Computer Hacking Forensic Investigator (C|HFI)

Awarded by EC Council

Globally recognised Professional Certification with Certified membership in EC Council

CHFI certification helps to establish a career as an Forensic investigator

Most advanced course in the world that covers the cutting edge of Computer hacking forensic technology

Attain the skills of a professional Forensic investigator

The Computer Hacking Forensic Investigator course provides a strong baseline knowledge of key concepts and practices in the digital forensic domains relevant to today’s organizations.

Computer Hacking Forensic Investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conducting audits to prevent future attacks. Computer crime in today’s cyber world is on the rise. Computer Investigation techniques are being used by police, government, and corporate entities globally and many of them turn to EC-Council for the Digital Forensic Investigator C|HFI Certification Program. The tools and techniques covered in EC-Council’s C|HFI program will prepare the student to conduct computer investigations using groundbreaking digital forensics technologies.

CICRA CAMPUS has been the pioneer of Higher Education in Cyber Security and Ethical Hacking in Sri Lanka. CICRA CAMPUS has the best resources to maintain international delivery standards for C|HFI in Sri Lanka. We have created more than 800 Ethical Hackers throughout the last 6 years, and we have successfully completed more than 35 batches with international trainers. 

For more info visit www.eccouncil.org

Best EC Council International Trainer exclusively with CICRA CAMPUS in Sri Lanka. (Winner of EC Council Excellence awards.)

Free CHFI training resit voucher

Winner of EC Council Circle of Excellence for the Asia Pacific Region

Free exam centre facilities

HNB Bank Logo

Contact

Ms. Amanda Kaludara

amanda.kaludura@hnb.lk

Programme Pathways and Associated careers

Programme Booklet

Professional Pathway with CICRA CAMPUS

For Whom

The CHFI program is designed for all IT professionals involved with Information System Security, Internet Security, Computer Forensics, and incident Response

Module 1 : Computer Forensics in Today’s World

Module 2 : Computer Forensics Investigation Process

Module 3 : Understanding Hard Disks and File Systems

Module 4 : Operating System Forensics

Module 5 : Defeating Anti-Forensics Techniques

Module 6 : Data Acquisition and Duplication

Module 7 : Network Forensics

Module 8 : Investigating Web Attacks

Module 9 : Database Forensics

Module 10 : Cloud Forensics

Module 11 : Malware Forensics

Module 12 : Investigating E-mail Crimes

Module 13 : Mobile Forensics

Module 14 : Investigative Reports

Exam Structure

  • Number of Questions: 150
  • Test Duration: 4 Hours
  • Test Format: Multiple Choice
  • Test Delivery: ECC EXAM
  • Exam Prefix: 312-49 (ECC EXAM)
 
  • CEH qualification or hands-on experience in Forensics 

Training period – 5 days ( Full Day Training from 8.30 am to 5.30 pm 

Speak to our student counselors to check the next available intake

Course fee - Rs. 340,000.00
Up to Rs. 100,000/-  Special discounts available. 
Speak to our student counsellors for more information

Contact Us

Feel free to contact us any time

071 060 0800

011 259 6200

This course includes