eCourses4You

Courses

Digital Forensics Course

£119.00

Our ‘Digital Forensics Course’ is here to give you an understanding of how to use open-source tools, as well as techniques needed to gain a grasp on GIAC and other Computer Science certifications!

You will learn how to conduct static malware analysis of live ‘Ransomware’, collect digital forensic information from Linux and Windows systems, and much more.

Sign up now! 

Description

Our ‘Digital Forensics Course’ is here to give you an understanding of how to use open-source tools, as well as techniques needed to gain a grasp on GIAC and other Computer Science certifications!

You will learn how to conduct static malware analysis of live ‘Ransomware’, collect digital forensic information from Linux and Windows systems, and much more.

This course lets you start doing forensics work immediately on your own, by providing demonstrations on how to use the tools in a step-by-step instructional manner to get you started right away. 

Modules included:

-The Digital Forensics Field

-Recovery and Reconstruction

-Reversing and Malware Analysis

-Forensic Tools and Storage 

(2 hours long) 

Sign up now! 

What’s Included?

Wiki_tick  Unlimited  12 months access
Wiki_tick  Access anywhere, any time
Wiki_tick  Fast effective training, written and designed by industry experts
Wiki_tick  Track your progress with our Learning Management System
Wiki_tick  Unlimited support
Wiki_tick  Save money, time and travel costs
Wiki_tick  Learn at your own pace and leisure
Wiki_tick  Easier to retain knowledge and revise topics than traditional methods
Wiki_tick  Exam preparation quizzes, tests and mock exams to ensure that you are 100% ready

£119.00Add to basket

Modules

1. The Digital Forensics Field

Intro to Digital Forensics (14:00)

2. Recovery and Reconstruction

Recovering Deleted Files (17:02)
Windows RegistryE-Mail Reconstruction (8:28)
Deconstructing Files of Unknown Origin (5:20)

3. Reversing and Malware Analysis

Reverse Engineering Windows Executables (5:32)
Sandboxing and Malware Analysis (4:33)
Incident Response – Live Response Windows (13:11)
Incident Response – Live Response Linux (10:59)

4. Forensics Tools and Storage

CAINE (5:19)
USB Forensic Analysis (9:48)
Storage Encryption (18:41)
Windows Encrypting File System (7:36)

Related Courses

we're rated 'Excellent' on trustpilot

ELC Approved Learning Provider

Shopping Basket