Course Overview

  • What are course description?

    Digital forensics is also known as computer forensics which covers both information security and forensic science. It is very important field in cyber security as it helps in solving cyber crimes and reporting the cyber crime via extracting proper digital evidence. As we speak, technology is developing day by day along with it cyber crimes are also increasing. In order to reduce this crime rate, we need security and forensic analyst to understand how these crimes took place. To understand the importance of Digital forensic Strategies to get evidences out of suspected machine, investigation attacks to learn to implement the digital forensics over network, database, malware and mobile.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security Professionals, Defence and military personals, Cyber Security analysts.

  • Projects given in this training

    There are number of projects which are given to the trainees during the course, along with small assignments which are necessary for all the trainees to submit. These projects and assignment contains number of practise modules which will help you to grow your skills for self-deployment and your future professional life.

  • Basic requirement for this certification

    As such there is no special requirement for this course. But if you possess basic knowledge about, networking, servers and operating systems then it will be useful.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Introduction to Digital Forensics and IT Act.

    6 A’s of Digital Forensics. Chain of Custody.

    Incident Response. Evidence Collection.

    Ram Analysis using Volatility. Disc Based Forensics.

    Windows Registry Forensics. Network Forensics. Log Analysis.

    Solving cases using EnCase . Data recovery.

    Exam & certification

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • Is examination fees included in the CFA Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • Is examination fees included in the CFA Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

      Request more information