MENU

CYBER SECURITY
ADVANCED COURSES

Digital forensics and incident response

LEVEL
Advanced courses


DURATION
24 hours


TRAINER
Digital forensics and incident response expert


MODE
On site/E-learning


TRAINEES
min 5 - max 15


PRICE
TBD


Course delivered in collaboration with:

Description

This course provides a solid understanding of the methodologies, tools, and techniques underlying an effective incident response and forensic analysis process in both Windows and Linux environments

Macro Topics

  • Incident Response
  • Digital Forensics principles
  • Windows and Linux file system, data recovery and data carving
  • Acquiring digital forensic evidence (Windows and Linux)
  • Secure delete and secure wipe

Trainee’s Profile

Security & IT Specialist, IT Support, Sistem administrator, SOC Analyst

Pre-Requirements

IT tools

Windows and Linux ambient

Objectives

Based on NIST 800-61, the course introduces the fundamental concepts of Digital Forensics and Incident Response using both opensource and commercial tools

More info

English language available upon request.
The subscription must be carried out within the fifth working day preceding the course starting date.

Pre-registration

Form →