312-49: Computer Hacking Forensic Investigation



Exam Name: EC-Council Computer Hacking Forensic Investigator (CHFI)

Exam Code: 312-49

EC-Council’s Hacking Forensic Investigator (C|HFI) is the only comprehensive ANSI accredited, lab-focused program on the market that gives organizations vendor-neutral training in digital forensics. C|HFI provides its attendees with a firm grasp of digital forensics, presenting a detailed and methodological approach to digital  forensics and evidence analysis that also pivots around the Dark Web, IoT, and Cloud Forensics. The tools and techniques covered in this program will prepare the learner for conducting digital investigations using ground-breaking digital forensics technologies.

The program equips candidates with the necessary skills to proactively investigate complex security threats, allowing them to investigate, record, and report cybercrimes to prevent future attacks.

The course aligns with all the crucial forensic job roles across the globe.



EC-Council CHFI Exam Summary:


Exam Name
EC-Council Computer Hacking Forensic Investigator (CHFI)
Exam Code  
312-49
Exam Price  
$650 (USD)
Duration 
240 mins 
Number of Questions  
150
Passing Score  
70%
Books / Training  
Sample Questions  
Practice Exam  

EC-Council 312-49 Exam Syllabus Topics:


Topic
Computer Forensics in Today’s World
Computer Forensics Investigation Process
Understanding Hard Disks and File Systems
Data Acquisition and Duplication
Defeating Anti-Forensics Techniques
Windows Forensics
Linux and Mac Forensics
Network Forensics
Investigating Web Attacks
Dark Web Forensics
Database Forensics
Cloud Forensics
Investigating EmailCrimes
Malware Forensics
Mobile Forensics
IoT Forensics

0 comments:

Post a Comment