CHFI – Computer Hacking Forensic Investigator

This course provides a comprehensive understanding of digital forensics, focusing on methodologies, tools, and practices necessary to conduct effective cybersecurity investigations. Through 20 in-depth modules, learners will develop the skills to collect, preserve, analyze, and report digital evidence across multiple domains including cloud, mobile, and network forensics. The course emphasizes hands-on training with real-world case scenarios, covering the latest industry techniques and anti-forensic methods.

Course Objectives

  • Understand the fundamental principles of digital forensics and cybersecurity.
  • Develop skills to handle and process digital evidence in compliance with legal standards.
  • Learn to investigate cyber incidents across various operating systems (Windows, Linux, Mac) and platforms (cloud, mobile, IoT).
  • Gain proficiency in using forensic tools to detect, analyze, and counter cyber threats.
  • Acquire knowledge of forensic methodologies applicable to malware, web applications, and network traffic analysis.
  • Master modern forensic techniques for emerging technologies such as cloud platforms (AWS, Azure, GCP) and IoT devices.
  • Prepare learners to obtain a globally recognized digital forensics certification (C|HFI).

Target Audience

  • IT Professionals in cybersecurity roles
  • Incident Response Teams (IRTs)
  • Digital Forensic Analysts and Investigators
  • Law Enforcement Personnel involved in cybercrime investigations
  • Cybersecurity Consultants and Ethical Hackers
  • Network and Security Administrators

Course Pre-Requisites

  • Basic understanding of computer systems and networks.
  • Familiarity with IT/cybersecurity concepts and operating systems (Windows, Linux, Mac).
  • Knowledge of cyber threats and incident response strategies is advantageous but not mandatory.

Course Summary

Course Fee

৳ 25,000

Training Method

Offline/Online

Total Modules

28

Course Duration

40 Hours

Total Session

20

Class Duration

2 Hours

Details Course Outlines

Module-01

Introduction to Digital Forensics

Module-02

Computer Forensics in Today’s World

Module-03

Digital Forensics Investigation Process

Module-04

Understanding Hard Disks and File Systems

Module-05

Data Acquisition and Duplication

Module-06

Defeating Anti-Forensics Techniques

Module-07

Windows Forensics

Module-08

Linux and Mac Forensics

Module-09

Network Forensics

Module-10

Malware Forensics

Module-11

Web Application Forensics

Module-12

Dark Web Forensics

Module-13

Cloud Forensics

Module-14

Email and Social Media Forensics

Module-15

Mobile Forensics

Module-16

IoT Forensics

Module-17

Advanced Malware Forensics

Module-18

Python Scripting for Forensics

Module-19

Defeating Anti-Forensic Techniques

Module-20

Final Project and Case Study