Certified Digital Forensics Examiner (CDFE)

 

Course Overview

The Certified Digital Forensics Examiner exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account.

The exam will take 2 hours and consist of 100 multiple-choice questions. The cost is $400 USD and must be purchased from Mile2.com.

Course Content

The Certified Digital Forensics Examiner vendor neutral certification is designed to train Cyber Crime and Fraud Investigators whereby students are taught electronic discovery and advanced investigation techniques. This course is essential to anyone encountering digital evidence while conducting an investigation. Mile2’s Certified Digital Forensics Examiner training teaches the methodology for conducting a computer forensic examination. Students will learn to use forensically sound investigative techniques in order to evaluate the scene, collect and document all relevant information, interview appropriate personnel, maintain chain-of-custody, and write a findings report. The Certified Digital Forensics Examiner course will benefit organizations, individuals, government offices, and law enforcement agencies interested in pursuing litigation, proof of guilt, or corrective action based on digital evidence

Who should attend

  • Security Officers
  • IS Managers
  • Agents/Police Officers
  • Attorneys
  • Data Owners
  • IT managers
  • IS Manager/Officers

Certifications

This course is part of the following Certifications:

Prerequisites

Basic computer knowledge

Course Objectives

Certified Digital Forensics Examiner students will be able to establish industry acceptable digital forensics standards with current best practices and policies. Students will also be prepared to competently take the C)DFE exam.

Prices & Delivery methods

Online Training

Duration
5 days

Price
  • US$ 3,250
Classroom Training

Duration
5 days

Price
  • United States: US$ 3,250

Schedule

Currently there are no training dates scheduled for this course.