GIAC Certified Forensic Examiner (GCFE) icon

GIAC Certified Forensic Examiner (GCFE)

Practitioner Certification
CyberLive

The GIAC Certified Forensic Examiner (GCFE) certification validates a practitioner’s knowledge of computer forensic analysis, with an emphasis on core skills required to collect and analyze data from Windows computer systems. GCFE certification holders have the knowledge, skills, and ability to conduct typical incident investigations including e-Discovery, forensic analysis and reporting, evidence acquisition, browser forensics and tracing user and application activities on Windows systems.

Accreditations:

Areas Covered

  • Windows Forensics and Data Triage
  • Windows Registry Forensics, USB Devices, Shell Items, Email Forensics and Log Analysis
  • Advanced Web Browser Forensics (Chrome, Edge, Firefox)

Who is GCFE for?

  • Anyone interested in a deep understanding of Windows forensics who has a background in information systems, information security, and computers
  • Information security professionals
  • Incident response team members
  • Law enforcement officers, federal agents, and detectives
  • Media exploitation analysts

GCFE with CyberLive

GIAC knows that cyber security professionals need:

  • Discipline-specific certifications
  • Practical testing that validates their knowledge and hands-on skills

In response to this industry-wide need, GIAC developed CyberLive - hands-on, real-world practical testing. CyberLive testing creates a lab environment where cyber practitioners prove their knowledge, understanding, and skill using:

  • Actual programs
  • Actual code
  • Virtual machines

Candidates are asked practical questions that require performance of real-world-like tasks that mimic specialized job roles.

Exam Format

  • 1 proctored exam
  • 82 questions
  • 3 hours
  • Minimum passing score of 70%

Note: GIAC reserves the right to change the specifications for each certification without notice. Based on a scientific passing point study, the passing point for the GCFE exam has been determined to be 70% for all candidates receiving access to their certification attempts on or after December 17th, 2022. To verify the format and passing point of your specific certification attempt, read the Certification Information found in your account at https://exams.giac.org/pages/attempts.

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Browser Forensic Artifacts
    The candidate will demonstrate understanding of the forensic value of browser artifacts.
  • Browser Structure and Analysis
    The candidate will demonstrate understanding of common browser structure and analysis techniques.
  • Cloud Storage Analysis
    The candidate will demonstrate an understanding of the artifacts created by the installation and use of cloud storage solutions and how they can be used during forensic examinations.
  • Digital Forensic Fundamentals
    The candidate will demonstrate an understanding of forensic methodology and key concepts, and be familiar with Windows filesystems and registry structure.
  • Email Analysis
    The candidate will demonstrate an understanding of the forensic examination of email communications, including client, web-based, mobile, and M365.
  • Event Log Analysis
    The candidate will demonstrate an understanding of the purpose of the various types of Windows event, service and application logs, and the forensic value that they can provide.
  • File and Program Analysis
    The candidate will demonstrate an understanding of the artifacts created by the Windows operating system during the execution of programs, or activity specific to folders and files.
  • Forensic Artifact Techniques
    The candidate will demonstrate an understanding of the approach and tools used to collect forensic evidence required for triage analysis.
  • System and Device Analysis
    The candidate will demonstrate an understanding of file access artifacts created by the Windows operating system and USB devices.
  • User Artifact Analysis
    The candidate will demonstrate an understanding of the artifacts created by user account(s) and activity on current Windows operating systems.

Other Resources

  • Training is available in a variety of modalities including live training and OnDemand.
  • Practical work experience can help ensure that you have mastered the skills necessary for certification
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GCFE practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.