Digital Forensics for Cyber Professionals

Hands-On Digital Forensics for Real World Application

Ratings 3.28 / 5.00
Digital Forensics for Cyber Professionals

What You Will Learn!

  • In this course you will learn how to use open source tools to collect digital forensic information from Linux and Windows systems. This course focuses on screencast demonstrations of how to use these tools in a step-by-step manner so you can start doing forensics work immediately on your own.

Description

In this course you will learn how to use open source tools to collect digital forensic information from Linux and Windows systems.   You will learn how to conduct static malware analysis of live 'Ransomware' using forensics tools and techniques.

This course focuses on screencast demonstrations of how to use these tools in a step-by-step manner so you can start doing forensics work immediately on your own.   

  • Digital Forensics Overview
  • Recovery and Reconstruction
  • Reversing and Malware Analysis
  • Windows and Linux Live Response
  • Incident Response Techniques
  • Red and Blue Team Tools 
  • Conduct Forensic Analysis of Hacker Activities
  • CAINE
  • Forensics Tools and Storage

Learn to use open source tools such as CAINE to do forensic analysis on live systems.   

Learn about basic and advanced techniques you will need to gain a grasp on GIAC and other Computer Forensic certifications.  The Cyber Forensics field is red hot.   Stake your claim now!

Who Should Attend!

  • This course is for computer and networking beginners and professionals who want to learn how to conduct hands on digital forensics.

TAKE THIS COURSE

Tags

  • Computer Forensics
  • Digital Forensics

Subscribers

551

Lectures

12

TAKE THIS COURSE



Related Courses