Digital Forensics for Cyber Professionals




Digital Forensics for Cyber Professionals

In this course you will learn how to use open source tools to collect digital forensic information from Linux and Windows systems.   You will learn how to conduct static malware analysis of live 'Ransomware' using forensics tools and techniques.

This course focuses on screencast demonstrations of how to use these tools in a step-by-step manner so you can start doing forensics work immediately on your own.   

  • Digital Forensics Overview
  • Recovery and Reconstruction
  • Reversing and Malware Analysis
  • Windows and Linux Live Response
  • Incident Response Techniques
  • Red and Blue Team Tools 
  • Conduct Forensic Analysis of Hacker Activities
  • CAINE
  • Forensics Tools and Storage

Learn to use open source tools such as CAINE to do forensic analysis on live systems.   

Learn about basic and advanced techniques you will need to gain a grasp on GIAC and other Computer Forensic certifications.  The Cyber Forensics field is red hot.   Stake your claim now!

Hands-On Digital Forensics for Real World Application

Url: View Details

What you will learn
  • In this course you will learn how to use open source tools to collect digital forensic information from Linux and Windows systems. This course focuses on screencast demonstrations of how to use these tools in a step-by-step manner so you can start doing forensics work immediately on your own.

Rating: 3.55

Level: All Levels

Duration: 2 hours

Instructor: Chad Russell


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap