• Education Bureau Registration Number:575690, 597600
Course Centre Day Date Time Hours Trainer Status Enrollment
Computer Hacking Forensic Investigator 11 (CHFI®) Wanchai WED 22 May 2024 7:00 – 10:00pm 18 Boris So Enrolling 

Computer Hacking Forensic Investigator (CHFI)

Great Learning is the EC-Council Authorized Training Center (ATC).

Course Duration: 18 hours

Course Fee: HKD16,000 including CHFI exam

Language of Delivery: Cantonese with English terms

Official Handbook

PDF Format

CHFI Exam Blueprint

PDF Format

Digital forensic practices stem from forensic science, the science of collecting and examining evidence or materials. Digital or computer forensics focuses on the digital domain including computer forensics, network forensics, and mobile forensics. As the cyber security profession evolves, organizations are learning the importance of employing digital forensic practices into their everyday activities. Computer forensic practices can help investigate attacks, system anomalies, or even help System administrators detect a problem by defining what is normal functional specifications and validating system information for irregular behaviors.

In the event of a cyber-attack or incident, it is critical investigations be carried out in a manner that is forensically sound to preserve evidence in the event of a breach of the law. Far too many cyber-attacks are occurring across the globe where laws are clearly broken and due to improper or non-existent forensic investigations, the cyber criminals go either unidentified, undetected, or are simply not prosecuted.

Cyber Security professionals who acquire a firm grasp on the principles of digital forensics can become invaluable members of Incident Handling and Incident response teams. The Computer Hacking Forensic Investigator course provides a strong baseline knowledge of key concepts and practices in the digital forensic domains relevant to today’s organizations. CHFI provides its attendees a firm grasp on the domains of digital forensics.

Validate the candidate’s skills to identify an intruder’s footprints and to properly gather the necessary evidence to prosecute in the court of law.

Module 01: Computer Forensics in Today’s World
Module 02: Computer Forensics Investigation Process
Module 03: Understanding Hard Disks and File Systems
Module 04: Data Acquisition and Duplication
Module 05: Defeating Anti-Forensics Techniques
Module 06: Windows Forensics
Module 07: Linux and Mac Forensics
Module 08: Network Forensics
Module 09: Malware Forensics
Module 10: Investigating Web Attacks
Module 11: Dark Web Forensics
Module 12: Cloud Forensics
Module 13: Email and Social Media Forensics
Module 14: Mobile Forensics
Module 15: IoT Forensics

  • Police and other law enforcement personnel, Defense and Military personnel, e-Business Security professionals, Systems administrators, Legal professionals, Banking, Insurance and other professionals, Government agencies, IT managers.
  • Recommend prerequisite:
    • IT/Forensics professionals with basic knowledge of IT/cybersecurity, computer forensics, incident response, and threat vectors
    • Knowledge in programming, computer architecture and security operations

Number of Questions: 150 Questions

Exam Duration: 4 Hours

Exam Format: Multiple Choice

Exam Venue: Great Learning Education Centre

Official CHFI training kit and iLab included

  • Great Learning is the EC-Council Authorized Training Center (ATC).
  • Great Learning has solid experience in delivering EC-Council courses.
  • We are the IT technical and management specialists, highly experienced in delivering complicated and conceptual knowledge in an effective way.

CEH®, CHFI® and EC-Council™ is a trademark of international Council of E-Commerce Consultants.