+ All Categories
Home > Education > Certified Lead Forensics Examiner - One Page Brochure

Certified Lead Forensics Examiner - One Page Brochure

Date post: 12-Apr-2017
Category:
Upload: pecb
View: 123 times
Download: 1 times
Share this document with a friend
1
CERTIFIED LEAD FORENSICS EXAMINER COURSE AGENDA Introduction to scientific principles of computer forensics operations The computer and operating structure Forensics of networks and mobile devices Computer Forensics tools and methodologies ANSI Accredited Certification Exam PECB’s 3 Hour Certified Lead Forensics Examiner Exam is available in different languages. Candidates who fail the exam will be able to retake the exam for free within 12 months from the initial exam date. DAY 1: DAY 2: DAY 3: DAY 4: DAY 5: MASTERING THE IMPLEMENTATION AND MANAGEMENT OF COMPUTER FORENSICS PROCESSES After successfully completing the exam, participants can apply for the credentials of Certified Lead Forensics Examiner. For more information, please visit: www.pecb.org A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential: GENERAL INFORMATION Certification fees are included in the exam price Participant manual contains more than 450 pages of information and practical examples A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued to the participants SUMMARY This five-day intensive course enables the participants to develop the necessary expertise in mastering the Computer Forensics processes as specified in CLFE certification. Participants will gain a thorough understanding of fundamental computer forensics based on the best practices used to implement the forensics evidence recovery and analytical processes. www.pecb.org/accreditation ANSI Accredited Program PERSONNEL CERTIFICATION #1003 For additional information, please contact us at [email protected]. Credential Exam Professional Experience Education Other Requirements Certified Lead Forensics Examiner Certified Lead Forensics Examiner Exam Two years One year of field experience in Computer Forensics At least secondary school Signing the PECB code of ethics
Transcript
Page 1: Certified Lead Forensics Examiner - One Page Brochure

CERTIFIED LEAD FORENSICS EXAMINER

COURSE AGENDAIntroduction to scientific principles of computer forensics operationsThe computer and operating structureForensics of networks and mobile devicesComputer Forensics tools and methodologiesANSI Accredited Certification ExamPECB’s 3 Hour Certified Lead Forensics Examiner Exam is available in different languages. Candidates who fail the exam will be able to retake the exam for free within 12 months from the initial exam date.

DAY 1:DAY 2:DAY 3:DAY 4:DAY 5:

MASTERING THE IMPLEMENTATION AND MANAGEMENT OF COMPUTER FORENSICS PROCESSES

After successfully completing the exam, participants can apply for the credentials of Certified Lead Forensics Examiner.For more information, please visit: www.pecb.org

A certificate will be issued to participants who successfully pass the exam and comply with all the other requirements related to the selected credential:

GENERAL INFORMATION ▶ Certification fees are included in the exam price ▶ Participant manual contains more than 450 pages of

information and practical examples ▶ A participation certificate of 31 CPD (Continuing Professional

Development) credits will be issued to the participants

SUMMARYThis five-day intensive course enables the participants to develop the necessary expertisein mastering the Computer Forensics processes as specified in CLFE certification. Participants will gain a thorough understanding of fundamental computer forensics based on the best practices used to implement the forensics evidence recovery and analytical processes.

www.pecb.org/accreditation

ANSI Accredited ProgramPERSONNEL CERTIFICATION

#1003

For additional information, please contact us at [email protected].

Credential Exam Professional Experience Education Other Requirements

Certified Lead Forensics Examiner

Certified Lead Forensics

Examiner Exam

Two yearsOne year of field experience in

Computer Forensics

At least secondary school

Signing the PECB code of

ethics

Recommended