DFE - Digital Forensics Essentials

DFE - Digital Forensics Essentials

Kestus:

15 academic hours

Toimumiskoht:

E-õpe

EC-Council’s Essentials Series is the first MOOC certification course series covering essential skills in network defense, ethical hacking, and digital forensics.

The Essentials Series’ Massive Open Online Courses (MOOCs) contain eCourseware and video instruction, which is being offered free, with optional paid upgrades to course labs, exam prep, course assessments, and exam vouchers leading to certifications across each of the three Essentials Series courses.

Who Should Attend These Courses?

EC-Council’s Essentials Series programs and certifications build and validate candidates’ skills for their cybersecurity future. It is ideal for IT professionals who are seeking to foray into the exciting world of cybersecurity. Cybersecurity enthusiasts and students will readily find the program interesting, challenging, and useful.

Designed by the Experts

The Essentials Series was designed by industry experts to provide an unbiased approach to learning and exploring industry best practices. It empowers individuals to:
Gain foundational knowledge in cybersecurity
Practice essentials skills such as how to defend networks and investigate them
Challenge industry recognized exams and earn cybersecurity credentials to build and further your career


Digital Forensics Essentials is a first-of-its-kind MOOC certification that offers foundational knowledge and skills on digital forensics with add-on labs for handson experience. Twelve modules cover the fundamental concepts of digital forensics, such as dark web forensics, investigating web application attacks, and more.

Modules: What You Will Learn

01 Computer Forensics Fundamentals

  • Fundamentals of computer forensics and digital evidence
  • Objectives of forensic readiness to reduce the cost of investigation
  • Roles and responsibilities of a forensic investigator
  • Legal compliance in computer forensics

02 Computer Forensics Investigation Process

  • Forensic investigation process and its importance
  • Forensic investigation phases

03 Understanding Hard Disks and File Systems

  • Types of disk drives and their characteristics
  • Booting process of Windows, Linux, and Mac operating systems
  • Examine file system records during an investigation

04 Data Acquisition and Duplication

  • Data acquisition fundamentals, methodologies, and their different types
  • Determine the data acquisition format

05 Defeating Anti-forensics Techniques

  • Anti-forensics techniques and their countermeasures

06 Windows Forensics

  • How to gather volatile and non-volatile information
  • Perform Windows memory and registry analysis
  • Analyze the cache, cookie, and history recorded in web browsers
  • Examine Windows files and metadata

07 Linux and Mac Forensics

  • Volatile and non-volatile data in Linux
  • Analyze filesystem images using the sleuth kit
  • Demonstrate memory forensics
  • Mac forensics concepts

08 Network Forensics

  • Network forensics Fundamentals
  • Event correlation concepts and types
  • Identify indicators of compromise (IoCs) from network logs
  • Investigate network traffic for suspicious activity

09 Investigating Web Attacks

  • Web application forensics and web attacks
  • Understand IIS and Apache web server logs
  • Detect and investigate various attacks on web applications

10 Dark Web Forensics

  • Dark web forensics investigation and how it works
  • Tor browser forensics

11 Investigating Email Crime

  • Email basics and how it can be used as evidence
  • Techniques and steps used in email crime investigation

12 Malware Forensics

  • Malware, its components, and distribution methods
  • Malware forensics fundamentals and types of malware analysis
  • Perform static malware analysis and dynamic malware analysis
  • Conduct system and network behavior analysis

Length: 15 academic hours

 

Tools You Will Learn and Use

Linux, Windows, Sleuth Kit, Wireshak, Splunk, TOR browser, ESEDatabaseView

 

Exam Information

Certification : Digital Forensics Essentials

Exam Length : 2 Hours

Exam Format : MCQ

No. of Questions: 75


Free Courseware: The Essentials series comes with free learning resources such as eCourseware, lab tutorials, and video lectures that are easy to download and read on any device.

Lab Range (Paid):Practical hands-on learning in a simulated environment gives candidates a competitive edge to hone their skills. Each course in the Essentials Series includes 12 modules with learning exercises and lab ranges that provide a basic to intermediate knowledge of network defense, ethical hacking, and digital forensics.

Certification (Paid):Each Essentials course comes with an onsite or remote certification exam. Following a successful exam attempt, the course-specific certification credential will have a validity period of three years from the date of the successful exam attempt.

If you would like to buy the paid extras to the course, please contact us via e-mail [email protected]

Paid extras:
iLabs – 102€ (85€+km)
Exam preparation – 66€ (55€+km)
PRS Exam voucher – 156€ (130€+km)
iLabs + Exam preparation + RPS Exam voucher – 300€ (250€+km)

DFE - Digital Forensics Essentials

Kestus:

15 academic hours

Toimumiskoht:

E-õpe

EC-Council’s Essentials Series is the first MOOC certification course series covering essential skills in network defense, ethical hacking, and digital forensics.

The Essentials Series’ Massive Open Online Courses (MOOCs) contain eCourseware and video instruction, which is being offered free, with optional paid upgrades to course labs, exam prep, course assessments, and exam vouchers leading to certifications across each of the three Essentials Series courses.

Who Should Attend These Courses?

EC-Council’s Essentials Series programs and certifications build and validate candidates’ skills for their cybersecurity future. It is ideal for IT professionals who are seeking to foray into the exciting world of cybersecurity. Cybersecurity enthusiasts and students will readily find the program interesting, challenging, and useful.

Designed by the Experts

The Essentials Series was designed by industry experts to provide an unbiased approach to learning and exploring industry best practices. It empowers individuals to:
Gain foundational knowledge in cybersecurity
Practice essentials skills such as how to defend networks and investigate them
Challenge industry recognized exams and earn cybersecurity credentials to build and further your career


Digital Forensics Essentials is a first-of-its-kind MOOC certification that offers foundational knowledge and skills on digital forensics with add-on labs for handson experience. Twelve modules cover the fundamental concepts of digital forensics, such as dark web forensics, investigating web application attacks, and more.

Modules: What You Will Learn

01 Computer Forensics Fundamentals

  • Fundamentals of computer forensics and digital evidence
  • Objectives of forensic readiness to reduce the cost of investigation
  • Roles and responsibilities of a forensic investigator
  • Legal compliance in computer forensics

02 Computer Forensics Investigation Process

  • Forensic investigation process and its importance
  • Forensic investigation phases

03 Understanding Hard Disks and File Systems

  • Types of disk drives and their characteristics
  • Booting process of Windows, Linux, and Mac operating systems
  • Examine file system records during an investigation

04 Data Acquisition and Duplication

  • Data acquisition fundamentals, methodologies, and their different types
  • Determine the data acquisition format

05 Defeating Anti-forensics Techniques

  • Anti-forensics techniques and their countermeasures

06 Windows Forensics

  • How to gather volatile and non-volatile information
  • Perform Windows memory and registry analysis
  • Analyze the cache, cookie, and history recorded in web browsers
  • Examine Windows files and metadata

07 Linux and Mac Forensics

  • Volatile and non-volatile data in Linux
  • Analyze filesystem images using the sleuth kit
  • Demonstrate memory forensics
  • Mac forensics concepts

08 Network Forensics

  • Network forensics Fundamentals
  • Event correlation concepts and types
  • Identify indicators of compromise (IoCs) from network logs
  • Investigate network traffic for suspicious activity

09 Investigating Web Attacks

  • Web application forensics and web attacks
  • Understand IIS and Apache web server logs
  • Detect and investigate various attacks on web applications

10 Dark Web Forensics

  • Dark web forensics investigation and how it works
  • Tor browser forensics

11 Investigating Email Crime

  • Email basics and how it can be used as evidence
  • Techniques and steps used in email crime investigation

12 Malware Forensics

  • Malware, its components, and distribution methods
  • Malware forensics fundamentals and types of malware analysis
  • Perform static malware analysis and dynamic malware analysis
  • Conduct system and network behavior analysis

Length: 15 academic hours

 

Tools You Will Learn and Use

Linux, Windows, Sleuth Kit, Wireshak, Splunk, TOR browser, ESEDatabaseView

 

Exam Information

Certification : Digital Forensics Essentials

Exam Length : 2 Hours

Exam Format : MCQ

No. of Questions: 75


Free Courseware: The Essentials series comes with free learning resources such as eCourseware, lab tutorials, and video lectures that are easy to download and read on any device.

Lab Range (Paid):Practical hands-on learning in a simulated environment gives candidates a competitive edge to hone their skills. Each course in the Essentials Series includes 12 modules with learning exercises and lab ranges that provide a basic to intermediate knowledge of network defense, ethical hacking, and digital forensics.

Certification (Paid):Each Essentials course comes with an onsite or remote certification exam. Following a successful exam attempt, the course-specific certification credential will have a validity period of three years from the date of the successful exam attempt.

If you would like to buy the paid extras to the course, please contact us via e-mail [email protected]

Paid extras:
iLabs – 102€ (85€+km)
Exam preparation – 66€ (55€+km)
PRS Exam voucher – 156€ (130€+km)
iLabs + Exam preparation + RPS Exam voucher – 300€ (250€+km)

Lisainfo

Registreerudes e-poe, e-kirja või telefoni teel, saadame Teile arve ja täpsema info osalemise kohta.
Üksteist päeva enne koolitust saadame Teile e-kirjaga meenutuse osalemise infoga.

Koolitusel osalemine on nimeline, kuid saate osalejat tasuta muuta kuni koolituse alguseni.

Koolituse eest tasumine toimub arvel viidatud arveldusarvele. Arve saadetakse maksja aadressile e-postiga. Arve tuleb tasuda enne koolituse algust arvel märgitud maksetähtajaks.

IT Koolitus on Eesti Töötukassa koolituskaardi koostööpartner. Tutvuge koolituskaardi infoga SIIN.
Täpsema info saamiseks võtke meiega ühendust telefonil 618 1727 või [email protected].

Tühistamisinfo

Kui te ei saa mingil põhjusel koolitusel osaleda, palun andke sellest teada e-posti aadressil [email protected]. Kui teatate mitteosalemisest vähemalt 7 kalendripäeva ette, lepime Teiega kokku uue aja või tagastame 100% koolituse maksumusest. Tagastame koolituse osalustasu täismahus juhul, kui pole tehtud koolituse korraldamisega seotud kulutusi (ostetud õppematerjale jms). Koolitusele mitteilmumisel, sellest mitteteatamisel või koolituse poolelijätmisel õppetasu ei tagastata.

Asukoht ja kontaktid

Aadress

E-õpe

IT Koolitus Vana-Lõuna 39/1, Tallinn 6181727 [email protected]

© AS Äripäev 2000-2024
  • Aadress: Vana Lõuna 39/1, 19094 Tallinn
  • Klienditugi: 667 0099 (8:15-17:00)
  • E-post: [email protected]