<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>

Computer forensics (also known as computer forensic science) is a special stream of digital forensic science relating to evidence found in computers and digital storage media. The intention of computer forensics is to check the digital media in a forensically sound manner for identifying, preserving, recovering, analyzing and presenting facts and opinions about digital data.

5.0
Course Rating

View All Reviews »

1600+
Students Enrolled and Counting…

Full List of Alumni »

Why become a Computer Forensic expert?

Reduction/Elimination
of sampling risks

Course Syllabus »

Comparative Ability
to study related data from different sources

Trending Ability
for related data

Testing Ability
for rule violation

Jobs »
Duration

Duration

40 hours - 2 classes per week

Eligibility

Eligibility

The prerequisite of the course is 10+2 and a basic knowledge of computer & internet.

Course Fees

Course Fees

Class Room Training

Rs.15,000/-
Inclusive of all taxes

Online Training

Rs.25,000/-
Rs.15,000/-
Inclusive of all taxes

What You Will Get?

40 Hours
in-depth training by best faculties from cyber security industry

Study Materials

Computer Forensic
Certificate of Completion after examination and alumni status

Course Benefits:

  1. Risk identification
  2. Ability to identify industry trends

Your Course Path

Computer Forensic Course Path

Course Details

  1. The duration of the course is 40 hours at 2 classes per week
  2. The course fee is Rs.15,000/- (Classroom Training) & Rs.25,000/- Rs.15,000/- (Online Training)
  3. The course is conducted on both theory and practical basis with a little more emphasis on practical sessions.
Introduction 2 Hours - Day 1

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensic and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

Computer Forensic (Non Global)

5.0
Course Rating
Based On
1600 Students Rating

Date: 11.12.2019
Course: Computer Forensic (Non Global)

I have finished my core java summer course from isoeh. The faculty are very helpful, environment is homely it was a grt experience.

Date: 17.11.2019
Course: Computer Forensic (Non Global)

Best place to get trained for CEH certification. A team of elite professionals and well equipped trainers are the USPs. Keep it up team ISOEH. Wish you the best.

Date: 04.11.2019
Course: Computer Forensic (Non Global)

Teachers are great and friendly, a good place to learn new things. My Project (Dos and DDoS attack prevention firewall attack) and python language Guide Mr. Sanchyan Bhaumik sir. is great teacher. Thank u sir.. thank u all member of ISOEH.

>
<

Job Prospects & Job Sources

Scope of computer forensics in India is on an all time rise. Most corporate now-a-days are in urgent need for cyber security and cyber forensics experts to combat cyber crimes and safeguard their confidential data. Some of the designations of a computer forensic expert are Computer Forensics Investigator, Computer Forensics Analyst, Computer Forensics Technician, Computer Forensics Specialist, Digital Forensic Specialist, etc. Computer forensics professionals are also needed majorly at the Central Forensic Science Laboratories all over India.

The computer forensic science jobs which belong to the government sector pay according to the structure and pay scale. In private sector, a qualified computer forensic science expert starts with Rs. 3 Lac to Rs. 4 Lac per annum which can rise up to 6 to 8 Lac later.

FAQs

What is the course content?

The syllabus includes introduction to Computer Forensics, Volatile Data, Live Slide Collections, Volatile Data Collections using APIs, Bootable Side Collections, Remote Investigation and Collection, MS Windows System Analysis, Linux File System, Password Breaking, Network Forensics, Investigating Steganography, Cyber Crime and Law and Tool based Forensic Training.

What is the course Duration?

The duration of the course is 40 hours at 2 classes per week.

What is the course Methodology?

The course is conducted on both theory and practical basis with a little more emphasis on practical sessions.

What is the course Prerequisites?

The duration of the course is 40 hours at 2 classes per week.

What is the career path after doing this course?

Scope of computer forensics in India is on an all time rise. Most corporate now-a-days are in urgent need for cyber security and cyber forensics experts to combat cyber crimes and safeguard their confidential data. Some of the designations of a computer forensic expert are Computer Forensics Investigator, Computer Forensics Analyst, Computer Forensics Technician, Computer Forensics Specialist, Digital Forensics Specialist, etc. Computer forensics professionals are also needed majorly at the Central Forensic Science Laboratories all over India.

What is the next step after doing Computer Forensic?

Advanced Network Forensics: Threat Hunting, Analysis and Incident Response, is the name and code of the course and examination which can be studied after this course.

Member of:

NASSCOM
Data Security Council of India