SBN

What is the GCFE?

The GIAC® Certified Forensic Examiner (GCFE) is a vendor-neutral certification created and administered by the Global Information Assurance Certification (GIAC).

Digital forensics analysis is of paramount importance in today’s computer-centric world. The GCFE provides a way for professionals to demonstrate that they have the necessary skills, knowledge and ability to conduct typical incident investigations, including e-discovery, forensics analysis and reporting, evidence acquisition, web browser forensics, and tracing application and user activities on Windows computer systems.

Obtaining a GCFE certification requires passing a proctored exam that consists of 115 questions. Candidates are given 3 hours to take the exam and will need to have a passing score of at least 71% to earn the certification.

GCFE exam sections include:

  • Analysis and profiling of systems and devices
  • Analysis of file and program activity
  • Acquisition, preparation, and preservation of digital evidence
  • Analysis of user communications
  • Analysis of Windows system user artifacts
  • Fundamental digital forensics
  • Host and application event log analysis
  • Microsoft browser forensics
  • Third-party browser forensics and browser artifact analysis
  • Windows registry artifact analysis
  • Windows registry fundamentals

The GCFE certification is for information technology, information security, law enforcement and legal professionals with a need to understand digital forensics analysis. Examples of these professionals include:

  • Information security professionals that need to analyze employee computer misuse
  • Attorneys tasked with analyzing forensic data
  • Law enforcement professionals involved in cases centering on data stored on Windows computer systems.

The need to analyze computer forensic information is very much in demand today across a variety of industries.

Ethical Hacking Training – Resources (InfoSec)

There is no specific schooling or training necessary to gain GCFE certification. Working professionals may find that their existing experience and knowledge provides a solid foundation to begin training for passing the GCFE exam.

Those with limited computer skills may wish to first obtain an (Read more...)

*** This is a Security Bloggers Network syndicated blog from InfoSec Resources authored by Greg Belding. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/3MdylR9Zn_U/