Overview
Course Objectives
Audience Profile
Prerequisites
Course Module

Digital Forensics course provides the skills required for a candidate to become a Digital Forensics investigator. The skills acquired through this course can make one to understand the essential concepts to perform Digital Forensics Investigation, extracting evidences and prepare report about the attack or crime. In this course we will start with Understanding Digital Forensics, preparing for an investigation, evidence acquisition, Analysing the evidence, being an expert witness and perform corporate investigations.



In this course, you will learn to

  • Overview of Digital Forensics Investigation

  • Understanding of Digital Evidence

  • Investigation Phase

  • Data Acquisition and Analysis

  • Operating System Forensics

  • Network Forensics

  • Malware Forensics



This course is for Students/IT Professionals/Ethical Hackers who is interested in becoming Digital Forensic Investigator and Cyber Security professional.

For taking this course, knowledge about Networking Basics and Servers will be an essential.

  • Good knowledge on TCP/IP, IP Address, Subnet, Ports and Protocols in Networking.

  • Ethical Hacking knowledge will be added advantage

Module 01: Introduction to Digital Forensics

Understanding Digital Forensics

Rules of Forensics Investigation

Understanding of Digital Evidence

Sources of Potential Evidence

Rules of Evidence

Legal and Privacy Issues

Code of Ethics

Module 02: Digital Forensics Investigation Process

Pre-investigation Phase

Investigation Phase

Post-investigation Phase

Module 03: Understanding Hard Disks and File Systems

Hard Disk Drive Overview

Understanding File Systems

File System Analysis

Module 04: Data Acquisition and Duplication

Understanding Data Acquisition

Static Acquisition

Validate Data Acquisitions

Module 05: Operating System Forensics

Collecting Volatile Information

Collecting Non-Volatile Information

Windows Memory Analysis

Windows Registry Analysis

Cache, Cookie, and History Analysis

Windows File Analysis

Metadata Investigation

Module 06: Network Forensics

Introduction to Network Forensics

Fundamental Logging Concepts

Event Correlation Concepts

Network Forensics Steps

Network Traffic Investigation

Module 07: Malware Forensics

Understanding Malware Forensics

Malware Analysis