GIAC Certified Forensics Examiner (GCFE)

The GIAC Certified Forensics Examiner (GCFE) focuses on the skills necessary to gather and analyze data collected from computers running Windows operating systems. Credential holders possess the skills and knowledge necessary to conduct all phases of forensic investigations. Candidates must pass a 150-question written examination with a minimum score of 71.3 percent. As with the GCFA, candidates must submit a practical assignment to demonstrate their knowledge of the subject area. Other stipulations described for the GCFA also apply to the GCFE (intermediate credential, four-year renewal period, exam as part of a paid-for course or stand-alone challenge exam, exam availability period, and so forth).

Get Computer Forensics JumpStart, Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.