Certified Cyber Expert and Investigator (CCEI) is the most advanced cyber crime investigation course pioneered by Pristine InfoSolutions in Ahmedabad, India presenting detailed methodological approach to cyber crime investigation and evidence analysis. CCEI training covers all major aspects of cyber crime investigation techniques in a real world and the various legal issues involved that enables students to acquire necessary hands-on experience on various investigation techniques and standard forensic tools necessary to successfully carryout a cyber crime investigation leading to prosecution of perpetrators.

In terms of security career, nothing can beat computer forensics. The Certified Cyber Expert and Investigator (CCEI) is the only cyber crime investigation training available in Ahmedabad, India delivered by cyber forensic experts of Pristine InfoSolutions.

This course focuses on providing students with the necessary skills to hunt down and counter a wide range of threats within enterprise networks, including economic espionage, hactivism, and financial crime syndicates. CCEI offers practical experience in a wide array of computer forensics situations required to identify an intruder's footprints, investigate Cyber Crime, Cyber Laws involved, rules of evidence and digital evidence examination process to properly gather the necessary evidence to prosecute and conduct audits to prevent future attacks. Cyber Crime Investigation is a truly exciting and rewarding career, and this joy of the well-done professional training shines throughout our course material and expert instructors, each with real-world experience in cyber law.

KEY FEATURES OF CCEI

Unlike others, this cyber crime investigation training will immerse students in comprehensive investigation scenarios that are applicable to the real world.

  • Advanced and latest forensics techniques
  • Master investigation methodologies
  • Complete digital evidence acquisition
  • Documenting electronic crime scenes
  • Real world scenarios, tools and techniques
  • A premier international certification of CCEI
  • Live cyber crime investigation projects
  • Cyber law and practices
  • Writing investigative reports
  • 24x7 lab availability to practice concepts

COURSE CONTENT OF CCEI

Certified Cyber Expert and Investigator (CCEI) is the only course in Ahmedabad, India that covers the entire needs of digital forensics investigators, computer crime specialists and IT security analysts.

  • Introduction
  • Profiling Hackers
  • Data Hiding Basics
  • Concepts and Keywords
  • Types of Crimes
  • Copyright Infringement
  • Trademark Infringement
  • Domain Name Dispute
  • Compliance of Website
  • Defamation Cases
  • Cyber Stalking Cases
  • Online Harassment
  • Online Extortion
  • Illegal fund Transfers
  • Cyber Law and Consulting
  • IT Act, 2000
  • Blogs and Blogger's Rights and Limitation
  • CERT-IND and AO
  • Uniform Domain Dispute Resolution Policy
  • Central Acts and State Acts
  • Criminal Tracing Skills
  • Guidelines and Policies of IANA
  • Finding Identity
  • Foot-Printing Techniques
  • Tracing Geo-IP Location
  • Tools to Trace
  • Web based Illegal Activities
  • Role of ICANN
  • Rights of Domain Name Owner
  • Lifecycle of Domain Name
  • Misuse of Add Grace Period
  • Domain Squatting
  • Investigating Email and IMs
  • Crime over Emails
  • Mailing Clients Vulnerability
  • Spoof Emails
  • Email Spamming and Email Scam
  • Tracing Email Sender and Recipient
  • Tracing over Chatting Messenger
  • Case Studies
  • Analyzing and Investigating Deleted Data
  • Preparing for Raid and Seizing Systems
  • Meta Data
  • Recovering Deleted Data
  • Reviewing logs
  • Intellectual Property Theft
  • Types of Malware
  • Ransonwares – Cryptolocker
  • Tracing Hacker involved in injecting Malware
  • Steganography and Steganalysis
  • Legal challenges in fighting cybercrime
  • Lack of Evidence
  • Password Protected Data of Criminals
  • Ways to break Password
  • Hackers hiding Identity while Committing Fraud
  • Identity Theft
  • Proxy Bouncing
  • 0-Day Attacks
  • Honeypot
  • Webjacking
  • Crimes over Mobile Phones
  • Stealing Chat conversations (Whatsapp, Wechat)
  • Spying through cell phone
  • Tracing lost Cell phone
  • Call Spoofing
  • Cyber Crime Investigation
  • Improving Investigation skills
  • Mock Investigation Projects
  • Real Cyber Crime cases solved by Pristine
  • Each of the above module contains sub-modules, for complete course details contact us !

© Pristine InfoSolutions 2014. All Rights Reserved.