Contact us

Digital Forensics Training

Language: English

Instructors: Samir Datt

₹3999 50.01% OFF

₹1999 including GST


Description

Session Coverage:

  • Respond to cybercrime incidents, forensic acquisition, volatile memory acquisition, and live system analysis.
  • Conduct full system computer forensic investigation, recover deleted files, carve data structures from unallocated space.
  • Identify, extract, and analyze malware.
  • Analyze data breach incidents to determine if and what data was stolen.
  • Conduct volatile memory analysis using Volatility.
  • Learn the history of cybercrime and how it intertwines with international organized crime, how it is monetized, and how it connects to cyber espionage, cyberterror, and nation-state-sponsored attacks.
  • Learn hacker tactics, techniques, and procedures - and how to defend against them.
  • Learn techniques to pursue cyber criminals across the globe.

Course Curriculum

How to Use

After successful purchase, this item would be added to your courses.You can access your courses in the following ways :

  • From the computer, you can access your courses after successful login
  • For other devices, you can access your library using this web app through browser of your device.