Course Provider
What will you learn in this course?
- Digital Forensics, its stages, evidences, properties and chain of custody.
- Tools and Techniques in Digital Forensics.
- Disk Drives and their characteristics, partitions, boot process and metadata.
- Hashing and Write Blockers, Forensics Imaging in Kali Linux using dd, dcfldd, dc3dd, imaging using FTK Imager & analysis.
- Forensics of Registry, Recycle Bin, Jump List, SRUDB.dat, Prefetching in Windows, Program execution Artifacts, E-mails and Drones.
- Data Hiding into Slack Space, Secure Deletio and Timestomping.
- Why/What Memory Forensics, Volatility Configuration & Analysis and Windows Memory Analysis.
- Foresnics within Linux environment.
- Password Cracking Methods, Password Cracking Tools and Hashcat for Windows Password Cracking.
ISAC Certified Forensic Investigator
-
Skill Type
Emerging Tech
- Domain
Cybersecurity
- Course Category
Deepskilling Course
- Placement Assistance
Yes
- Certificate Earned Joint Co-Branded Participation Certificate & Partner Completion certificate
- Nasscom Assessment Coming Soon
- Course Covered under GoI Incentive
Yes
-
- Course Price
INR 59,999INR 20,000till 31-10-2023
- Course Duration
24 Hours
- Course Price
Why should you take this course?
- The course prepares the candidate to become a cyber forensic investigator.
- It enables a candidate to hone the skills of forensic investigation on Windows and Linux environments.
- The candidate gains knowledge of various tools, techniques, methodologies and procedures to conduct forensic investigation.
- The course highlights practical hand-on training with exposure to real world scenarios.
Who should take this course?
Security Researchers/ Students and Professionals keen in Forensics Investigations and generally a part of Security Teams, Law Enforcement Agencies, Defence and Crime Investigations.
Curriculum
- Digital Forensics: Process
- Tools & Techniques
- Research Challenges
- Understanding Hard Disks and File Systems (NTFS & Ext4)
- Data Acquisition, Imaging and Cloning
- File Systems Analysis using TSK
- Windows Forensics
- Anti-forensics and Anti-anti-forensics
- Volatile Memory Forensics
- Linux Forensics
- Email Forensics
- Drone Forensics
- Password Hacking and Recovery
Tools you will learn in the course
- FTK Imager
- The Sleuth Kit (TSK)/Autopsy
- Volatility Framework 3
- dd, dcfldd, dc3dd
- scalpel
- foremost
- ddrescue
- Hashcat
- John the Ripper (Jtr)
- HxD
- DCode
- JumpListExt
- RegRipper
- Steghide
- Steglsb
- Bmap
- Sdelete
- Srm
- Exiftool
- Python Scripts for Windows & Linux Forensics
FAQs
The course duration is 6 weeks with 12 sessions.
Yes, you will get the recorded sessions.
30 days access to cyberlabs.
No lab exam.
The exam will be of 50 MCQs
No basic knowledge of computers is only required.
No, the examination fee is included in the course fee.
You can complete your internship with ISAC India.