Course Overview

  • What are course description?

    Digital Forensics is also known as Computer Forensics is the branch of the both Information Security and Forensic Science. It is the very important aspect of Information security as it helps in investigating the cyber attacks and reporting the crimes via extracting proper digital evidence. Every coin has two sides, technology has improved a lot over the last two decades but along with this achievement, crime rates regarding these technologies also increased drastically. In order to reduce these crime rates, we need Digital Forensics to understand that how these crimes took place.   

  • What are course description?

    Digital Forensics is also known as Computer Forensics is the branch of both Information Security and Forensic Science. It is a very important aspect of Information security as it helps in investigating the cyber attacks and reporting the crimes via extracting proper digital evidence. Every coin has two sides, technology has improved a lot over the last two decades but along with this achievement, crime rates regarding these technologies also increased drastically. In order to reduce these crime rates, we need Digital Forensics to understand how these crimes took place. - Digital Forensics

  • What are the course objectives?

    To understand the importance of Digital forensic Strategies to get information out of suspected machine Investigation attacks To learn to implement the forensics over network, database, malware and mobile.- Digital Forensics

  • Who should avail this course?

    Legal Professional Law enforcement personals System administrators e-Business Security Professionals Defense and military personals-Cyber Security

  • What types of projects will be given to trainee during the Certified forensics expert training?

    There are multiple projects to be completed in this course, along with projects we have small assignments which are compulsory for every trainee to complete. These assignments consist of practice modules which will help you in nourishing your skills for both self-development and for your future corporate life. The practice module will conclude each topic which we have covered during the training sessions. - Digital Forensics

  • What are the basic knowledge requirements for this certification?

    There are no specific criteria for knowledge for the Certified Forensics Expert training certification however if the candidate has basic knowledge of networking, web, hardware components, and windows os it will be beneficial for them. - Digital Forensics

Syllabus

    Basics of Linux

    Linux architecture

    File directory architecture

    Basic commands of Linux

    Installation of Linux

    Introduction to file password and shadow

    Hacking networks

    VAPT

    Information gathering tools

    Secure network design

    OS and Database security

    LINUX server hardening

    Hacking networks

    VAPT

    Information gathering tools

    Secure network design

    OS and Database security

    LINUX server hardening

    Windows server hardening

    Database security

    Hijacking windows with using RAT and Trojan

    Web Application Security

    Burp suit tool

    SQL injection

    XSS Attack

    The Defence mechanism of SQL Injection and XSS attack

    Broken authentication and session hijacking

    Security misconfiguration

    Session Hijacking

    Malicious file inclusion

    Insecure direct object reference

    Information leakage and improper error handling

    Failure to restrict URL access

    Request forgery attack and countermeasures

    Remote code execution

    Vulnerability study

    RFI & LFI (remote file inclusion & local file inclusion) vulnerability

    Denial of service (DOS) and distributed denial of service (DDOS) attacks

    Countermeasures of DoS and DDoS

    Web platform security issues and countermeasures

    Website code review and secure coding principles

    FORENSICS

    Legal study of evidence acquisition

    Disk-based forensics

    Network Forensics

    Data packet analysis

    Browser forensics

    USB forensics

    Memory analysis

    windows forensics

    Tools based on forensic study

    Deleted data recovery

    Image Forensics

    Case investigation

    Evidence Recovery

    Protocol standards.

    Firewalls

    WLAN Security

    Dead vs Live forensics

    Computer Investigation process

    Investigating attacks

    COMPLIANCE

    Basic principles of assessment & auditing

    IT LAWS and ACTS

    ISO 27001:2005:2013 basics

    PCI DSS

    Exam & certification

    • What is the passing criteria of the CFE exam?

      The passing marks criteria for the CFE examination is 70%.

    • Is the Examination fees is included in the CFE training fees?

      Yes, examination fees is included in the CFE training and certification fees.

    • Is there will be negative marking of the wrong answers?

      The marking scheme of the question paper is dynamically created. So, there can be negative marking.

    • After how much time will I get my certificate ?

      You will get your certificate within 3 weeks after your answer sheet has been checked and you cleared the exam.

    • What is the passing criteria of the CFE exam?

      The passing marks criteria for the CFE examination is 70%.

    • For how much time my certificate will be valid?

      Your certificate will be valid for 3 years after that you can renew your certificate by passing the certificate renewal exams.

    Course advisor

    IIEH Team

    Ethical Hacking Indiace (IIEH) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks, web applications, servers and databases.

    FAQs

    • What is the fee structure of the certification?

      For fee structure details please visit our Headquarters in Chandigarh.

    • What tools do I need to attend the training sessions?

      The tools which are necessary to attend ethical hacking training at IIEH are A laptop with 4GB ram or above The operating system usually use is Windows(Windows 7 or above recommended) or Mac OS (MAC os 10.6 or above recommended) Internet speed is preferred to be higher than 512kbps So online training you prefer headphone or earphone with the microphone built in it so that you can hear instructions and training session.

    • How do I become a Certified Ethical Hacker (CEH)?

      In order to become a certified ethical hacker, follow these steps: - CEH training. Complete the training program (online or offline) Practice your techniques on your system Be creative and innovative. Think outside the box for the solutions and new methods. Take the certification exam online or offline After successfully completing the training and passing the exam you will now be recognized as the Certified Ethical Hacker.

    • I am not able to access the online course. Who can help me?

      You can contact us via calls or just drop a mail regarding the issue.

    • How can I learn more about this training program?

      Contact us using the contact number or just drop a mail regarding the question or information you require. Contact details, you can visit the contact us page on our website.

    • How much does CEH Training cost?

      There are two modes of training at Ethical Hacking India, they are online and walk-in training. In online a trainer will take your classes online. In walk in training, you will attend your training at the institute. The prices are dynamic and change. For current price please contact us or visit the headquarters. For contact details visit us on the Contact us page.

    • How much time will I have to complete the CEH exam?

      The exam duration is for two hours.

    • Am I required to sign an agreement prior to the exam?

      Yes, Ethical Hacking India has developed a number of policies to support the goals of the Ethical Hacking India certification program and its Integrity.

    • What certification will I receive after completing the CEH course?

      As the CEH course training completes and you successfully pass the certification test, you will be awarded the course completion certificate

    • What If I miss a session?

      It is highly recommended not to miss any session in the training. But in case if you miss any session due to the genuine problem we will provide you with extra lectures for that particular session. - Digital Forensics

    • Is Ethical Hacking India have any links with EC-Council?

      No, Ethical Hacking India has no links with EC-Council. - Digital Forensics

      Request more information