Course Outline

Introduction

  • The need for digital forensics experts

Cybercrime and its Socioeconomic Impact

  • Identity theft, cyberbullying, data leakage, distributed denials of service, malware attacks, etc.

Challenges 

  • Speed, volume, complexity, file formats, privacy, legality

The Anatomy of a Cyberattack

  • Tools, programming frameworks, services

Case Study: Ransomware Construction Kits on the Darkweb

Defensive Measures

  • Encryption, obfuscation, information hiding, etc.

Forensics Analysis

  • Tools and techniques
  • Third-party applications

Web Forensics

  • Stored data and filesystem analysis, network forensics, and reverse engineering
  • Accessing remote servers
  • Accessing applications and containers
  • Server File Structures: files, databases, etc.

Mobile Forensics

  • Stored data and filesystem analysis, network forensics, and reverse engineering
  • Acquiring the Physical Devices
  • Handling locked devices
  • Mobile File Structures: Android and IoS

Retrieving User Activity Information

  • Extracting and parsing data

Inspecting Datasets

  • Traces, network traffic, log files, etc.

Reconstructing Evidence

  • Detecting and recovering deleted data
  • Automation and its shortcomings

Decoding Evidence

  • Decompiling malware and spyware

Detecting Malware and Spyware

Analysis and Reporting

Legal Considerations

  • Admissibility of evidence in court

Summary and Conclusion

Requirements

  • An general understanding of computer security.
  • An understanding of data structures.

Audience

  • Network engineers
  • Security professionals
  • Forensic investigation professionals
  • Developers
  21 Hours
 

Related Courses

Related Categories