Digital Forensic Investigation

Digital Forensic Investigation

Course ID: QHA2120

Duration: 40 Hours

Certification Name: Quick Heal Academy’s Certified Digital Forensic Investigator

 17,700.00 (Inclusive of all taxes)

Overview

About Programme

Digital forensics is a branch of forensic science encompassing the recovery and investigation of material found in digital devices generally used as evidence, often in relation to computer crime. Digital forensics is an introduction to computer forensics and investigation and provides a taster in understanding how to conduct investigations to correctly gather, analyze and present digital evidence to both business and legal audiences. It also provides a hands-on experience of the tools to locate and analyze digital evidence on a variety of devices, how to keep up to date with changing technologies, and laws and regulations in digital forensics. This programme is aimed at forensic investigators, digital security practitioners and those with computer forensic experience wanting to develop skills further in order to conduct thorough, efficient and comprehensive investigations.

Domain experts trainers through practical and technical exercises will ensure the participants to have the latest industry best practices and tools to conduct the most effective digital forensic investigations.

Highlights

Highlights of the programme

  1. Learning to detect how and when breach has occurred.
  2. Identifying compromised and affected systems.
  3. Determining what attackers took and changed.
  4. Learning to remediate incidents.
  5. Understanding the detailed steps of investigation.
  6. Learning to document the chain of evidence.

Content

Programme Content

  • Cyber Crime and Crime Scene: An Introduction
  • Storage Devices and Digital Evidence
  • Understanding Forensic Environment
  • Hard Disk and File System Forensics
  • Data Acquisition and Data Duplication
  • Operating Systems and Network Forensics
  • Log Analysis
  • Investigating Emails
  • Internet Forensics
  • Database Forensics
  • Anti-forensics techniques from Criminal’s perspective
  • Understanding Indian Cyber Eco System
  • Forensic Report Writing and Presentations
  • Case Studies

Certificate to highlight the knowledge and skills you gain

Official and Verified

Receive an instructor-signed certificate with the institution’s logo to verify your achievement and increase your job prospects

Easily Shareable

Add the certificate to your CV or resume, or post it directly on LinkedIn

Proven Motivator

Give yourself an additional incentive to complete the course

Additional Information

Pre-Requisites

  • Anyone who has a sound technical knowledge, is a fast learner, good analytical thinking OR having basic knowledge of Operating Systems, network and interest in investigations.

Laptop Requirements

  • Processor – Intel i3 or above
  • RAM minimum – 4gb
  • HDD space minimum – 10GB
  • Administrative Rights of the machine

FAQ’s

PROGRAMME FAQ’s

This course would be best suited for whom?

  • Incident Response Team Members
  • Red Team Members, Penetration Testers, and Exploit Developers
  • Information Security Professionals
  • Law Enforcement Professionals, Lawyers
  • Students and those seeking a career change to take advantage of the job opportunities in information security and need formal training/certification