Guidance Software Training

Size: px
Start display at page:

Download "Guidance Software Training"

Transcription

1 GUIDANCE SOFTWARE Training Guidance Software Training Real-world Experience with Guidance Software Training

2 GUIDANCE SOFTWARE Training Guidance Software Training Who Benefits from Training? All EnCase software users from the novice to the seasoned professional All government agencies and private organizations that are responsible for analysis of electronic media The digital investigations training specialists at Guidance Software have trained more than 60,000 students. We at the Schaumburg (Illinois) Police Department strive to be at the forefront of law enforcement, and Guidance Software s EnCase products and training programs are a part of that effort. From cutting-edge training courses to flexible training options such as the Training Annual Passport, we ve found Guidance Software to be at the top of their game and their products, training programs and certifications such as the EnCase Certified Examiner (EnCE) becoming the industry standard. -Commander Dawn McDermott, Investigations Division Commander, Schaumburg Police Department Corporations and government agencies use EnCase software to search, collect, preserve, and analyze digital information for the purposes of computer forensics investigations, information assurance, e-discovery collection, data loss prevention, compliance with mandated regulations and more. Guidance Software Training courses and programs help organizations maximize their use of EnCase products. The best training available on critical, real-world issues Guidance Software offers world-class training in enterprise investigations, such as e-discovery and computer security incident response, and forensic investigations, including law enforcement and fraud investigations. Stay ahead of the curve Whether you want to learn state-of-the-art practices in digital forensics or get up to speed with the most advanced technology available, EnCase training from Guidance Software is the standard across all industries. After training more than 60,000 investigative professionals, no one can deliver more focused, tactical, and expert knowledge about EnCase and digital investigations as a practice. Learn the latest technology and techniques and advance your career with Guidance Software Training. As the volume and sophistication of digital investigations continue to increase, investigators can stay ahead of the curve and maintain departmental efficiency by taking advantage of high-level, extensive curriculum and affordable packages. From courses designed for professionals just beginning their careers in electronic examinations to those classes focused on helping investigative experts enhance their knowledge, Guidance Software Training offers the perfect curriculum choices. Couple the courseware to any one of the purchasing packages, and every organization can ensure that their staff is fully prepared to tackle even the most challenging tasks. Structured management, budgeting, and reduction of training expenses Qualify for CPE credits on all classroom courses Attendance at all courses, including EnCase Training OnDemand, qualifies for training hours earned towards EnCE certification or renewal Train in one of our state-of-the-art facilities, at one of our Authorized Training Partners throughout the world, or our EnCE-certified instructors can come to you Customize a course to suit your organization s needs Enroll in one of our online courses with EnCase Training OnDemand Enhance professional standing by participating in one or both of our certification programs: the EnCase Certified Examiner (EnCE) or EnCase Certified ediscovery Practitioner (EnCEP )

3 Training Courses Forensic Series Digital Media Acquisition and Triage This hands-on course involves practical exercises and real-life simulations. This class provides an understanding of how to identify, triage, seize, search, and collect digital evidence from a variety of media, including desktops, laptops, and smartphones. Participants will learn how to acquire digital evidence utilizing both software and hardware acquisition tools and employ EnCase Portable to search and collect digital evidence. IT professionals, litigation support, and investigators responsible for the identification, seizure, and acquisition of digital evidence. Participants may have minimal computer skills. EnCase Computer Forensics I This hands-on course involves practical exercises and real-life simulations. The class provides participants with an understanding of the proper handling of digital evidence from the initial seizure of the computer and/or media to acquisition, and then progresses to the analysis of the data. It concludes with archiving and validating the data. IT security professionals, litigation support, and forensic investigators. Participants may have minimal computer skills and may be new to the field of computer forensics. EnCase Computer Forensics II This course is designed for investigators with strong computer skills, prior computer forensics training, and experience using the EnCase Forensic software. This course builds upon the skills covered in the EnCase Computer Forensics I course and enhances the examiner s ability to work efficiently through the use of the unique features of EnCase software. IT security professionals, litigation support, and forensic investigators. Participants should have attended the EnCase Computer Forensics I course. EnCase Forensic v7 Transition The class is designed to assist those current EnCase Forensic users who have previously attended the EnCase Computer Forensics II course and are interested in transitioning to EnCase Forensic v7. The class provides participants with an understanding of the new EnCase Forensic v7 interface and the differences between version 7 and previous versions of EnCase Forensic. IT security professionals, litigation support, and forensic investigators. I have found Guidance Software s EnCase and training programs to be in-depth, comprehensive, and reflective of real-world issues facing law enforcement and computer forensics professionals today. We (Schaumburg Police) have successfully investigated, cleared, and/or prosecuted many suspects using their products and methodology learned from their training courses. Who Benefits from EnCase? -Detective Chris Nowicki, Investigations Division, Schaumburg Police Department Case Developers Computer Forensic Examiners Prosecutors Child Exploitation Units Fraud Examiners Language Specialists White Collar Crimes Units Sex Crimes Units Robbery/Homicide Units Gang Units Missing Persons Units Homeland Security Narcotics/Vice Units Legal Units EnCase Advanced Computer Forensics This course is designed for examiners with advanced computer skills and two or more years of experience working in the field of computer forensics. Participants learn advanced data recovery techniques of artifacts in many of the file systems supported by EnCase software. Emphasis is placed on file system artifacts. Law enforcement officers, computer forensic examiners, corporate and private investigators, and network security personnel. A basic understanding of the concepts of computer forensics is required. The class curriculum builds upon the foundation of the EnCase Computer Forensics II course, continuing with a focus on file system examinations.

4 GUIDANCE SOFTWARE Training Training Options In-depth professional development... flexible options. Guidance Software has created multiple training options to help ensure your team remains upto-date and certified on the most current practices in digital investigations. EnCase Mobile Training Courses If your organization needs EnCase training, but does not have a computer training laboratory or a travel budget, this program has been designed for you. Guidance Software will bring all the necessary equipment and materials to your site and our instructor will conduct the course. Students will receive the same high-quality instruction as they would at a Guidance Software training facility. For a complete list of mobile options and detailed pricing call Guidance SoftwareTraining at (626) or visit our website at: EnCase Annual Training Passport Organizations must ensure that their investigative staff is properly trained to handle the continually evolving landscape of computer investigations. Budget burdens and scheduling conflicts may limit the amount of training your staff receives. The Guidance Software Annual Training Passport allows you to pay one discounted, annual and reneweable flat rate for unlimited training for your staff at any of our Guidance Software-owned facilities. Details, terms, conditions and upgrade options can be viewed at: Enterprise Series EnCase Enterprise Examinations This hands-on course focuses on the use of EnCase Enterprise to conduct investigations in a live network environment. The course provides students with administration and advanced-use EnCase Enterprise techniques. Students will learn how to use EnCase Enterprise to address internal investigations, electronic discovery, and audits in a manner consistent with recognized standards. They will also learn to integrate EnCase Enterprise with intrusion detection systems. Law enforcement professionals, senior corporate security professionals, auditors, legal professionals, corporate and private investigators, and network security personnel. A basic understanding of the concepts of computer forensics is required. The class curriculum builds upon the foundation of the EnCase Computer Forensics II, continuing with a focus on the use of Enterprise for live, enterprise-wide investigations. EnCase ediscovery Training This hands-on course addresses the rapidly increasing need for electronic discovery in the corporate arena. Students will learn the components of the e-discovery process, and how the process scales to address small cases to enterprise-wide discovery. Using EnCase ediscovery, students will learn how to ensure an accurate e-discovery process while drastically reducing the time and financial impact currently associated with the process. Anyone who would like to substantially impact the cost and efficiency of their organization s ediscovery process. Students should either own EnCase Enterprise or EnCase ediscovery or be exploring the purchase of these products. While this course covers certain aspects of electronic discovery that are independent of EnCase software, this course is intended to show students how the Guidance Software tools can enhance the process. EnCase Cybersecurity and Analytics Training This hands-on course is designed to instruct computer investigation and information security professionals incident analysis and response, data risk mitigation, and data policy compliance techniques, using the Guidance Software EnCase Cybersecurity and EnCase Analytics solutions. The techniques taught in this course enable students to greatly reduce the risk, cost, and time associated with exposing and recovering from threats designed to evade layered security solutions, and the importance of identifying and securing sensitive data. Corporate and government/law enforcement investigators and network security personnel. Incident response supervisors and team members are encouraged to attend as are individuals working in a data audit, policy enforcement or network intrusion investigation role. Participants should have attended the EnCase Enterprise Examinations course.

5 Expert Series EnCase Advanced Internet Examinations files and the Internet are cornerstones of consumer and business computer use. Virtually all computer forensic examinations will involve analysis of and Internet artifacts, underscoring the need to understand the relevance of Internet- and -based evidence recovered during examinations. This hands-on course involves practical exercises and real-life simulations, focusing on the forensic evidence located on the computer belonging to the suspect and/or victim. Students will learn how to interpret Internet browser history, search engines, logs and correctly rebuild web pages. Corporate and government/law enforcement investigators, legal professionals, and network security personnel. Incident response supervisors and team members are encouraged to attend as are individuals working in a penetration testing or network intrusion investigation role. An understanding of the concepts of computer forensics and familiarity with EnCase Forensic software is required. Class curriculum is designed to provide a good overview of Internet usage investigation issues, both from a forensic and intruder perspective. Host Intrusion Methodology and Investigation This hands-on course is designed for investigators who want to learn more about network intrusions, the tools commonly used by attackers, and the forensic artifacts left behind. This course goes into not only the technical aspects of network intrusions, but also discusses the methodology commonly used by attackers. The course begins with an overview of networking protocols, and then addresses topics, such as session hijacking, capturing network traffic and the importance of collecting volatile data, which can contain significant forensic artifacts. Corporate and government and/or law enforcement investigators, legal professionals, and network security personnel. Incident response supervisors and team members are encouraged to attend, as are individuals working in a penetration testing or network intrusion investigation role. An understanding of the concepts of computer forensics and familiarity with EnCase Forensic software is required. Knowledge of computer networking hardware, protocols and concepts is helpful but not required. Class curriculum is designed to provide a good overview of network security and intrusion investigation issues, both from a forensic and intruder perspective. EnCase Examination of NTFS This hands-on course involves technical information and practical exercises related to the NT File System (NTFS). The class addresses the technical issues of NTFS, including an in-depth analysis of the Master File Table (MFT) and its components. Students will locate and recover NTFS artifacts from the MFT and understand their evidentiary value. The course will delve into the NT Registry files for data identifying the computer user, installed applications, and customized configurations. Students will recover encrypted passwords, identify alternate data streams, reparse points and mapped drives, identify security permissions for users, and determine if removable media was connected to an NTFS volume. In addition students will examine partially wiped drives and recover files from partially wiped NTFS volumes. The meaning and relevance of the artifacts that administratively document NTFS are emphasized. Law enforcement officers, computer forensic examiners, corporate and private investigators, and network security personnel. A basic understanding of the concepts of computer forensics and Internet-related access is required. The class curriculum builds upon the foundation of the EnCase Computer Forensics II course, continuing with a focus on NTFS examinations. Training Options (continued) EnCase Guidance Software Training Option Program (GTO) Take advantage of maximum flexibility in scheduling and course selection. Organizations must constantly train investigative personnel to maintain the broad-based, changing skill set required for today s digital investigations. With increasing caseloads, personnel changes, and unpredictable schedules, meeting this obligation can prove challenging. Guidance Software has developed solutions that address these challenges at a practical price. Purchase five or more training seats at a reduced rate, and use those training seats in the way that best suits your needs. Seats may be used for any Guidance Software Training course, including EnCase Training OnDemand, and may be used at any of our Guidance Software-owned training facilities as well as our Authorized Training Partner, CyberEvidence. Visit the website below for complete and up-to-date program details: Incident handlers need to stay current with new forensic technologies, techniques, and procedures. -NIST Special Publication Guide to Integrating Forensic Techniques into Incident Response

6 GUIDANCE SOFTWARE Training Expert Series (continued) EnScript Programming This hands-on course is designed for students who wish to learn new programming techniques and how to apply them in a new language using real-life, meaningful investigations. Reinforcing programming logic and common statements, the class focuses on simple EnScript programs and programming techniques while identifying the different data types, operators, program control statements, and data access methods used within EnScript modules. Instructors and students will write EnScript programs together followed by practice and practical exercises. Students will leave with the ability to write simple to intermediatelevel EnScript modules to automate activities involving examinations of computer systems. Investigators with minimal to intermediate computer skills. A basic understanding of the concepts of computer forensics and the EnCase operating environment is required. The class curriculum builds upon the foundation of the EnCase Advanced Computer Forensics or EnCase Enterprise Examinations courses, continuing with a focus on automating computer examinations through writing EnScript programs. Advanced programmers may consider taking this course to acclimate themselves with the EnScript programming interface as well as learning some valuable EnScript programming tips and tricks. EnCase Examinations of Macintosh Operating Systems The introduction of the ipod, iphone, and ipad and the use of Intel-based processors have generated a steep increase in the sales of Macintosh computers, which are no longer restricted to the realm of desktop publishing and computer-aided design. Computer users are attracted by the design of the Macintosh, its UNIX-like stability, ease of use, and its ability to run Microsoft Windows. This Expert Series course makes a departure from the world of Microsoft Windows. Until I attended Guidance Software s training classes, I never realized the full potential of the software. -Sergeant Bill Lerch, Chicago Police Department OnDemand Courses Currently Available: EnCase Fundamentals EnCase Computer Forensics I EnCase Computer Forensics II EnCase Forensic v7 Transition EnCase ediscovery Fundamentals EnCase Cybersecurity Fundamentals EnCase users working as law enforcement officers, computer forensic examiners, corporate and private investigators, and network security personnel. A basic understanding of the concepts of computer forensics is required. The class curriculum builds upon the foundation of the EnCase Computer Forensics II course, continuing with a focus on examinations of the Macintosh operating systems. EnCase Training OnDemand To help these organizations maximize their use of EnCase products, Guidance Software provides access to its world-class courses online with EnCase Training OnDemand. EnCase Training OnDemand is designed specifically for professionals in law enforcement, IT, legal departments, and government agencies who need to remain onsite due to investigation pressures, budget cuts, or staffing concerns, but also need to prepare to provide credible testimonies for digital investigations. With EnCase Training OnDemand, investigators can receive the critical training they need to do their jobs effectively, from anywhere in the world at their own convenience. EnCase Training OnDemand offers the exact same level of course training currently available at Guidance Software training facilities, and qualify for earned training hours toward participation in the EnCase Certified Examiner (EnCE ) program. All exercises, lectures, quizzes, and exams are presented online in guided, interactive tutorials and streaming video presentations.

7 Certification Guidance Software offers certification programs for private and public sector professionals in the use of EnCase digital investigation software and their proficiency in industry best practices. Since 2001, Guidance Software has certified over 4,600 computer forensic investigative professionals with the industry standard EnCase Certified Examiner (EnCE) designation. The EnCase Certified ediscovery Practitioner (EnCEP) program likewise enables e-discovery practitioners to demonstrate their skills, training, and experience in the proper handling of electronically stored information for legal purposes. Established in 2009, there are now more than 125 EnCEP certificate holders. Certification candidates must meet professional requirements and pass a rigorous testing program to earn an EnCase certification. The certifications are valid for three years, and require continuing education for renewal. Applications and detailed explanations can be found at: EnCase Certified Examiner (EnCE) Prep Course NOTE: The EnCE Application must be completed and approved before registration for this course will be confirmed. A copy of the application can be downloaded from This hands-on course is designed for EnCase users who are preparing for the EnCE (EnCase Certified Examiner) certification process. The EnCE certification is a highly soughtafter accreditation, which requires significant knowledge of computer forensics and The Guidance Software EnCase product to successfully achieve. The two-phase testing process is based on a written examination and also the completion of a thorough practical scenario examination and preparation of an investigative report. The certification is based upon the practical computer forensic skills and knowledge presented in the Guidance Software EnCase Computer Forensic I and II courses. The EnCE Prep course is not intended to be a replacement for these two classes. Instead it is a thorough but accelerated review of the subjects covered in those courses. Students cannot waive or substitute the prerequisite attendance of the Guidance Software EnCase Computer Forensics II course when applying to attend the EnCE Prep course. During this course students will use EnCase software to review the skills required to address the EnCE practical examination. Students will review the body of knowledge required to perform computer forensics, including: Computer science Computer forensic terminology Law and familiarity with the EnCase forensic tool, which is the core of the first phase (written examination) of the certification process On the final afternoon of the course, the EnCE written examination will be administered to the students in a monitored, timed environment. The results of the written examination will be provided in the week following the examination at which time those who achieved a passing score of 80% or more will also receive their practical examination. Certifying Organizations International Information Systems Security Consortium, Inc (ISC) 2 National Association of State Boards of Accountancy (NASBA) Association of Certified Fraud Examiners (ACFE) High Tech Crime Network - Guidance Software The State Bar of California, Office of Certification Texas Commission on Law Enforcement EnCE Certification EnCEP Certification EnCE Certification Bootcamp The bundle provides all required training and test preparation for EnCE certification. Students participating in this bootcamp take advantage of three courses: the EnCase OnDemand Computer Forensics I, EnCase OnDemand Computer Forensics II, and the EnCase EnCE Prep course, which is taken in the classroom. On the final afternoon of the EnCE Prep course, the EnCE written examination will be administered to the students in a monitored, timed environment. Fees and restrictions are subject to change. For the most up-to-date information on any of our courses or programs, contact Guidance Software Training at training@encase.com or (626)

8 Guidance Software Training Facilities Los Angeles, CA (Pasadena) 1055 East Colorado Boulevard, Suite 400 Pasadena, CA Washington, DC (Dulles, VA) Atlantic Boulevard, Suite 750 Dulles, VA Chicago, IL (Rosemont) 9450 West Bryn Mawr Avenue, Suite 200 Rosemont, IL Houston, TX 1300 Post Oak Boulevard, Suite 550 Houston, TX Orlando, FL 5950 Hazeltine National Drive, Suite 620 Orlando, FL London, UK (Slough) Thames Central, 5th Floor, Hatfield Road Slough, Berkshire UK SL1 1QE We also have many Authorized Training Partners all over the world and a complete list can be found at: For more information on any of our courses or programs, contact Guidance Software Training at training@encase.com or (626) Or, visit the Guidance Software website at for up-to-date details and a complete list of courses. Our Customers Guidance Software s customers are corporations and government agencies in a wide variety of industries, such as financial and insurance services, technology, defense contracting, pharmaceutical, manufacturing and retail. Representative customers include Allstate, Chevron, FBI, Ford, General Electric, Honeywell, NATO, Northrop Grumman, Pfizer, SEC, UnitedHealth Group and Viacom. About Guidance Software (NASDAQ: GUID) Guidance Software is recognized worldwide as the industry leader in digital investigative solutions. Its EnCase Enterprise platform is used by numerous government agencies, more than 65 percent of the Fortune 100, and more than 40 percent of the Fortune 500, to conduct digital investigations of servers, laptops, desktops and mobile devices. Built on the EnCase Enterprise platform are market-leading electronic discovery and cyber security solutions, EnCase ediscovery, EnCase Cybersecurity, and EnCase Analytics, which empower organizations to respond to litigation discovery requests, perform sensitive data discovery for compliance purposes, conduct speedy and thorough security incident response, and reveal previously hidden advanced persistent threats or malicious insider activity. For more information about Guidance Software, visit EnCase, EnScript, FastBloc, EnCE, EnCEP, Guidance Software and Tableau are registered trademarks or trademarks owned by Guidance Software in the United States and other jurisdictions and may not be used without prior written permission. All other trademarks and copyrights referenced in this press release are the property of their respective owners.

GUIDANCE SOFTWARE Product Line. Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility

GUIDANCE SOFTWARE Product Line. Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility GUIDANCE SOFTWARE Product Line Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility #1 Market Share Leader in Endpoint Detection and Response (EDR) Competitive Landscape by

More information

GUIDANCE SOFTWARE Product Line. Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility

GUIDANCE SOFTWARE Product Line. Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility GUIDANCE SOFTWARE Product Line Reveal Risk, Empower Response, and Take Control with Comprehensive Data Visibility #1 Market Share Leader in Endpoint Detection and Response (EDR) Competitive Landscape by

More information

EnCase Forensic Product Overview

EnCase Forensic Product Overview GUIDANCE SOFTWARE EnCase Forensic EnCase Forensic Product Overview The Standard in Digital Investigations GUIDANCE SOFTWARE EnCase Forensic EnCase Forensic Version 7 The mission of Guidance Software has

More information

Corporations Take Control of E-Discovery

Corporations Take Control of E-Discovery Guidance Software Whitepaper Corporations Take Control of E-Discovery Chris Dale edisclosure Information Project What Does Your In-House E-Discovery Look Like? 53% indicate a GROWING CASE LOAD 55 % review

More information

EnCase Endpoint Security Product Overview

EnCase Endpoint Security Product Overview GUIDANCE SOFTWARE EnCase Endpoint Security EnCase Endpoint Security Product Overview Detect Sooner. Respond Faster. Recover Effectively. GUIDANCE SOFTWARE EnCase Endpoint Security EnCase Endpoint Security

More information

EnCase Analytics Product Overview

EnCase Analytics Product Overview GUIDANCE SOFTWARE EnCase Analytics EnCase Analytics Product Overview Security Intelligence through Endpoint Analytics GUIDANCE SOFTWARE EnCase Analytics EnCase Analytics Key Benefits Find unknown and undiscovered

More information

Guidance Software Whitepaper. Point-of-Sale Systems Endpoint Malware Detection and Remediation

Guidance Software Whitepaper. Point-of-Sale Systems Endpoint Malware Detection and Remediation Guidance Software Whitepaper Point-of-Sale Systems Endpoint Malware Detection and Remediation Executive Summary Point-of-Sale (POS) device vulnerabilities and fraud at storefront and retail sites have

More information

Guidance Software Whitepaper. Best Practices for Integration and Automation of Incident Response using EnCase Cybersecurity

Guidance Software Whitepaper. Best Practices for Integration and Automation of Incident Response using EnCase Cybersecurity Guidance Software Whitepaper Best Practices for Integration and Automation of Incident Response using EnCase Cybersecurity 60% [of organizations] plan to automate incident remediation within 24 months

More information

EnCase Portable. Extend Your Forensic Reach with Powerful Triage & Data Collection

EnCase Portable. Extend Your Forensic Reach with Powerful Triage & Data Collection GUIDANCE SOFTWARE EnCase Portable EnCase Portable Extend Your Forensic Reach with Powerful Triage & Data Collection GUIDANCE SOFTWARE EnCase Portable EnCase Portable Triage and Collect with EnCase Portable

More information

GUIDANCE SOFTWARE EnCase Portable. EnCase Portable. A Data Collection and Triage Solution that Anyone can Use

GUIDANCE SOFTWARE EnCase Portable. EnCase Portable. A Data Collection and Triage Solution that Anyone can Use GUIDANCE SOFTWARE EnCase Portable EnCase Portable A Data Collection and Triage Solution that Anyone can Use TM GUIDANCE SOFTWARE EnCase Portable EnCase Portable Who Can Use EnCase Portable Police Officers

More information

EnCase Enterprise For Corporations

EnCase Enterprise For Corporations TM GUIDANCE SOFTWARE EnCASE ENTERPRISE EnCase Enterprise For Corporations An Enterprise Software Platform Allowing Complete Visibility Across your Network for Internal Investigations, Network Security,

More information

CyberNEXS Global Services

CyberNEXS Global Services CyberNEXS Global Services CYBERSECURITY A cyber training, exercising, competition and certification product for maximizing the cyber skills of your workforce The Cyber Network EXercise System CyberNEXS

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation 21351 Gentry Drive Suite 230 Dulles, VA 20166 VA DCJS # 11-5605 Phone: 703.444.9009 Toll Free: 1.866.664.6986 Web: www.netsecurity.com Email:

More information

EnCase 7 - Basic + Intermediate Topics

EnCase 7 - Basic + Intermediate Topics EnCase 7 - Basic + Intermediate Topics Course Objectives This 4 day class is designed to familiarize the student with the many artifacts left behind on Windows based media and how to conduct a forensic

More information

70250 Graduate Certificate in Digital Forensics

70250 Graduate Certificate in Digital Forensics 70250 Graduate Certificate in Digital Forensics Course overview The certificate course was inspired by experienced practitioners working in academia and the field of Digital Forensics, who saw the benefits

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer

More information

Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 1 of 5 EXHIBIT 1

Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 1 of 5 EXHIBIT 1 Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 1 of 5 EXHIBIT 1 Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 2 of 5 Jason B. Lyons 13829 233 rd CT NE Woodinville WA, 98077 SUMMARY

More information

EnCase Cybersecurity. Network-enabled Incident Response and Endpoint Data Control through Cyberforensics. GUIDANCE SOFTWARE EnCase Cybersecurity

EnCase Cybersecurity. Network-enabled Incident Response and Endpoint Data Control through Cyberforensics. GUIDANCE SOFTWARE EnCase Cybersecurity GUIDANCE SOFTWARE EnCase Cybersecurity EnCase Cybersecurity Network-enabled Incident Response and Endpoint Data Control through Cyberforensics Supplied and supported in the UK and Ireland by Phoenix Datacom

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles PNNL-24138 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton PK Pusey Prepared for the

More information

How To Be A Computer Forensics Examiner

How To Be A Computer Forensics Examiner Richard A. Peacock 410.346.7288 (Office) 443.398.5246 (Cell) rich@realforensicanalysis.com EnCase Certified Examiner (EnCE) Access Data Certified Examiner (ACE) Access Data Mobile Phone Certified Examiner

More information

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS

A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS A MULTIFACETED CYBERSECURITY APPROACH TO SAFEGUARD YOUR OPERATIONS CYBER ATTACKS INFILTRATE CRITICAL INFRASTRUCTURE SECTORS Government and enterprise critical infrastructure sectors such as energy, communications

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

The fast track to top skills and top jobs in cyber. Guaranteed.

The fast track to top skills and top jobs in cyber. Guaranteed. The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO QUALIFYING PARTICIPANTS WELCOME The SANS Institute is presenting the SANS CyberTalent Immersion Academy for Women to encourage women

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

Computer Forensics Preparation

Computer Forensics Preparation Computer Forensics Preparation This lesson covers Chapters 1 and 2 in Computer Forensics JumpStart, Second Edition. OBJECTIVES When you complete this lesson, you ll be able to Discuss computer forensics

More information

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Intel Security Certified Product Specialist Security Information Event Management (SIEM) Intel Security Certified Product Specialist Security Information Event Management (SIEM) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking

More information

Security Intelligence Services. Cybersecurity training. www.kaspersky.com

Security Intelligence Services. Cybersecurity training. www.kaspersky.com Kaspersky Security Intelligence Services. Cybersecurity training www.kaspersky.com CYBERSECURITY TRAINING Leverage Kaspersky Lab s cybersecurity knowledge, experience and intelligence through these innovative

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

JMP Training. jmp.com/training 800-727-0025 training@jmp.com

JMP Training. jmp.com/training 800-727-0025 training@jmp.com JMP Training jmp.com/training 800-727-0025 training@jmp.com Connect. Learn. Grow Your Skills With JMP Training and Books. For more than 25 years, JMP statistical discovery software has given users tools

More information

Social Media Security Training and Certifications. Stay Ahead. Get Certified. Ultimate Knowledge Institute. ultimateknowledge.com

Social Media Security Training and Certifications. Stay Ahead. Get Certified. Ultimate Knowledge Institute. ultimateknowledge.com Ultimate Knowledge Institute ultimateknowledge.com Social Media Security Training and Certifications Social Media Security Professional (SMSP) Social Media Engineering & Forensics Professional (SMEFP)

More information

EnCase ediscovery. Automatically search, identify, collect, preserve, and process electronically stored information across the network.

EnCase ediscovery. Automatically search, identify, collect, preserve, and process electronically stored information across the network. TM GUIDANCE SOFTWARE EnCASE ediscovery EnCase ediscovery Automatically search, identify, collect, preserve, and process electronically stored information across the network. GUIDANCE SOFTWARE EnCASE ediscovery

More information

InfoSec Academy Forensics Track

InfoSec Academy Forensics Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Contract Number NNG07DA20B NASA SEWP IV

Contract Number NNG07DA20B NASA SEWP IV 285-805291 131010107E EnCase Forensic V7 Electronic 285-805209 131010107P EnCase Forensic V7 Physical 285-804840 131010207 EnCase Forensic V7 Physical NAS 285-804843 131010907 EnCase Forensic V7 - Upgrade

More information

Intel Security Certified Product Specialist McAfee Network Security Platform (NSP)

Intel Security Certified Product Specialist McAfee Network Security Platform (NSP) Intel Security Certified Product Specialist McAfee Network Security Platform (NSP) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking for

More information

Access FedVTE online at: fedvte.usalearning.gov

Access FedVTE online at: fedvte.usalearning.gov FALL 2015 Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk her e or email the Help Desk at support@usalearning.net. To speak with a Help Desk

More information

Protect Your Business and Customers from Online Fraud

Protect Your Business and Customers from Online Fraud DATASHEET Protect Your Business and Customers from Online Fraud What s Inside 2 WebSafe 5 F5 Global Services 5 More Information Online services allow your company to have a global presence and to conveniently

More information

SYMANTEC MANAGED SECURITY SERVICES. Superior information security delivered with exceptional value.

SYMANTEC MANAGED SECURITY SERVICES. Superior information security delivered with exceptional value. SYMANTEC MANAGED SECURITY SERVICES Superior information security delivered with exceptional value. A strong security posture starts with a smart business decision. In today s complex enterprise environments,

More information

Cybersecurity Delivering Confidence in the Cyber Domain

Cybersecurity Delivering Confidence in the Cyber Domain Cybersecurity Delivering Confidence in the Cyber Domain With decades of intelligence and cyber expertise, Raytheon offers unmatched, full-spectrum, end-to-end cyber solutions that help you secure your

More information

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL BY 2 In enterprise IT, there is a single point where everything that matters in information, technology and business converges: Cybersecurity Nexus

More information

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SUMMER 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Forensic Certifications

Forensic Certifications Forensic Certifications Mayuri Shakamuri CS 489-02 Digital Forensics October 31, 2006 New Mexico Tech Executive Summary Digital Forensics is rapidly growing and evolving to become a scientific practice

More information

OVERVIEW DEGREES & CERTIFICATES

OVERVIEW DEGREES & CERTIFICATES OVERVIEW DEGREES & CERTIFICATES 015 The best. Made better. SANS graduate programs are the ultimate expression of our 25 years dedicated to the education and development of information security professionals.

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Cyber Security Training & Consulting Certified Digital COURSE OVERVIEW 5 Days 40 CPE Credits $3,000 Digital is the investigation and recovery of data contained in digital devices. This data is often the

More information

BEST PRACTICES. Systems Management. www.kaspersky.com

BEST PRACTICES. Systems Management. www.kaspersky.com BEST PRACTICES www.kaspersky.com 2 YOUR GUIDE TO SYSTEMS MANAGEMENT BEST PRACTICES. Enhance security and manage complexity using centralized IT management tools. Unpatched vulnerabilities in popular applications

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

CYBER FORENSICS (W/LAB) Course Syllabus

CYBER FORENSICS (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 CYBER FORENSICS (W/LAB) Course Syllabus Course Number: CSFS-0020 OHLAP Credit: Yes OCAS Code: 8134 Course Length: 130 Hours Career Cluster: Information

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation Inno Eroraha, President 22375 Broderick Drive Suite 235 Dulles, VA 20166 SBA 8(a) Certified SDB GSA Contract # GS-35F-0288Y VA DCJS # 11-5605

More information

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SPRING 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk here or email the

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

Programme In Information Security Management

Programme In Information Security Management Programme In Information Security Management One-year programme in Information Security (IS) MIEL Academy is pleased to announce PRISM TM (Programme in Information Security Management) a one-year Fulltime

More information

CURRICULUM VITAE. David T. Gallant (USAF Retired) President, Gallant Computer Investigative Services, LLC

CURRICULUM VITAE. David T. Gallant (USAF Retired) President, Gallant Computer Investigative Services, LLC CURRICULUM VITAE David T. Gallant (USAF Retired) President, Gallant Computer Investigative Services, LLC EDUCATION: Bachelor of Science, University of the State of New York, Albany, NY, 1995 AA, Criminal

More information

Information Systems Security Certificate Program

Information Systems Security Certificate Program Information Technologies Programs Information Systems Security Certificate Program Accelerate Your Career extension.uci.edu/infosec University of California, Irvine Extension s professional certificate

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

2014 Spring Conference DIRECT FROM THE NATIONAL ACFE. Intro to Digital Forensics: Gathering and Preserving Electronic Evidence Presented by Cary Moore

2014 Spring Conference DIRECT FROM THE NATIONAL ACFE. Intro to Digital Forensics: Gathering and Preserving Electronic Evidence Presented by Cary Moore The Lansing Chapter of the Association of Certified Fraud Examiners 2014 Spring Conference DIRECT FROM THE NATIONAL ACFE Intro to Digital Forensics: Gathering and Presented by Cary Moore Tuesday, April

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

Guidance Software Whitepaper. Best Practices for Integration and Incident Response Automation Using EnCase Endpoint Security

Guidance Software Whitepaper. Best Practices for Integration and Incident Response Automation Using EnCase Endpoint Security Guidance Software Whitepaper Best Practices for Integration and Incident Response Automation Using EnCase Endpoint Security 60% [of organizations] plan to automate incident remediation within 24 months

More information

CommVault Education Services

CommVault Education Services CommVault Education Services COURSE CATALOG North America July September 2014 What s Inside: Training course quick reference Details for each training course CommVault s 1 Welcome! Welcome to CommVault

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

ServiceNow Authorized Training Partner. Program Guide

ServiceNow Authorized Training Partner. Program Guide ServiceNow Authorized Training Partner Program Guide ServiceNow Authorized Training Partner Program Guide Table of Contents Introduction... 3 Section I: ATP Program... 3 Program Overview... 3 Partner Candidate

More information

v i e w S t r e a m e i R n g A M F C ed A i L a A P F r C o / g C ra S m U ALA F a l l 2 0 1 0 CF

v i e w S t r e a m e i R n g A M F C ed A i L a A P F r C o / g C ra S m U ALA F a l l 2 0 1 0 CF CFA USC/CFALA Review F a l l Streaming Media 2 0 1 0 Program CFALA USC/CFALA CFA Review Program Since 1984, CFA Society of Los Angeles, Inc. (CFALA), in partnership with the University of Southern California,

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

MARK J. ESKRIDGE, OWNER / INVESTIGATOR DIGITAL FORENSIC INVESTIGATIONS, INC. California Private Investigator license #26633

MARK J. ESKRIDGE, OWNER / INVESTIGATOR DIGITAL FORENSIC INVESTIGATIONS, INC. California Private Investigator license #26633 MARK J. ESKRIDGE, OWNER / INVESTIGATOR DIGITAL FORENSIC INVESTIGATIONS, INC. California Private Investigator license #26633 COLLEGE EDUCATION B.A. degree in Criminal Justice from Cal State, Fullerton in

More information

Cyber threats are growing.

Cyber threats are growing. Cyber threats are growing. So are your career opportunities. Put the future of your cybersecurity career in the hands of a respected online education leader. Everything you need to succeed. Excelsior College

More information

DoD Directive (DoDD) 8570 & GIAC Certification

DoD Directive (DoDD) 8570 & GIAC Certification DoD Directive (DoDD) 8570 & GIAC Certification Date Updated: January 2014 National Account Manager 678-714-5712 Director 703-968-0103 What is DoDD 8570? Department of Defense Directive 8570 provides guidance

More information

EnCase Cybersecurity In Action

EnCase Cybersecurity In Action GUIDANCE SOFTWARE EnCase Cybersecurity In Action EnCase Cybersecurity In Action EnCase Cybersecurity has transformed the way enterprises expose, analyze, and respond to advanced endpoint threats and errant

More information

Executive Cyber Security Training. One Day Training Course

Executive Cyber Security Training. One Day Training Course Executive Cyber Security Training One Day Training Course INTRODUCING EXECUTIVE CYBER SECURITY TRAINING So what is all this we hear in the media about cyber threats? How can an organization understand

More information

Why compromise on the quality of your cyber security training? How APMG, CESG and QA accreditations ensure the highest possible training standards

Why compromise on the quality of your cyber security training? How APMG, CESG and QA accreditations ensure the highest possible training standards Why compromise on the quality of your cyber security training? How APMG, CESG and QA accreditations ensure the highest possible training standards Cyber Security CESG Certified Training // 2 Contents 3

More information

ASK PC Certified Information Systems Security Expert - CISSE

ASK PC Certified Information Systems Security Expert - CISSE Course Description As part of our mission to spread the awareness of IT security in the Middle East, we understand that an Arabic course will be valuable for native speakers. This is a comprehensive course

More information

EC-Council. Program Brochure. EC-Council. Page 1

EC-Council. Program Brochure. EC-Council. Page 1 Program Brochure Page 1 Certified Ethical Hacker Version 7 Revolutionary Product releases the most advanced ethical hacking program in the world. This much anticipated version was designed by hackers and

More information

S. Robert Radus, CPA CFE PI Curricula Vitae. Examination of plaintiff, respondent, and defendant books and records to determine:

S. Robert Radus, CPA CFE PI Curricula Vitae. Examination of plaintiff, respondent, and defendant books and records to determine: S. Robert Radus, CPA CFE PI Curricula Vitae Catalogue of Forensic Accounting and Computer Services Examination of plaintiff, respondent, and defendant books and records to determine: 1. Violations of Law.

More information

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com Incident Response Six Best Practices for Managing Cyber Breaches www.encase.com What We ll Cover Your Challenges in Incident Response Six Best Practices for Managing a Cyber Breach In Depth: Best Practices

More information

Computer Forensics as an Integral Component of the Information Security Enterprise

Computer Forensics as an Integral Component of the Information Security Enterprise Computer Forensics as an Integral Component of the Information Security Enterprise By John Patzakis 10/28/03 I. EXECUTIVE SUMMARY In addition to fending off network intrusions and denial of service attacks,

More information

Intel Security Certified Product Specialist Data Loss Prevention Endpoint (DLPe)

Intel Security Certified Product Specialist Data Loss Prevention Endpoint (DLPe) Intel Security Certified Product Specialist Data Loss Prevention Endpoint (DLPe) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking for employees

More information

Apply today: strayer.edu/apply SCHOOL OF INFORMATION SYSTEMS AND TECHNOLOGY MASTER OF SCIENCE IN INFORMATION SYSTEMS RECOGNIZED MARKETABLE FLEXIBLE

Apply today: strayer.edu/apply SCHOOL OF INFORMATION SYSTEMS AND TECHNOLOGY MASTER OF SCIENCE IN INFORMATION SYSTEMS RECOGNIZED MARKETABLE FLEXIBLE RECOGNIZED PROVEN RESPECTED MARKETABLE FLEXIBLE Fernanda Tapia Student SCHOOL OF INFORMATION SYSTEMS AND TECHNOLOGY MASTER OF SCIENCE IN INFORMATION SYSTEMS Apply today: strayer.edu/apply FLEXIBLE / AFFORDABLE

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) California State University, San Bernardino 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey

More information

Training Programs & Publications Catalog

Training Programs & Publications Catalog Training Programs & Publications Catalog LexisNexis Litigation Services: Concordance LAW PreDiscovery We ll Get You There... About Us...2 Our Instructors...2 Training Formats...3 Certifications...3 Charting

More information

Become a CFE. Impact Your Career, Company and the Global Economy

Become a CFE. Impact Your Career, Company and the Global Economy Become a CFE Impact Your Career, Company and the Global Economy The Certified Fraud Examiner (CFE) Credential The 2014 Report to the Nations on Occupational Fraud and Abuse estimates the typical organization

More information

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute Wasting Money on the Tools? Automating the Most Critical Security Controls Bonus: Gaining Support From Top Managers for Security Investments Mason Brown Director, The SANS Institute The Most Trusted Name

More information

v i ew S t r e a m e in R g A M F e C di A a L P A r F o C g / r C a S m U ALA S p 1 r i n g 2 0 1 CF

v i ew S t r e a m e in R g A M F e C di A a L P A r F o C g / r C a S m U ALA S p 1 r i n g 2 0 1 CF CFA USC/CFALA Review S p r i n g Streaming Media 2 0 1 1 Program CFALA USC/CFALA CFA Review Program Since 1984, CFA Society of Los Angeles, Inc. (CFALA), in partnership with the University of Southern

More information

How To Get A Computer Science Degree At The University Of Sunderland

How To Get A Computer Science Degree At The University Of Sunderland COMPUTING COURSES THAT COUNT Department of Computing, Engineering and Technology Industry Links The department works closely with industry from global companies to local IT firms. We have developed partnerships

More information

Cyber Defense Operations Graduate Certificate

Cyber Defense Operations Graduate Certificate The SANS Technology Institute makes shorter groups of courses available to students who are unable to commit to a full master s degree program. These certificate programs will augment your skills, provide

More information

COMMVAULT EDUCATION SERVICES

COMMVAULT EDUCATION SERVICES COMMVAULT EDUCATION SERVICES JANUARY - MARCH 2016 GLOBAL COURSE CATALOG NEW AND UPDATED OFFERINGS: DESIGNING A COMMCELL ENVIRONMENT; COMMCELL DEPLOYMENT AND CONFIGURATION; DATA SECURITY AND NETWORK CONTROL;

More information

CA Vulnerability Manager r8.3

CA Vulnerability Manager r8.3 PRODUCT BRIEF: CA VULNERABILITY MANAGER CA Vulnerability Manager r8.3 CA VULNERABILITY MANAGER PROTECTS ENTERPRISE SYSTEMS AND BUSINESS OPERATIONS BY IDENTIFYING VULNERABILITIES, LINKING THEM TO CRITICAL

More information

CORPORATIONS TAKE CONTROL OF E-DISCOVERY

CORPORATIONS TAKE CONTROL OF E-DISCOVERY Whitepaper CORPORATIONS TAKE CONTROL OF E-DISCOVERY Chris Dale edisclosure Information Project What Does Your In-House E-Discovery Look Like? 53% indicate a GROWING CASE LOAD 55 % review MORE THAN HALF

More information

Future of Digital Forensics: A Survey of Available Training

Future of Digital Forensics: A Survey of Available Training Future of Digital Forensics: A Survey of Available Training A. Evans, A. Williams, and J. Graham Computer Science Department, Norfolk State University, Norfolk, VA USA Abstract The field of forensics is

More information

Michelle Govan & Anand Philip Network & Security Engineering

Michelle Govan & Anand Philip Network & Security Engineering Michelle Govan & Anand Philip Network & Security Engineering Network & Security Engineering Suite Dr Michelle Govan Anand Philip Programme Philosophy The philosophy of the programmes is unique to others

More information

Best Practices in ICS Security for System Operators. A Wurldtech White Paper

Best Practices in ICS Security for System Operators. A Wurldtech White Paper Best Practices in ICS Security for System Operators A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

LINUX / INFORMATION SECURITY

LINUX / INFORMATION SECURITY LINUX / INFORMATION SECURITY CERTIFICATE IN LINUX SYSTEM ADMINISTRATION The Linux open source operating system offers a wide range of graphical and command line tools that can be used to implement a high-performance,

More information