GIAC Certified Forensics Examiner (GCFE)

The GIAC Certified Forensics Examiner (GCFE) focuses on the skills necessary to gather and analyze data collected from computers running Windows operating systems. Credential holders possess the skills and knowledge necessary to conduct all phases of forensic investigations. Candidates must pass a 150-question written examination with a minimum score of 71.3 percent. As with the GCFA, candidates must submit a practical assignment to demonstrate their knowledge of the subject area. Other stipulations described for the GCFA also apply to the GCFE (intermediate credential, four-year renewal period, exam as part of a paid-for course or stand-alone challenge exam, exam availability period, and so forth).

The cost for the stand-alone GCFE exam is $250, and the course (FOR-408, which runs for six days, and includes the exam fee) costs from $3,950 to $4,300 (prices go up as your registration date gets closer to the course start date). Complete details about the GFCE are available at

http://www.giac.org/certifications/forensics/gcfe.php

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.17.76.218