Course

Course Summary
Credit Type:
Exam
ACE ID:
ECCL-0003
Organization's ID:
312-49 (ECC Exam)
Location:
This examination is offered online through Remote Proctoring Service and onsite at all registered EC-Council Testing Center (ETC) locations around the world.
Length:
4 hours
Dates Offered:
Credit Recommendation & Competencies
Level Credits (SH) Subject
Upper-Division Baccalaureate 3 digital forensics
Cut score range is 60-85 percent.
Description

Objective:

The Computer Hacking Forensics Investigator (CHFI) exam is a 4-hour exam with 150 multiple-choice questions. This exam will test skills covering all major forensics investigations technologies and solutions. It covers all the relevant knowledge bases and skills to meet with regulatory compliance standards such as ISO 27001, PCI DSS, SOX, HIPPA, etc.

Skills Measured:

The skills measured by this exam include forensic science; regulations, policies, and ethics; understanding file systems and digital evidence; procedures and methodology; digital forensics; tools, systems, and programs.
Instruction & Assessment
Supplemental Materials