • Data Deletion and Recycle Bin Forensics
  • File Carving Techniques and Ways to Recover Evidence from Deleted Partitions
  • Password Cracking/Bypassing Techniques
  • Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension
  • Mismatch
  • Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption
  • Program Packers and Footprint Minimizing Techniques
  • Labs:
    • Perform Solid-state drive (SSD) file carving on Windows and Linux file systems.
    • Recover lost/deleted partitions and their contents.
    • Crack passwords of various applications.
    • Detect hidden data streams and unpack program packers.
  • Key topics covered: Challenges to Forensics from Anti-Forensics, Anti-Forensics Techniques, Data/File Deletion, Recycle Bin in Windows, File Carving, Recovering Deleted Partitions, Password Cracking Tools, Bypassing Windows User Password, Steganography, Alternate Data Streams, Trail Obfuscation, Overwriting Data/Metadata, Encryption, Program Packers, and Anti-Forensics Techniques that Minimize Footprint.

6. Module 06: Windows Forensics

  • Windows Forensics
  • Collect Volatile Information
  • Collect Non-volatile Information
  • Windows Memory Analysis
  • Windows Registry Analysis
  • Electron Application Analysis
  • Web Browser Forensics
  • Examine Windows Files and Metadata
  • ShellBags, LNK Files, and Jump Lists
  • Text-based Logs and Windows Event Logs
  • Labs:
    • Acquire and investigate RAM and Windows registry contents.
    • Examine forensic artifacts from web browsers.
    • Identify and extract forensic evidence from computers.
  • Key topics covered: Windows Forensics Methodology, Collecting Volatile Information, Collecting Non-volatile Information, Collecting Windows Domain Information, Examining Compressed Files, Windows Memory Analysis, Memory Forensics, Windows Registry Analysis, Electron Application Forensics, Web Browser Forensics, Carving SQLite Database Files, Windows File Analysis, Metadata Investigation, Windows ShellBags, Analyzing LNK Files, Analyzing Jump Lists, Windows 11 Event Logs, and Windows Forensics Tools.

7. Module 07: Linux and Mac Forensics

  • Collect Volatile Information in Linux
  • Collect Non-Volatile Information in Linux
  • Linux Memory Forensics
  • Mac Forensics
  • Collect Volatile Information in Mac
  • Collect Non-Volatile Information in Mac
  • Mac Memory Forensics and Mac Forensics Tools
  • Labs:
    • Perform volatile and non-volatile data acquisition on Linux and Mac computers.
    • Perform memory forensics on a Linux machine
  • Key topics covered: Collecting Volatile Information, Collecting Non-Volatile Information, Linux Memory Forensics, Mac Forensics Data, Mac Log Files, Mac Directories, Mac Memory Forensics, APFS Analysis, Parsing Metadata on Spotlight, and Mac Forensics Tools.

8. Module 08: Network Forensics

  • Network Forensics
  • Event Correlation
  • Indicators of Compromise (IoCs) from Network Logs
  • Investigate Network Traffic
  • Incident Detection and Examination
  • Wireless Network Forensics
  • Detect and Investigate Wireless Network Attacks
  • Labs:
    • Identify and investigate network attacks.
    • Analyze network traffic for artifacts.
  • Key topics covered: Postmortem and Real-Time Analysis, Types of Network-based Evidence, Types of Event Correlation, Event Correlation Approaches, Analyzing Firewall Logs, Analyzing IDS Logs, Analyzing Honeypot Logs, Analyzing Router Logs, Analyzing DHCP Logs, Analyzing Cisco Switch Logs, Analyzing VPN Logs, Analyzing DNS Server Logs, Network Log Analysis Tools, Analyze Traffic for Network Attacks, Tools for Investigating Network Traffic, SIEM Solutions, Examine Network Attacks, Types of Wireless Evidence, Wireless Network Forensics Processes, Detect Rogue Access Points, Analyze Wireless Packet Captures, Analyze Wi-Fi Spectrum, and Tools for Investigating Wireless Network Traffic.

9. Module 09: Malware Forensics

  • Malware
  • Malware Forensics
  • Static Malware Analysis
  • Analyze Suspicious Documents
  • System Behavior Analysis
  • Network Behavior Analysis
  • Ransomware Analysis
  • Labs:
    • Perform static malware analysis.
    • Analyze a suspicious PDF file and Microsoft Office document.
    • Emotet malware analysis.
  • Key topics covered: Different Ways for Malware to Enter a System, Components of Malware, Malware Forensic Artifacts, Setting Up a Controlled Malware Analysis Lab, Malware Analysis Tools, Types of Malware Analysis, Static Malware Analysis, System Behavior Analysis, Network Behavior Analysis, and Ransomware Analysis – BlackCat (ALPHV).

10. Module 10: Investigating Web Attacks

  • Web Application Forensics
  • Internet Information Services (IIS) Logs
  • Apache Web Server Logs
  • Detect and Investigate Various Attacks on Web Applications
  • Labs: Identify and investigate web application attacks.
  • Key topics covered: Indicators of a Web Attack, OWASP Top 10 Application Security Risks – 2021, Web Attack Investigation Methodology, IIS Web Server Architecture, Analyzing IIS Logs, IIS Log Analysis Tools, Apache Web Server Logs, Apache Access Logs, Apache Error Logs, Apache Log Analysis Tools, Investigating Cross-Site Scripting (XSS) Attack, Investigating SQL Injection Attack, Investigating Path/Directory Traversal Attack, Investigating Command Injection Attack, Investigating XML External Entity (XXE) Attack, and Investigating Brute-Force Attack.

11. Module 11: Dark Web Forensics

  • Dark Web and Dark Web Forensics
  • Identify the Traces of Tor Browser during Investigation
  • Tor Browser Forensics
  • Labs: Detect Tor Browser Activity and examine RAM dumps to discover Tor Browser artifacts.
  • Key topics covered: Working with the Tor Browser, Dark Web Forensics, Identifying the Tor Browser Artifacts, Tor Browser Forensics, Memory Dump Analysis, and Forensic Analysis of Memory Dumps to Examine Email Artifacts.

12. Module 12: Cloud Forensics

  • Cloud Computing
  • Cloud Forensics
  • Amazon Web Services (AWS) Fundamentals
  • AWS Forensics
  • Microsoft Azure Fundamentals
  • Microsoft Azure Forensics
  • Google Cloud Fundamentals
  • Google Cloud Forensics
  • Labs: Forensic acquisition and examination of an Amazon EC2 Instance, Azure VM, and GCP VM.
  • Key topics covered: Types of Cloud Computing Services, Separation of Responsibilities in the Cloud, OWASP Top 10 Cloud Security Risks, Uses of Cloud Forensics, Data Storage in AWS, Logs in AWS, Forensic Acquisition of Amazon EC2 Instance, Data Storage in Azure, Logs in Azure, Forensic Acquisition of VMs in Azure, Data Storage in Google Cloud, Logs in Google Cloud, Forensic Acquisition of Persistent Disk Volumes in GCP, Investigating Google Cloud Security Incidents, Investigating Google Cloud Container Security Incidents, and Investigating Google Cloud VM-based Security Incidents.

13. Module 13: Email and Social Media Forensics

  • Email Basics
  • Email Crime Investigation and its Steps
  • U.S. Laws Against Email Crime
  • Social Media Forensics
  • Labs: Investigate a suspicious email to extract forensic evidence.
  • Key topics covered: Components Involved in Email Communication, Parts of an Email Message, Steps to Investigate Email Crimes, U.S. Laws Against Email Crime, Social Media Crimes, Extracting Footage from Social Media Platforms, Tracking Social Media User Activities, Constructing and Analyzing Social Network Graphs, and Social Media Forensics Tools.

14. Module 14: Mobile Forensics

  • Mobile Device Forensics
  • Android and iOS Architecture and Boot Process
  • Mobile Forensics Process
  • Investigate Cellular Network Data
  • File System Acquisition
  • Phone Locks, Rooting, and Jailbreaking of Mobile Devices
  • Logical Acquisition on Mobile Devices
  • Physical Acquisition of Mobile Devices
  • Android and iOS Forensic Analysis
  • Labs: Examine an Android image file and carve deleted files.
  • Key topics covered: Mobile Device Forensics, OWASP Top 10 Mobile Risk, Android OS Architecture, iOS Architecture, Mobile Forensics Process, Android Forensics Process, iOS Forensics Process, Cell Site Analysis, Android File System, iOS File System, Bypassing Locked Android Devices, Accessing Root Files in Android, Jailbreaking of iOS Devices, Logical Acquisition, Cloud Data Acquisition on Android and iOS Devices, Physical Acquisition, JTAG Forensics, Flasher Boxes, Static Analysis and Dynamic Analysis of Android Package Kit (APK), Android Log Analysis Tools, Collecting WhatsApp Artifacts from Android Devices, Analyzing iOS Safari Artifacts, Analyzing iOS Keychains, and iOS Forensic Analysis.

15. Module 15: IoT Forensics

  • IoT Concepts
  • IoT Devices Forensics
  • Key topics covered: IoT Architecture, IoT Security Problems, OWASP Top 10 IoT Threats, IoT Forensics Process, IoT Forensics Challenges, Wearable IoT Device: Smartwatch, and IoT Device Forensics: Smart Speaker—Amazon Echo, Hardware Level Analysis: JTAG and Chip-off Forensics, Extracting and Analyzing Data from Drone/UAVs, and IoT Forensics Tools.
  • Học trực tuyến

  • Ngày khai giảng : 09-09-2024
  • Giờ học : 18h30 - 21h30
  • Ngày học : Thứ 2-4-6
  • Thời lượng : 40h
  • Học phí : Liên Hệ

  • Học tại Hồ Chí Minh

  • Ngày khai giảng : 09-09-2024
  • Giờ học : 18h30 - 21h30
  • Ngày học : Thứ 2-4-6
  • Thời lượng : 40h
  • Học phí : Liên hệ

  • Học tại Hà Nội

  • Ngày khai giảng : 09-09-2024
  • Giờ học : 18h30 - 21h30
  • Ngày học : Thứ 2 - 4 - 6
  • Thời lượng : 40h
  • Học phí : Liên Hệ


Các khóa học khác