• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

705 Investigator courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

SHRM Essentials of HR Management

By Nexus Human

Duration 2 Days 12 CPD hours Overview This program is designed to provide you with the knowledge and skills necessary to: Build a solid foundation in human resource management. Discuss key pieces of federal legislation that impact HR. Understand the role of the EEOC and its investigatory process. Improve your employee recruitment and selection process to help avoid legal pitfalls. Understand the importance of effectively communicating base pay, incentive compensation, and benefits information to staff at all levels. Gain knowledge of employee orientation, onboarding, and training and development. Learn the process, methods and purpose of performance appraisals. Gain the critical knowledge necessary to help reduce costs, avoid potential lawsuits, and improve your ability to handle challenging HR issues. This program is ideal if you are just starting out in the HR profession. 1 - HUMAN RESOURCE MANAGEMENT * The HR profession * Strategic and human resource planning 2 - EMPLOYMENT LAW * Federal CEO legislation * The EEOC and affirmative action * Compensation legislation * Other federal 3 - RECRUITMENT AND SELECTION * Recruiting * The selection process * Evaluating applicants 4 - COMPENSATION AND BENEFITS * Total compensation * Pay increases and incentives * Compensation system design * Benefits overview 5 - EMPLOYEE DEVELOPMENT * Orientation, training, and development * Training program design * Training evaluation 6 - PERFORMANCE MANAGEMENT * Performance management systems * Performance appraisal process * Disciplinary action * Termination ADDITIONAL COURSE DETAILS: Nexus Humans SHRM Essentials of HR Management training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the SHRM Essentials of HR Management course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

SHRM Essentials of HR Management
Delivered Online3 days, Jun 4th, 13:00 + 2 more
£1390

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Jun 10th, 13:00 + 2 more
£3495

Financial Investigator Complete Bundle - QLS Endorsed

By Imperial Academy

10 QLS Endorsed Courses for Financial Investigator | 10 Endorsed Certificates Included | Life Time Access

Financial Investigator Complete Bundle - QLS Endorsed
Delivered Online On Demand
£599

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. COURSE OUTLINE * Information Security Threats and Vulnerabilities * Information Security Attacks * Network Security Fundamentals * Identification, Authentication, and Authorization * Network Security Controls: Administrative Controls * Network Security Controls: Physical Controls * Network Security Controls: Technical Controls * Network Security Assessment Techniques and Tools * Application Security * Virtualization and Cloud Computing * Wireless Network Security * Mobile Device Security * Internet of Things (IoT) and Operational Technology (OT) Security * Cryptography * Data Security * Network Troubleshooting * Network Traffic Monitoring * Network Log Monitoring and Analysis * Incident Response * Computer Forensics * Business Continuity and Disaster Recovery * Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered Online6 days, Jun 10th, 13:00 + 1 more
£3495

Financial Investigator

By Apex Learning

OVERVIEW This comprehensive course on Financial Investigator will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Financial Investigator comes with accredited certification which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. HOW WILL I GET MY CERTIFICATE? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. WHO IS THIS COURSE FOR? There is no experience or previous qualifications required for enrolment on this Financial Investigator. It is available to all students, of all academic backgrounds. REQUIREMENTS Our Financial Investigator is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible on tablets and smartphones so you can access your course on wifi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. CAREER PATH Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. COURSE CURRICULUM 8 sections • 8 lectures • 01:57:00 total length •Introduction to Financial Investigator: 00:21:00 •Introduction to Financial Investigation: 00:14:00 •Characteristics of Financial Crimes: 00:13:00 •Categories of Financial Crimes: 00:20:00 •Financial Crime Response Plan: 00:18:00 •Collecting, Preserving and Gathering Evidence: 00:13:00 •Laws against Financial Fraud: 00:18:00 •Assignment - Financial Investigator: 00:00:00

Financial Investigator
Delivered Online On Demand
£12

Financial Investigator

By Course Gate

Take This Course * £175.00 £21.00 * 1 year * Intermediate * Course Certificate * Number of Units8 * Number of Quizzes0 * 1 hour, 55 minutes Gift this course * * * * OVERVIEW: To succeed in any business or manage any work properly, understanding finance is crucial. Learn how you can conduct a financial investigation for any task or project from this Financial Investigator course and boost your financial skills. This course will help you to understand financial management and the investigation process properly. This comprehensive Financial Investigator course is developed by industry experts with the utmost care and thorough research. All the topics are broken down into simply digestible bite-sized modules, allowing our students to understand each lesson quickly. After completing the Financial Investigator course, you will build up accurate knowledge and skills with proper confidence to enrich yourself. These skills will brighten up your career in the relevant job market. Our Financial Investigator course is the most effective way to obtain a thorough understanding of this subject. You will receive an e-certificate immediately after completing the Financial Investigator course, which will help you find work in the sector and will boost your CV. Enrol in this Financial Investigator course from Course Gate if you want to learn more about this skill and become competent in this area. Please note: This course only gives you the theoretical knowledge to succeed in this industry. Our Financial Investigator course doesn't entitle you to practise as a professional in this specific sector. LEARNING OBJECTIVES *   * * Understand the purpose of financial investigation  * Be able to understand the steps of financial investigation  * Manage your finance better  * Learn how financial documentation works  * Be able to sort and analyse your data properly  * Help your organisation grow using proper financial management  * Learn about the roles and responsibilities of a financial investigator WHO IS THIS COURSE FOR? This introductory Financial Investigator course is ideal for aspiring Financial Investigators who wish to gain the relevant skills and knowledge to fast track their careers. It is for those who have little or no knowledge of the principles of Financial Investigation or those who are new to the field and want to test their skills and knowledge. There are no entry requirements for this course; however, an eye for detail and a creative mind is essential. ENTRY REQUIREMENT * * This course is available to all learners of all academic backgrounds. * A good understanding of the English language, numeracy and ICT are required to attend this course. CPD CERTIFICATE FROM COURSE GATE At the successful completion of the course, you can obtain your CPD certificate from us. You can order the PDF certificate for £4.99 and the hard copy for £9.99. Also, you can order both PDF and hardcopy certificates for £12.99. CAREER PATH On successful completion of the Financial Investigator course, learners can progress to a more advanced program from our course list. Career opportunities in this field include freelancing or working in-house, within a range of professional settings, with the opportunity to earn a high salary. Related professions in this industry include: * * Financial Managers  * Finance Advisors  * Financial Investigators  * Managers  * Accountants  * Bookkeepers COURSE CURRICULUM Module 1: Introduction to Financial Investigator Introduction to Financial Investigator 00:21:00 Module 2: Introduction to Financial Investigation Introduction to Financial Investigation 00:12:00 Module 3: Characteristics of Financial Crimes Characteristics of Financial Crimes 00:13:00 Module 4: Categories of Financial Crimes Categories of Financial Crimes 00:20:00 Module 5: Financial Crime Response Plan Financial Crime Response Plan 00:18:00 Module 6: Collecting, Preserving and Gathering Evidence Collecting, Preserving and Gathering Evidence 00:13:00 Module 7: Laws against Financial Fraud Laws against Financial Fraud 00:18:00 Certificate and Transcript Order Your Certificates or Transcripts 00:00:00

Financial Investigator
Delivered Online On Demand
£21

Financial Investigator Diploma

By Apex Learning

The job outlook for Financial Investigators in the UK is expected to grow by 4% annually until 2026. Financial Investigators in the UK are responsible for conducting investigations into financial irregularities and fraud, as well as developing and implementing anti-fraud measures. And our Financial Investigator course can help you obtain the skills and knowledge you need to become a successful financial investigator. This Financial Investigator course can teach you the fundamentals of financial investigations. You'll learn how to recognise and analyse financial evidence such as bank records, accounting records, and financial documents. In addition, you will learn about the legal aspects of financial investigations. This will cover topics like evidence law, search and seizure, and the process for obtaining search warrants. Finally, this Financial Investigator course will teach you how to conduct interviews and handle evidence in a court of law. This course will further cover topics like testifying in court, obtaining witness statements, and preparing for trial. So, why wait? Enrol Financial Investigator right now! Along with this Financial Investigator course, you will get 10 other premium courses. Also, you will get an original Hardcopy and PDF certificate for the title course and a student ID card absolutely free. Courses are included in this Financial Investigator Bundle: * Course 01: Financial Investigator * Course 02: Anti Money Laundering (AML) Regulation for AML Officers Diploma * Course 03: Level 3 Tax Accounting * Course 04: Financial Analysis * Course 05: Financial Advisor * Course 06: Sage 50 Training * Course 07:Team Management * Course 08: Paralegal * Course 09: Risk Management Level 7 * Course 10: GDPR Data Protection Level 5 * Course 11: Effective Communication Skills Diploma So, enrol Financial Investigator now to advance your career! Curriculum Course 01: Financial Investigator * Module 1: Introduction to Financial Investigator * Module 2: Introduction to Financial Investigation * Module 3: Characteristics of Financial Crimes * Module 4: Categories of Financial Crimes * Module 5: Financial Crime Response Plan * Module 6: Collecting, Preserving and Gathering Evidence * Module 7: Laws against Financial Fraud How will I get my Financial Investigator Certificate? After successfully completing the Financial Investigator course you will be able to order your CPD Accredited Certificates (PDF + Hard Copy) as proof of your achievement. * PDF Certificate: Free (Previously it was £6*11 = £66) * Hard Copy Certificate: Free (For The Title Course: Previously it was £10) CPD 110 CPD hours / points Accredited by CPD Quality Standards WHO IS THIS COURSE FOR? People who work in finance and accounting fields, such as financial analysts, auditors, and accountants, should take a Financial Investigator course. The course will teach them to recognise, analyse, and investigate financial crimes. It will also teach them how to assess the risk of fraud and money laundering and how to identify, prevent, and detect financial crime. REQUIREMENTS No requirements to enrol Financial Investigator CAREER PATH People in this Financial Investigator sector tend to pursue their careers in the following professions * Bank Examiner * Money Laundering Investigator * Forensic Accountant * Insurance Fraud Investigator * Tax Fraud Investigator The salary range for a Financial Investigator in the UK is typically between £30,000 - £55,000. CERTIFICATES CERTIFICATE OF COMPLETION Digital certificate - Included CERTIFICATE OF COMPLETION Hard copy certificate - Included You will get the Hard Copy certificate for the title course (Financial Investigator) absolutely Free! Other Hard Copy certificates are available for £10 each. Please Note: The de.livery charge inside the UK is £3.99, and the international students must pay a £9.99 shipping cost

Financial Investigator Diploma
Delivered Online On Demand
£53

Level 2 & 3 Financial Investigator

By Imperial Academy

Level 3 QLS Endorsed Course with FREE Certificate | CPD & CiQ Accredited | 120 CPD Points | Lifetime Access

Level 2 & 3 Financial Investigator
Delivered Online On Demand
£100

Criminal Investigator Training

4.8(8)

By Skill Up

Unravel mysteries, dissect clues, and become a sleuth extraordinaire with our Criminal Investigator Training course. Master the art of detection!

Criminal Investigator Training
Delivered Online On Demand
£13.99

Detective: Private Investigator Diploma

5.0(2)

By Studyhub UK

OVERVIEW The Detective: Private Investigator Diploma course offers comprehensive training in private investigation, criminology, and forensic psychology. It covers essential modules on the introduction to private investigation, the skills of a successful investigator, criminal psychology, the investigation process, interviews and interrogation techniques, required equipment, records research, surveillance, marital investigation, and establishing a private investigation business. LEARNING OUTCOMES: * Gain a thorough understanding of the principles and practices of private investigation. * Develop essential skills for conducting successful investigations, including interviews, interrogation, and statement taking. * Understand criminal psychology and its relevance to investigative work. * Learn about the process of private investigation and the various stages involved. * Acquire knowledge of the necessary equipment and tools used in private investigation. * Master techniques for conducting research and accessing public records to gather relevant information. * Learn the art of surveillance and counter-surveillance to gather evidence discreetly. * Develop specialized skills for conducting marital investigations and handling sensitive cases. * Explore miscellaneous investigation areas and their unique challenges. * Gain insights into establishing and managing a private investigation business effectively. WHY BUY THIS DETECTIVE: PRIVATE INVESTIGATOR DIPLOMA? 1. Unlimited access to the course for a lifetime. 2. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. 3. Structured lesson planning in line with industry standards. 4. Immerse yourself in innovative and captivating course materials and activities. 5. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. 6. Flexibility to complete the Course at your own pace, on your own schedule. 7. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. 8. Unlock career resources for CV improvement, interview readiness, and job success. CERTIFICATION After studying the course materials of the Detective: Private Investigator Diploma there will be a written assignment test which you can take either during or at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60. WHO IS THIS COURSE FOR? * Aspiring private investigators seeking foundational and advanced knowledge in various investigation techniques. * Law enforcement personnel aiming to enhance their investigative skills beyond standard police training. * Legal professionals desiring a deeper understanding of investigation processes to aid their legal practice. * Journalists and researchers interested in developing investigative skills for in-depth reporting and information gathering. * Individuals passionate about understanding criminal psychology and applying this knowledge in real-world scenarios. PREREQUISITES This Detective: Private Investigator Diploma does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Detective: Private Investigator Diploma was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. CAREER PATH * Private Investigator: £25,000 - £50,000 Per Annum * Forensic Psychologist (applying criminal psychology): £31,000 - £60,000 Per Annum * Legal Investigator (for law firms): £28,000 - £55,000 Per Annum * Corporate Investigator (for businesses): £30,000 - £70,000 Per Annum * Fraud Investigator (financial sector): £32,000 - £60,000 Per Annum * Criminal Intelligence Analyst: £27,000 - £45,000 Per Annum COURSE CURRICULUM Detective: Private Investigator Diploma Introduction to Private Investigation 00:15:00 Skills of a Successful Investigator 00:10:00 Understanding Criminal Psychology 00:10:00 Private Investigation Process 00:15:00 Interviews, Interrogation and Taking Statements 00:15:00 Required Equipment for Private Investigation 00:10:00 Records Research and Public Records Search 00:10:00 Surveillance and Counter-Surveillance 00:10:00 Marital Investigation 00:10:00 Miscellaneous Investigations 00:15:00 Miscellaneous Investigations 00:10:00 Assignment Assignment - Detective: Private Investigator Diploma 00:00:00

Detective: Private Investigator Diploma
Delivered Online On Demand
£10.99

Educators matching "Investigator"

Show all 64
Bluemoon School of Investigation

bluemoon school of investigation

London

Bluemoon College provides training services for the Professional Private Investigation Industry. We offer classroom based training in addition to bespoke one-on-one courses. In 2012 Bluemoon College achieved EDI Approved Centre status to be able to offer the Level 3 Professional Investigators Qualification. In 2017, Bluemoon College’s Will Clayton became an accredited trainer on behalf of the Association of British Investigators. Part of the BIG business As part of the Bluemoon Investigations group, the College has close connections with the practical aspects of working in the industry. Due to being active investigators we keep up to date with the latest techniques, methods and equipment available to us. Bluemoon Investigations operates a detective agency providing services across the UK. We operate both managed offices and some franchised offices too. For more about Bluemoon Investigations. Trainers We only use professional investigators who are experienced in their field. They prepare relevant course material and also lead our training courses. History Bluemoon College started out as Antek Security Training providing training for the security industry. We offered public courses and home study materials. 2008 we changed our focus to concentrate on Private Investigator training and hence changed our name to Bluemoon School of Investigation. In 2010 we re-branded as the Bluemoon College. Finally, in 2016 we moved our training facilities to our new offices in Paddington to be easier to reach.