Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 4

Running head: CERTIFICATION 1

The Value of Professional Certifications

Name

Institution

Course

Tutor
CERTIFICATION 2

A computer forensic working in law enforcement must know the computer

investigation methodology, and also, they should have a basic understanding of the use

of the Forensic Toolkit. The following are the certification ladder for a computer forensic

in law enforcement from the easiest to more complicated certification.

1. EC Council Certified Hacking Forensic Investigator (CHFI)- it equips an

individual with the skill of investigation techniques in computer crime. The certification

provides learning of many tools for conducting these investigations (Computer Hacking

Forensic Investigator, n.d.). The certificate prepares the student to conduct computer

investigations through the available digital forensic technologies. The reason for the

selection is because the certification applies computer investigation and analysis

techniques to determine potential legal evidence.

2. High Tech Crime Network- (HCTN) certifications- the certification makes it

easy for any prosecutor, defense attorney, and an opposing expert to validate the

membership number (HTCN, n.d.). This is achieved by the HCTN membership that can

validate the membership number. The reason for the selection is because it offers

basic and advanced level of computer crime investigation.

3. AccessData Certified Examiner (ACE) - This certification the user’s

knowledge of forensic theory. Moreover, the user’s knowledge is tested on the tool

features. This involves using forensic tools to find and report evidence found in a case

in a law enforcement setting (AccessData Certified Examiner - AccessData Training

Team, n.d.). The reason for the selection is due to skill of handling forensic toolkit that

useful in conducting crime investigation.


CERTIFICATION 3

These three certifications prepare the student for the law enforcement field; since

these certifications fulfil on giving on the requirement of computer investigation

methodologies and the use of the forensic toolkit. The most valuable certificate is

AccessData Certified Examiner (ACE). The reason is that the learner interacts with the

forensic tools necessary to handle a crime investigation. This is particularly important in

the law enforcement.


CERTIFICATION 4

References

AccessData Certified Examiner - AccessData Training Team. (n.d.). Retrieved January

29, 2021, from https://training.accessdata.com/exam/accessdata-

certified-examiner#:~:text=Description,to%20successfully

%20complete%20the%20exam.

Computer hacking forensic investigator. (n.d.). Retrieved January 28, 2021, from

https://www.eccouncil.org/programs/computer-hacking-forensic-

investigator-chfi/

HTCN. (n.d.). Retrieved January 28, 2021, from http://www.htcn.org/site/membership-

yearly%20reqirements.html

You might also like