Certified Forensics Investigator (CFI)

30,000.0037,500.00

The Certified Forensic Investigator is a live Instructor-led program that covers essential training on handling investigations with Windows and Linux systems.

Gain real-world forensic investigation skills with hands-on labs fully hosted on the cloud from Cyberange.

Please note: Prices are subject to change

Description

Learn everything to get started  Forensic Investigation. Empanelled Under FutureSkills Prime.

Unlock Lifetime Access to Certifications with Complimentary Training and options for internships. Pay only for certification and lab costs.

Batches

The sessions will be scheduled on the following dates between 4:00 PM – 7:00 PM:

  • 1st April 2024
  • 3rd April 2024
  • 5th April 2024
  • 8th April 2024
  • 10th April 2024
  • 12th April 2024
  • 13th April 2024
  • 15th April 2024
  • 17th April 2024
  • 19th April 2024

The schedules are subject to change and will be intimated in advance

The sessions will be scheduled on the following date between:

20th April 2024
7:00 PM to 9:00 PM

The schedules are subject to change and will be intimated in advance

The sessions will be scheduled on the following date between:

April 20th 10PM –  April 21st 10PM

The schedules are subject to change and will be intimated in advance

Course Outcome

  • Explain various computer forensic techniques/phases
  • Demonstrate the knowledge of forensic examination related to Microsoft Windows and Linux artifacts
  • Analyze different disk drives and file systems used in different operating systems
  • Understanding of Anti-forensics techniques
  • Apply various tools during real-world forensic investigation

Course Content

  • History of Digital Forensics
  • Stages of Digital Forensics
  • Digital Evidence and its properties
  • Chain of Custody
  • Tools and Techniques in Digital Forensics
  • Disk Drives and their characteristics
  • Understanding Hard Disk Partitions
  • Booting Process in different Operating Systems
  • Slack Space
  • Metadata in NTFS and Ext4 file systems
  • Hashing and Write Blockers
  • Forensics Imaging in Kali Linux using dd, dcfldd, dc3dd
  • Imaging using FTK Imager
  • Analyzing disk images using TSK utilities
  • Registry Forensics
  • Recycle Bin Forensics
  • Jump List Forensics
  • SRUDB.dat forensics
  • Prefetching in Windows
  • Program Executions Artifacts
  • Data Hiding into Slack Space
  • Secure Deletion
  • Timestomping
  • Why/What Memory Forensics
  • Volatility Configuration
  • Volatility Analysis
  • Windows Memory Analysis
  • Basic Linux Commands
  • File Hierarchy Standard
  • Hunt Users and Groups
  • File Hunting
  • Failed logins and Actors IP address
  • Timestamps and Deleted files in Journal
  • Examining Email messages
  • Email Server Examination
  • Tracing emails
  • Email Forensics Tools
  • Introduction to Drone forensics and challenges
  • Password Cracking Methods
  • Password Cracking Tools
  • Hashcat for Windows password cracking
  • Understand the Importance of Mobile Device Forensics
  • Explain the Steps Involved in Mobile Forensics Process
  • Understand SIM File System and its Data
  • Acquisition Method
  • Illustrate Phone Locks and Discuss Rooting of Android
  • Perform Logical & Physical Acquisition on Android

What is Futureskills Prime ?

A skilling ecosystem focused on emerging technologies, powered by a partnership between the Ministry of Electronics and Information Technology, the Government of India, NASSCOM, and the IT industry. It seeks to propel India to become a global hub of talent in emerging technologies.

Benefits of FutureSkills Prime:

  • Participation and Course Completion Certificate
  • Incentives from the Government of India. Get part fee refund.
  • Access to Career Fairs, Hackathons, Internships, Skill Challenges, etc
  • Flexibility to pick from the variance of courses aligned to NSQF (National Skills Qualifications Framework)
  • Opportunities to apply for roles like security analyst, cloud architect, and IoT network specialist.

Who Should Attend

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and police personnel

What you Get

Examination

Get 60 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you

Cyberange Virtual Labs comprises:

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

Get access to course video on the  e-learning portal, Updated regularly.

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Get listed in the National Security Database program at the Falcon level by completing the program.

  • 26 Hours Lab Exam 

Delivery Format

68 hours (10 Live sessions) Instructor-led Program.g

Weekly assignments and research.

How do I Access The Programme

  • Buy the course online
  • Save your payment transaction receipt for any future reference 
  • Our team will share the credentials to enable you access your course online within 2 business days of payment transfer and completion of the verification process.
 

Bulk Orders

Incase you are looking for bulk user licenses, or a combination of multiple courses reach out to us with your detailed requirements.

Additional information

Enrolment Options

Standard, With NSD Empanelment

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.