CHFI certification trainingThe most sought-after credential in computer forensics investigation.

As organizations strive to defend and retaliate against swiftly mounting cyber attacks, businesses and government agencies are aggressively hiring top-notch talent to fill key information security job roles. Computer forensics investigation – the gathering and analysis of cyber crime evidence for prosecution – is one of the most vital information security domains, and EC-Council’s Computer Hacking Forensic Investigator (CHFI) is the preeminent credential in this field.

CHFI certified security professionals have the skills and knowledge to uncover and analyze complex digital evidence, which is then used to hunt down and prosecute today’s most sophisticated cyber criminals. Most importantly they do it in a forensically sound manner, thus ensuring that the investigation and its findings are legally admissible. The CHFI curriculum is vendor-neutral, so certification holders can ply their trade across a wide range of computing environments, regardless of the particular technologies in question.

Workforce demand for Computer Hacking Forensic Investigators is soaring across multiple verticals; major industries for CHFI hiring include law enforcement, military and defense, enterprise IT, insurance and banking, legal practices, and of course cyber security firms.

Accredited universities and private computer schools alike offer CHFI certification prep, as well as college courses and degrees that align with the CHFI curriculum. Compare popular CHFI training programs online and in your area below.

Find CHFI Training



Skills Measured by CHFI Certification

Here are some of the key skill sets and expertise covered by EC-Council’s CHFI certification exam:

  • Cyber crime investigation process, including search and seizure protocols, obtaining search warrants and other laws
  • Cyber crime categories, digital evidence types, rules of evidence, and best practices in computer evidence examination
  • First responder duties, conducting and documenting preliminary interviews, securing & evaluating computer crime scenes
  • Forensic investigator tools of the trade, collecting & transporting electronic evidence, and cyber crime scene preservation
  • Recovery of deleted files and partitions in popular computing environments, including Windows, Linux, and Mac OS
  • Utilizing Access Data Forensic Toolkit (FTK), EnCase Steganography, Steganalysis, and Image File Forensics
  • Password cracking concepts, types of PW attacks, latest tools and technologies to decipher password breaches
  • Computer security log capture tools, log analysis methods, time clock synchronization and event correlation
  • Identify, track, analyze and defend against the latest and nastiest Network, Email, Mobile, Wireless and Web Attacks
  • How to provide effective expert witness testimony in cyber crime trials and legal proceedings, and much more…

Download the CHFI exam blueprint from EC-Council for a detailed list of exam objectives.

CHFI Exam Details

  • CHFI: Computer Hacking Forensic Investigator | Exam code EC0 312-49
pdf icon CHFI Exam Objectives


CHFI Exam Format: Multiple choice
Time Limit: 4 hours (240 min.)
Exam Length: 150 questions
Exam Cost: $500 USD
Passing Score: 70%

CHFI Eligibility Requirements

There are 2 ways to meet EC-Council's eligibility requirements for the CHFI certification exam:

  1. Attend Official CHFI Training: Prospective Computer Hacking Forensic Investigators will be eligible to sit for the CHFI certification exam as long as they complete an EC-Council-authorized CHFI training program; format can be campus-based instructor-led training (ILT), live-online ILT, or self-paced computer-based (CBT).

  2. Without Official Training: To take the CHFI certification exam without official training, candidates must meet the following eligibility requirements:
    • 2+ years of proven information security work experience
    • Educational background with digital security specialization
    • Must submit a $100 non-refundable eligibility application fee
    • Satisfactorily complete and submit the EC-Council Exam Eligibility Form
    • Upon approval, candidate will buy official CHFI test voucher from EC-Council
Search IT courses and degrees by job role, technology platform, and concentration.

CHFI Salary

CHFI Certification salary: $88,000

 

Mean annual wage for CHFIs and related cyber security certification holders:

  • LPT: Licensed Penetration Tester: $86,000
  • CHFI: Computer Hacking Forensic Investigator: $88,000
  • CEH: Certified Ethical Hacker: $90,000
  • ENSA: Network Security Administrator: $92,000
  • ECSA: Certified Security Analyst: $92,000

Salary by EC-Council Certification (USA)
Source: Payscale.com

Job Openings

Computer Hacking Forensic Investigators may qualify for a range of information security positions, including:

Search Jobs


powered-by-ziprecruiter

Related Certifications

Related Career Paths

About the Author

IT Subject Matter ExpertDaniel Greenspan is the founder and Editor-in-chief of ITCareerFinder. Working closely with IT professionals, world-class trainers, and hiring managers since 2005 has given him unique insight into the information technology job market and the skills and credentials IT pros need to succeed.