Computer Forensics Course Catalogue

Size: px
Start display at page:

Download "Computer Forensics Course Catalogue"

Transcription

1 Cmputer Frensics Curse Catalgue

2 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse The AccessData Advanced Frensics five-day curse prvides the knwledge and skills necessary t install, cnfigure and effectively use Frensic Tlkit (FTK ), FTK Imager Passwrd Recvery Tlkit (PRTK ) and Registry Viewer. Participants will als use AccessData prducts t cnduct frensic investigatins n Micrsft Windws systems, learning where and hw t lcate Windws system artifacts. Prerequisites This hands-n class is intended fr new users, particularly frensic prfessinals and law enfrcement persnnel, wh use AccessData frensic sftware t examine, analyze, and classify digital evidence. T btain the maximum benefit frm this curse, yu shuld meet the fllwing requirements: Able t understand curse curriculum presented in English Perfrm basic peratins n a persnal cmputer Have a basic knwledge f cmputer frensic investigatins and acquisitin prcedures Be familiar with the Micrsft Windws envirnment Class Materials and Sftware Yu will receive the assciated materials prir t the curse. During this five-day, hands-n curse, participants will perfrm the fllwing tasks: Install and cnfigure FTK, FTK Imager, PRTK, and Registry Viewer Use FTK Imager t preview evidence, exprt evidence files, create frensic images and cnvert existing images Use the Registry Viewer t lcate evidentiary infrmatin in Windws 2K and XP registry files Create a case in FTK Use FTK t prcess and analyze dcuments, metadata, graphics and Use bkmarks and check marks t efficiently manage and prcess case data Update and custmize the KFF database Create and apply file filters t manage evidence in FTK Create regular expressins Imprt search lists fr indexed searches in FTK Use the FTK Data Carving feature t recver files frm unallcated disk space Use custm dictinaries and dictinary prfiles t recver passwrds in PRTK Use a FTK wrd list t create a custm dictinary in PRTK Create a user prfile and bigraphical dictinary in PRTK Add SAM and Syskey values t PRTK t recver passwrds and decrypt encrypted files Recver frensic infrmatin frm Recycle Bin INFO2 files Recver frensic infrmatin frm the fllwing Windws XP artifacts: Thumbs.db files Metadata Link and Spl Files Alternate Data Streams Windws XP Prefetch Recver EFS encrypted files n Windws 2000 and XP systems Create and custmize reprts The class includes multiple hands-n labs that allw students t apply what they have learned in the wrkshp. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the (Cntinued AccessData Grup, n ther LLC. side) in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

3 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 1: Intrductin Tpics: Identify the FTK cmpnents List the FTK and PRTK system requirements Describe hw t receive upgrades and supprt fr AccessData tls Install required applicatins and drivers Participants will install the UTK cmpnents FTK, KFF Library, FTK Imager, Registry Viewer, and PRTK Mdule 2: Wrking with FTK Imager Describe standard data strage devices Identify sme cmmn sftware and hardware acquisitin tls List sme cmmn frensic image frmats Use FTK Imager t perfrm the fllwing functins: Preview evidence Exprt data files Create a hash t benchmark yur case evidence Acquire an image f evidence data Cnvert existing images t ther frmats Use dckable windws in FTK Imager Navigate evidence items Use the prperties and interpreters windws Validate frensic images Create Custm Cntent Images Munt images Capture active RAM During the practical participants acquire an image f a thumb drive, then explre the FTK Imager features and functins discussed in the mdule, including cnverting an image t a different image frmat, creating a Custm Cntent Image, and munting an image. Mdule 3: Windws Registry Windws Registry 101 Describe the functin f the Windws registry Identify the files that make up the Windws registry Describe hw the registry is rganized Identify frensic issues assciated with multiple prfiles n Windws systems Windws 2000 and XP Registries Identify the files that make up the Windws 2000 and XP registry, list their lcatins, and describe the infrmatin they cntain Identify reasns t reslve a user t a SID Identify ntable tracking differences in the registry n FAT and NTFS systems including a lk at tracking munted devices Mdule 4: Registry Viewer Wrking with Registry Viewer Identify the menu and tlbar ptins in Registry Viewer Describe hw Registry Viewer displays MRU lists Describe the functin f the Registry Viewer s cmmn areas Describe different methds t search the registry Create a reprt in Registry Viewer Create a Summary reprt in Registry Viewer Utilize Registry Viewer help Review the Registry Viewer interface Harvest and view registry files LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

4 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 5: Wrking with FTK Part 1 Effectively use the Case Manager Create an administer users Back up, delete, and restre cases Identify the evidence prcessing ptins Create a case Identify the basic FTK interface cmpnents, including the menu and tlbar ptins as well as the prgram tabs Obtain basic analysis data During the practical, participants g thrugh the intrductry steps f prcessing a case, including creating a case, adding evidence t the case, and prcessing case evidence. Students will als perfrm basic system functins such as creating user accunts and defining different levels f permissins t a case, managing shared bjects, and custmizing the FTK interface. Mdule 6: Wrking with FTK Part 2 Change time zne display Create and manage bkmarks View cmpund files Exprt files and flders Create custm clumn settings t manage the infrmatin that appears in the FTK file list Use the Cpy Special and Exprt File List Inf features Perfrm additinal analysis, such as full text indexing, after evidence has been added t the case Perfrm autmatic and manual data carving functins The labs in this mdule guide participants thrugh mre advanced functins in prcessing case evidence. During the practical, participants will bkmark evidence, view metadata and cmpund files, examine registry files, recver deleted files frm the Recycle Bin, exprt case files and flders, create custm clumn settings, decrypt files, and use the data carving feature t recver evidence items frm file slack and unallcated space. Mdule 7: Prcessing the Case Identify the elements f a graphics case Navigate the FTK Graphics tab Exprt graphics files and hash sets Tag graphics files using the Bkmarks feature Identify the elements f an case Identify supprted types Navigate the FTK tab Srt Find a wrd r phrase in an message r attachment Exprt items During the practical, participants explre FTK features t view, srt, and exprt and graphic artifacts frm the case. Students will als create custm clumns fr graphics and , exprt and graphics files, and create a hash list. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

5 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 8: Narrwing Yur Fcus Narrw evidence items using the Knwn File Filter, checked items, and filtered/ignred items Perfrm an indexed search Imprt search terms frm text files Perfrm a regular expressin search During the practical, participants learn hw t effectively srt thrugh case evidence t lcate items f interest. Students will use the KFF database t ignre r flag knwn files, perfrm keywrd searches, use dtsearch ptins t custmize a search, and use regular expressins t search case evidence fr pattern data such as credit card numbers r IP addresses. Mdule 9: Regular Expressins Understand basic Operatrs and Literals in RegEx Learn 10 very useful characters and cncepts f RegEx++, enabling yu t write hundreds f expressins Create and interpret a basic regular expressin that includes Functin Grups and Repeat Values Integrate a new RegEx int FTK fr use Integrate a new TR1 Expressin int FTK fr use Create a regular expressin and add it t the list f expressins in the FTK Live Search tab Perfrm a live search using the regular expressin yu created Mdule 10: Filtering the Case Explain basic cncepts f rule-based filtering in FTK Design a basic filter and use it t filter data Manage shared filters Discuss the use f cmpund filters Explain the difference between glbal and tab filters Imprt and exprt filters During the labs, participants create filters t lcate specific items f interest. Students will further refine filter results using cmpund filters. Finally, students will have a change t imprt and exprt filters s they can share filters with c-wrkers and clleagues. Mdule 11: The Recycle Bin Describe the functin f the Windws Recycle Bin Identify the differences in the Recycle Bin n FAT and NTFS systems List what infrmatin can be recvered frm the INFO2 file Describe hw FTK parses and displays INFO2 files Describe what happens when a file is deleted r remved frm the Recycle Bin Explain what happens when a user empties the Recycle Bin Identify hw infrmatin can still be retrieved when items are remved frm the Recycle Bin Describe the frensic implicatins f files lcated in the Recycle Bin Describe the functin f the Orphan flder Create a regular expressin t recver unallcated INFO2 file recrds Retrieve deleted evidence frm the Recycle Bin Use a regular expressin t lcate INFO2 files Retrieve the fllwing infrmatin frm INFO2 files Deleted File Path Deleted File Index Deleted File Drive Number Deleted File Date and Time LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

6 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 12: Cmmn Windws XP Artifacts Thumbs.db Files Define the Thumbs.db file Define Thumbs.db behavir Identify thumbnail graphics Define EFS file changes and Thumbs.db behavir Use FTK t recver graphics infrmatin frm Thumbs.db files Link and Spl Files Define the functin f a link file Identify what evidentiary infrmatin is cntained in link files Describe hw FTK parses and displays link files Define the functin f a spl file and its related files Identify what evidentiary infrmatin is cntained in spl files Use FTK t recver frensic infrmatin frm link files, including the MAC address f the target machine Use link file data t assciate a file with a USB drive Use FTK t recver frensic infrmatin frm spl files Alternate Data Streams Identify the differences between named and alternate data streams Identify frensic issues assciated with alternate data streams Identify hw Frensic Tlkit (FTK) displays alternate data streams Describe hw alternate data streams impact file size, disk space, and file creatin date Identify alternate data stream files in yur case Windws Prefetch Accurately define Prefetch, Superfetch, and their related functins Definte the frensic imprtance f Prefetch Registry entries, Prefetch files, and the Layut.ini file View and analyze pertinent Prefetch artifacts as they relate t case analysis and user behavir View Prefetch settings in the Registry View Prefetch entries in FTK t find the last date and time an applicatin was launched View Prefetch entries in FTK t determine the number f times an applicatin was launched LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

7 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 13: Wrking with PRTK Navigate within the PRTK interface Identify the available passwrd recvery mdules and their assciated attack types Imprt user-defined dictinaries and FTK wrd lists t use in a passwrd recvery attack Create bigraphical dictinaries Set up prfiles Explain what a PRTK prfile is and hw it is used Recunt the AccessData Methdlgy Recver Windws lgn passwrds Exprt encrypted files frm a case Exprt a wrd list and create a custm dictinary Create a Bigraphical dictinary Create a prfile Recver a passwrd Lcate SAM and SysKey Files Attack and decrypt encrypted files, then list the recvered passwrds Mdule 14: Encrypting File System Describe hw EFS wrks List the infrmatin required t recver EFS encrypted files n Windws 2000 systems List the infrmatin required t recver EFS ecrypted files n Windws XP Prfessina Service Pack 1 (SP1) and later systems List ptential prblems assciated with recvering EFS encrypted data Create EFS encrypted files Recver EFS encrypted files in FTK Mdule 15: Case Reprting Define a reprt Mdify the case infrmatin Include a list f bkmarked files Exprt bkmarked files with the reprt Include thumbnails f bkmarked graphics Manage the appearance f the Bkmark sectin Include thumbnails f case graphics Link thumbnails t full-sized graphics in the reprt directry Exprt and link vide files Exprt rendered vides and thumbnails Include a list f directries, subdirectries, files, and file types Include a list f case files and file prperties in the reprt Exprt case files assciated with specific file categries Append a registry reprt t the case reprt Generate reprts in the fllwing frmats: PDF HTML RTF WML XML DOCX ODT Generate reprts in ther languages During the practical, participants create multiple reprts frm a single case t explre all ptins available frm the reprt wizard. They build frm a very basic reprt t a detailed reprt that cntains custmized reprt items. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

8 AccessData Btcamp Intermediate Three-Day Instructr-Led Curse The AccessData Btcamp three-day curse prvides the knwledge and skills necessary t install, cnfigure, and effectively use Frensic Tlkit (FTK), FTK Imager Passwrd Recvery Tlkit (PRTK) and Registry Viewer. Prerequisites This hands-n class is intended fr new users, particularly frensic prfessinals and law enfrcement persnnel, wh use AccessData frensic sftware t examine, analyze, and classify digital evidence. T btain the maximum benefit frm this class, yu shuld meet the fllwing requirements: Able t understand curse curriculum presented in English Perfrm basic peratins n a persnal cmputer Have a basic knwledge f cmputer frensic investigatins and acquisitin prcedures Be familiar with the Micrsft Windws envirnment Class Materials and Sftware Yu will receive the assciated materials prir t the curse. During this three-day, hands-n curse, participants will perfrm the fllwing tasks: Install and cnfigure FTK, FTK Imager, PRTK, and Registry Viewer Use FTK Imager t preview evidence, exprt evidence files, create frensic images and cnvert existing images Review Registry Viewer functins, including indexing the registry, creating reprts and integrating thse reprts with yur FTK case reprt Create a case in FTK Use FTK t prcess and analyze dcuments, metadata, graphics and Use bkmarks and check marks t efficiently manage and prcess case data Update and custmize the KFF database Create and apply file filters t manage evidence in FTK Use regular expressins t perfrm live searches Imprt search lists fr indexed searches in FTK Use the FTK Data Carving feature t recver files frm unallcated disk space Create and custmize reprts Use custm dictinaries and dictinary prfiles t recver passwrds in PRTK Utilize the index in FTK t create custm dictinaries in PRTK The curse includes multiple hands-n labs that allw students t apply what they have learned in the wrkshp. (Cntinued n ther side) LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

9 AccessData Btcamp Intermediate Three-Day Instructr-Led Curse Mdule 1: Intrductin Tpics: Identify the FTK cmpnents List the FTK and PRTK system requirements Describe hw t receive upgrades and supprt fr AccessData tls Install required applicatins and drivers Participants will install the UTK cmpnents FTK, KFF Library, FTK Imager, Registry Viewer, and PRTK Mdule 2: Wrking with FTK Imager Describe standard data strage devices Identify sme cmmn sftware and hardware acquisitin tls List sme cmmn frensic image frmats Use FTK Imager t perfrm the fllwing functins: Preview evidence Exprt data files Create a hash t benchmark yur case evidence Acquire an image f evidence data Cnvert existing images t ther frmats Use dckable windws in FTK Imager Navigate evidence items Use the prperties and interpreters windws Validate frensic images Create Custm Cntent Images Munt images Capture active RAM During the practical participants acquire an image f a thumb drive, then explre the FTK Imager features and functins discussed in the mdule, including cnverting an image t a different image frmat, creating a Custm Cntent Image, and munting an image. Mdule 3: Wrking with Registry Viewer Describe which files cmprise the Windws Registry Discuss the elements f the Registry Viewer interface Identify the key features f the Registry Viewer Outline the use f FTK with ther tls Create a basic reprt frm FTK Seamlessly launch Registry Viewer frm an FTK case Determine a user s time zne setting Determine a user s SID During the practical, participants use Registry Viewer t recver infrmatin frm a sample image. Participants will then generate registry reprts fr individual registry files. Mdule 4: Wrking with FTK Part 1 Effectively use the Case Manager Create an administer users Back up, delete, and restre cases Identify the evidence prcessing ptins Create a case Identify the basic FTK interface cmpnents, including the menu and tlbar ptins as well as the prgram tabs Obtain basic analysis data During the practical, participants g thrugh the intrductry steps f prcessing a case, including creating a case, adding evidence t the case, and prcessing case evidence. Students will als perfrm basic system functins such as creating user accunts and defining different levels f permissins t a case, managing shared bjects, and custmizing the FTK interface. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

10 AccessData Btcamp Intermediate Three-Day Instructr-Led Curse Mdule 5: Wrking with FTK Part 2 Change time zne display Create and manage bkmarks View cmpund files Exprt files and flders Create custm clumn settings t manage the infrmatin that appears in the FTK file list Use the Cpy Special and Exprt File List Inf features Perfrm additinal analysis, such as full text indexing, after evidence has been added t the case Perfrm autmatic and manual data carving functins The labs in this mdule guide participants thrugh mre advanced functins in prcessing case evidence. During the practical, participants will bkmark evidence, view metadata and cmpund files, examine registry files, recver deleted files frm the Recycle Bin, exprt case files and flders, create custm clumn settings, decrypt files, and use the data carving feature t recver evidence items frm file slack and unallcated space. Mdule 6: Prcessing the Case Identify the elements f a graphics case Navigate the FTK Graphics tab Exprt graphics files and hash sets Tag graphics files using the Bkmarks feature Identify the elements f an case Identify supprted types Navigate the FTK tab Srt Find a wrd r phrase in an message r attachment Exprt items During the practical, participants explre FTK features t view, srt, and exprt and graphic artifacts frm the case. Students will als create custm clumns fr graphics and , exprt and graphics files, and create a hash list. Mdule 7: Narrwing Yur Fcus Narrw evidence items using the Knwn File Filter, checked items, and filtered/ignred items Perfrm an indexed search Imprt search terms frm text files Perfrm a regular expressin search During the practical, participants learn hw t effectively srt thrugh case evidence t lcate items f interest. Students will use the KFF database t ignre r flag knwn files, perfrm keywrd searches, use dtsearch ptins t custmize a search, and use regular expressins t search case evidence fr pattern data such as credit card numbers r IP addresses. Mdule 8: Filtering the Case Explain basic cncepts f rule-based filtering in FTK Design a basic filter and use it t filter data Manage shared filters Discuss the use f cmpund filters Explain the difference between glbal and tab filters Imprt and exprt filters During the labs, participants create filters t lcate specific items f interest. Students will further refine filter results using cmpund filters. Finally, students will have a change t imprt and exprt filters s they can share filters with c-wrkers and clleagues. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

11 AccessData Btcamp Intermediate Three-Day Instructr-Led Curse Mdule 9: Case Reprting Define a reprt Mdify the case infrmatin Include a list f bkmarked files Exprt bkmarked files with the reprt Include thumbnails f bkmarked graphics Manage the appearance f the Bkmark sectin Include thumbnails f case graphics Link thumbnails t full-sized graphics in the reprt directry Exprt and link vide files Exprt rendered vides and thumbnails Include a list f directries, subdirectries, files, and file types Include a list f case files and file prperties in the reprt Exprt case files assciated with specific file categries Append a registry reprt t the case reprt Generate reprts in the fllwing frmats: PDF HTML RTF WML XML DOCX ODT Generate reprts in ther languages During the practical, participants create multiple reprts frm a single case t explre all ptins available frm the reprt wizard. They build frm a very basic reprt t a detailed reprt that cntains custmized reprt items. Mdule 10: Wrking with PRTK Navigate within the PRTK interface Identify the available passwrd recvery mdules and their assciated attack types Imprt user-defined dictinaries and FTK wrd lists t use in a passwrd recvery attack Create bigraphical dictinaries Set up prfiles Explain what a PRTK prfile is and hw it is used Recunt the AccessData Methdlgy During the labs, participants will use PRTK t recver passwrds frm data files. Students will als apply the AccessData Methdlgy t decrypt files in a sample image. This prcess will require students t exprt the FTK case index and Registry Viewer s registry index t create a custm dictinary, create a bigraphical dictinary and custm prfiles, then re-apply intel gathered frm decrypted files t attack ther encrypted files. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

12 AccessData Linux Frensics Advanced One-Day Instructr-Led Curse AccessData Linux Frensics curse prvides the knwledge and skills necessary t install, cnfigure and effectively use Frensic Tlkit (FTK ), FTK Imager Passwrd Recvery Tlkit (PRTK ), and Registry Viewer. Prerequisites: T btain the maximum benefit frm this curse, yu shuld meet the fllwing requirements: Able t understand curse curriculum presented in English AccessData BtCamp r equivalent experience with FTK and PRTK Have a basic knwledge f cmputer frensic investigatins and acquisitin prcedures Perfrm basic peratins n a persnal cmputer Be familiar with the Linux envirnment Class Materials and Sftware: Yu will receive the assciated materials prir t the curse. During this ne-day, hands-n curse, participants will review the fllwing: Cmmn Linux Distributins General Linux File Structure, Cmmands and Applicatins Linux OS Artifacts Printer infrmatin Installed sftware USB Tracking Distributin in Use Wireless Netwrk Infrmatin Time Zne Infrmatin Cmputer Hst Name User Prfile Infrmatin System-related Data in the User Prfile Track Flder Bash Histry Thumbscaching.cache Flder Artifacts.cnfig Flder Artifacts Files and Flders Accessible t the User User-related Artifacts fr Default Applicatins Firefx Thunderbird XChat Pidgin This curse includes multiple hands-n labs that allw students t apply what they have learned in the wrkshp. (Cntinued n ther side) LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

13 AccessData Linux Frensics Advanced One-Day Instructr-Led Curse Mdule 1: Intrductin Tpics: Intrductins Class Materials and Sftware Prerequisites Class utline Helpful infrmatin Check system infrmatin Select Windws Explrer display preferences Prepare yur system Mdule 2: Linux Overview Outline the histry f the Linux perating system Describe cmmn Linux directries and their functins Describe cmmn Linux cmmands and their purpse Describe cmmn Linux applicatins Navigate a Linux image in FTK t cllect system artifacts Open a virtual machine in WMWare Player Navigate the desktp and prgram menus Using the terminal t navigate the file system Using the terminal t manage files and directries Mdule 3: Linux OS Artifacts Lcate infrmatin abut cnfigured printers Identify sftware installed n Debian-derived distributins Identify USB devices cnnected t the system Identify which distributin is in use Lcate infrmatin abut wireless and wired netwrks cnfigured n the system Determine the system s time zne Determine the system s hst name Examine Linux system lg rtatin Examine wireless and wired netwrk cnnectins Lcate system printer infrmatin Lcate sftware installatin infrmatin Track USB devices Identify users wh have lgged in t a Linux system Identify failed lgin attempts Identify users wh have SuperUser access Lcate the cmputer name Identify cmputers allwed t access a lcal system Identify cmputers denied access t a lcal system Identify symblic links Navigate the rt user s hme directry Data carve the Linux swap partitin Mdule 4: Lab User Prfile System Related Identify user accunts n the lcal system and determine grup memberships Identify UNIX permissins applied t bjects n a Linux system and determine wnership List and describe user prfiles Lcate additinal user data beynd the hme directry Analyze cre artifacts pertaining t: Recycling f user files Trash flder Histry f cmmands entered int the terminal windw-bash Thumbs caching artifacts Cntents f the.cache flder Cntents f the.cnfig flder Explre the passwrd file Explre the shadw file Identify user lgin passwrds Set up a jb with PRTK Attack encrypted dcuments using Decrypt a shadw file Use the recvered passwrd Lcate the passwrd in FTK Analyze system-related data in the user prfile LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

14 AccessData Linux Frensics Advanced One-Day Instructr-Led Curse Mdule 5: User Prfiles User Related Tpics: Identify files and flders accessible t a given user Research internet usage histry fr Firefx Navigate strage fr Thunderbird Parse IRC lgs and infrmatin fr the XChat IRC client Analyze accunt infrmatin fr the Pidgin instant messenger client Review the user s default directries Review recent file activity Lcate Firefx artifacts and passwrd cache Recver Firefx cached data Recver Thunderbird Review the dwnlads directry fr the RC client Recver Instant Messenger artifacts (pidgin) LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

15 AD Triage Advanced One-Day Instructr-Led Curse This advanced ne day curse training curse prvides the knwledge and skills necessary t install, cnfigure, and effectively use the AccessData Triage sftware tl. AD Triage allws bth frensic examiners and nnfrensic persnnel t acquire either all r specifically targeted hard drive data frm a system in just minutes. Prerequisites: T btain the maximum benefit frm this curse, yu shuld meet the fllwing requirements: Able t understand curse curriculum presented in English Perfrm basic peratins n a persnal cmputer Be familiar with the Micrsft Windws envirnment Class Materials and Sftware: Yu will receive the assciated materials prir t the curse. During this ne-day, hands-n wrkshp, participants will review the fllwing: Standard and custm prfiles and hw t create them Standard and custm filters and hw t create them Standard and custm AD Triage devices and hw t create them Using prfiles, filters, and AD Triage devices t cllect data Data cllectin Cllecting data remtely Creating data reprts Remte Shares Using AD Triage t send cllected infrmatin Using AD Triage t Image (Cntinued n ther side) LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

16 AccessData Triage Advanced One-Day Instructr-Led Curse Mdule 1: Intrductin Tpics: Intrductins Class materials and sftware Prerequisites Class utline Helpful infrmatin Mdule 2: Regular Expressins Describe hw AD Triage wrks Discuss Live Respnse versus Dead Bx issues Understand licensing Explain hw t create an AD Triage device Manage licenses Mdule 3: Prfiles and Filters Explain what a standard prfile is Create a standard prfile Explain what a filter is Create a filter Create a standard AD Triage device Create a standard filter Use AD Triage n a virtual machine Create a custm prfile Create a hash grup Create a keywrd list Create a custm filter Mdule 4: Cllecting and Reprting Explain what a custm prfile is Create a custm prfile Create a custm AD Triage device Explain what a reprt it Create a reprt Use filters t create a prfile Create a custm AD Triage device Create a data reprt Mdule 5: Using Remte Shares Discuss Remte Destinatin Understand Remte Shares Use AD Triage t send cllected infrmatin Cnfigure Remte Shares Cllect data Imprt cllectins Mdule 6: Imaging Demnstrate hw t Image with AD Triage See the different imaging ptins. Make an AD1 image f files. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

17 Advanced FTK Advanced Three-Day Instructr-Led Curse The AccessData Advanced FTK class prvides the knwledge and skills necessary t effectively use the advanced analysis features f FTK, FTK Imager Passwrd Recvery Tlkit (PRTK ) and Registry Viewer. During this three day, hands n curse, participants will perfrm the fllwing tasks: Prerequisites: Use FTK s advanced prcessing ptins t examine evidence Merging index, setting preferences, saving cases Managing shared bjects bth at a glbal level and a case level Gain and understanding f prcessing ptins and prfiles Use filtering t lcate items f interest quickly Examine Live and Index searching, including TR1 Regular Expressins Utilize Cerberus t lcate pssible malware Use Visualizatin t get a graphic timeline view f files and Internet histry. Use Gelcatin t identify where phts were taken Remte data preview and acquisitin features Understand the requirements and hw t setup Distributed Prcessing Obtain live memry and vlatile data frm a target system and cmplete an analysis f the data This hands-n curse is intended fr users wh have previusly attended the AccessData BtCamp training, particularly frensic prfessinals and law enfrcement persnnel, wh use AccessData frensic sftware t examine, analyze, and classify digital evidence. Previus AccessData BtCamp training Able t understand curse curriculum presented in English Perfrm basic peratins n a persnal cmputer Have a basic knwledge f cmputer frensic investigatins (Cntinued n ther side) LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

18 Advanced FTK Advanced Three-Day Instructr-Led Curse Mdule 1: Intrductin Tpics: Identify the LAB cmpnents List the LAB and PRTK system requirements Describe hw t receive upgrades and supprt fr AccessData tls Mdule 2: Case Setup Merging Index Optimum Setup fr FTK Preferences Archive/Backup Restre Indexing Optins Mdule 3: Advanced Prcessing (Part 1) Managing Shared Objects Carvers Custm Identifiers Clumns File Extensin Maps Filters Labels Pht DNA Evidence Prcessing Prfiles Mdule 4: Advanced Prcessing (Part 2) Managing Shared Objects Pht DNA Windws Event Lgs Prefetch files Explicit Image Detectin Optical Character Recgnitin Examining Vide Files Mdule 5: Advanced Filtering Designing Filters Cmpund Filters Glbal Filters Tab Filters Mdule 6: Advanced Searching Techniques Live Search Optins Text Pattern Hex Index Search dtsearch Indexing Optins Cnducting an Index Search Imprting/Exprting Search Terms Search Operatrs Searching fr a phrase Blean Searches Searching Optins TR1 Regular Expressins Mdule 7: Cerberus Wrking with Registry Viewer What is Cerberus Analysis Cerberus Prcessing Stages Stage 1 Analysis Stage 1 Threat Scring Stage 2 Analysis Stage 2 Reprt Running Cerberus Analysis Reviewing Results in Examiner Exprting a Cerberus Reprt Bkmarking & Reprting Cerberus Files LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

19 Advanced FTK Avanced Three-Day Instructr-Led Curse Mdule 8: Visualizatin Launching Visualizatin Visualizatin Page Themes Visualizatin f Data Files s Scial Analysis Traffic Internet Brwser Histry Gelcatin Mdule 12: Memry and Vlatile Data Analysis What is memry vs. vlatile data Capturing RAM Obtaining vlatile data Adding t case Vlatile tab Reprting Mdule 9: Adding Remte Evidence Describe the Remte Disk Munting Service (RDMS) Deply Temprary Agents Access Remte Data with Temprary Agent Create Digital Certificates Deply Enterprise Agents Access Remte Data with Enterprise Agent Including Memry Munt a drive remtely Preview and Image a drive remtely Mdule 10: Distributed Prcessing Describe the benefits f Distributed Prcessing System Requirements Installing DPE sftware Mdule 11: Vlume Shadw Cpy Describe hw Vlume Shadw Cpy wrks Identify what frensic infrmatin can be recvered frm Vlume Shadw Cpy Use FTK t prcess a retre pint LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

20 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 8: Narrwing Yur Fcus Narrw evidence items using the Knwn File Filter, checked items, and filtered/ignred items Perfrm an indexed search Imprt search terms frm text files Perfrm a regular expressin search During the practical, participants learn hw t effectively srt thrugh case evidence t lcate items f interest. Students will use the KFF database t ignre r flag knwn files, perfrm keywrd searches, use dtsearch ptins t custmize a search, and use regular expressins t search case evidence fr pattern data such as credit card numbers r IP addresses. Mdule 9: Regular Expressins Understand basic Operatrs and Literals in RegEx Learn 10 very useful characters and cncepts f RegEx++, enabling yu t write hundreds f expressins Create and interpret a basic regular expressin that includes Functin Grups and Repeat Values Integrate a new RegEx int FTK fr use Integrate a new TR1 Expressin int FTK fr use Create a regular expressin and add it t the list f expressins in the FTK Live Search tab Perfrm a live search using the regular expressin yu created Mdule 10: Filtering the Case Explain basic cncepts f rule-based filtering in FTK Design a basic filter and use it t filter data Manage shared filters Discuss the use f cmpund filters Explain the difference between glbal and tab filters Imprt and exprt filters During the labs, participants create filters t lcate specific items f interest. Students will further refine filter results using cmpund filters. Finally, students will have a change t imprt and exprt filters s they can share filters with c-wrkers and clleagues. Mdule 11: The Recycle Bin Describe the functin f the Windws Recycle Bin Identify the differences in the Recycle Bin n FAT and NTFS systems List what infrmatin can be recvered frm the INFO2 file Describe hw FTK parses and displays INFO2 files Describe what happens when a file is deleted r remved frm the Recycle Bin Explain what happens when a user empties the Recycle Bin Identify hw infrmatin can still be retrieved when items are remved frm the Recycle Bin Describe the frensic implicatins f files lcated in the Recycle Bin Describe the functin f the Orphan flder Create a regular expressin t recver unallcated INFO2 file recrds Retrieve deleted evidence frm the Recycle Bin Use a regular expressin t lcate INFO2 files Retrieve the fllwing infrmatin frm INFO2 files Deleted File Path Deleted File Index Deleted File Drive Number Deleted File Date and Time LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

21 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 12: Cmmn Windws XP Artifacts Thumbs.db Files Define the Thumbs.db file Define Thumbs.db behavir Identify thumbnail graphics Define EFS file changes and Thumbs.db behavir Use FTK t recver graphics infrmatin frm Thumbs.db files Link and Spl Files Define the functin f a link file Identify what evidentiary infrmatin is cntained in link files Describe hw FTK parses and displays link files Define the functin f a spl file and its related files Identify what evidentiary infrmatin is cntained in spl files Use FTK t recver frensic infrmatin frm link files, including the MAC address f the target machine Use link file data t assciate a file with a USB drive Use FTK t recver frensic infrmatin frm spl files Alternate Data Streams Identify the differences between named and alternate data streams Identify frensic issues assciated with alternate data streams Identify hw Frensic Tlkit (FTK) displays alternate data streams Describe hw alternate data streams impact file size, disk space, and file creatin date Identify alternate data stream files in yur case Windws Prefetch Accurately define Prefetch, Superfetch, and their related functins Definte the frensic imprtance f Prefetch Registry entries, Prefetch files, and the Layut.ini file View and analyze pertinent Prefetch artifacts as they relate t case analysis and user behavir View Prefetch settings in the Registry View Prefetch entries in FTK t find the last date and time an applicatin was launched View Prefetch entries in FTK t determine the number f times an applicatin was launched LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

22 AccessData Advanced Frensics Intermediate Five-Day Instructr-Led Curse Mdule 13: Wrking with PRTK Navigate within the PRTK interface Identify the available passwrd recvery mdules and their assciated attack types Imprt user-defined dictinaries and FTK wrd lists t use in a passwrd recvery attack Create bigraphical dictinaries Set up prfiles Explain what a PRTK prfile is and hw it is used Recunt the AccessData Methdlgy Recver Windws lgn passwrds Exprt encrypted files frm a case Exprt a wrd list and create a custm dictinary Create a Bigraphical dictinary Create a prfile Recver a passwrd Lcate SAM and SysKey Files Attack and decrypt encrypted files, then list the recvered passwrds Mdule 14: Encrypting File System Describe hw EFS wrks List the infrmatin required t recver EFS encrypted files n Windws 2000 systems List the infrmatin required t recver EFS ecrypted files n Windws XP Prfessina Service Pack 1 (SP1) and later systems List ptential prblems assciated with recvering EFS encrypted data Create EFS encrypted files Recver EFS encrypted files in FTK Mdule 15: Case Reprting Define a reprt Mdify the case infrmatin Include a list f bkmarked files Exprt bkmarked files with the reprt Include thumbnails f bkmarked graphics Manage the appearance f the Bkmark sectin Include thumbnails f case graphics Link thumbnails t full-sized graphics in the reprt directry Exprt and link vide files Exprt rendered vides and thumbnails Include a list f directries, subdirectries, files, and file types Include a list f case files and file prperties in the reprt Exprt case files assciated with specific file categries Append a registry reprt t the case reprt Generate reprts in the fllwing frmats: PDF HTML RTF WML XML DOCX ODT Generate reprts in ther languages During the practical, participants create multiple reprts frm a single case t explre all ptins available frm the reprt wizard. They build frm a very basic reprt t a detailed reprt that cntains custmized reprt items. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData Grup, LLC. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

23 Applied Decryptin Advanced Three-Day Instructr-Led Curse Applied Decryptin is an intensive, hands-n curse that reviews current encryptin technlgy and prvides the knwledge and skills necessary t recver passwrds using PRTK and DNA. This curse intrduces advanced cryptgraphy cncepts, including encryptin standards and file recvery strategies. Participants are guided thrugh a basic cryptgraphic system, including the elements used t create a File Encryptin Key (FEK), passwrds, hash functins, salt, passkey, and the FEK itself. Participants are als intrduced t AccessData decryptin technlgy sftware. The curse utlines hw Passwrd Recvery Tlkit (PRTK) and Distributed Netwrk Attack (DNA) recver passwrds frm cmmn applicatins, including the types f attacks that may be emplyed. It als reviews PRTK and DNA features and functins, including hw t start attack sessins, hw t imprt dictinaries, hw t create attack prfiles, and hw t reprt Sessin/Jb prperties infrmatin. Als key t this curse is AccessData Decryptin Methdlgy. Students review tactics like generating dictinaries based n suspect intelligence r exprting a wrd list frm FTK, then imprting the wrd list in PRTK r DNA t build an attack prfile. After setting up the framewrk f decryptin tls and strategies, this curse fcuses n hw t attack specific encryptin technlgies, including: PGP: Participants review digital signatures and certificates, with a specific discussin abut the PGP Web f Trust including hw the Web f Trust can be implemented, methds a third-party may use t infiltrate the grup, and man-in-themiddle attacks. Encrypted Cntainers: Participants first learn hw a virtual cntainer file is viewed with a frensic tl when it is nt munted with the native applicatin. This is fllwed by a discussin f hw t recver passwrds fr encrypted cntainers s that yu can natively munt the vlume. Participants als discuss best-practice prcedures t acquire a frensic image f the munted virtual cntainer using FTK Imager. EFS: Participants gain an understanding f hw the Encrypting File System (EFS) wrks and hw EFS file data can be recvered. Participants learn where Windws stres the encryptin and decryptin keys and hw t explit weaknesses within the Windws perating system t btain these keys and decrypt the data. They are als given detailed instructin n the steps required fr FTK t decrypt EFS file data n Windws 2000 and Windws XP SP1 systems. Prtected Strage in Internet Explrer Versins 7-9: Participants discuss the definitin, functin, and frensic imprtance f prtected strage artifacts assciated with the Micrsft Internet Explrer Brwser. Data Within Data: Participants are intrduced t stegangraphy the cncept f data cncealed within data and hw t frensically prcess such files. System BitLcker and BitLcker T G: Participants review sme f the cre functins related t acquiring BitLckerencrypted evidence. Participants first learn hw t identify an encrypted vlume. The curse then presents different ways t decrypt and frensically acquire data frm a BitLcker-prtected drive. Prerequisites: This curse is intended fr frensic investigatrs with experience in frensic case wrk and a basic wrking knwledge f FTK, FTK Imager, Registry Viewer, and PRTK. T btain the maximum benefit frm this curse, yu shuld meet the fllwing requirements: Able t understand curse curriculum presented in English AccessData BtCamp r equivalent experience with FTK and PRTK Previus investigative experience in frensic case wrk Class Materials and Sftware: Yu will receive the assciated materials prir t the curse. (Cntinued n ther side) LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

24 Applied Decryptin Advanced Three-Day Instructr-Led Curse Mdule 1: Intrductin Tpics: Intrductins Class Materials and Sftware Prerequisites Class utline Helpful infrmatin Check system infrmatin Select Windws Explrer display preferences Prepare yur system Mdule 2: Cryptgraphy 201 Define cryptgraphy and the difficulty levels prvided by different algrithms List the different types f passwrds and standards defined by sftware applicatins Define cryptgraphy terminlgy Describe the cncepts and thery f basic cryptgraphy systems Describe symmetric and asymmetric encryptin standards Describe hw digital certificates and signatures are used t encrypt data During the lab, participants cnduct exercises in ROT13, XOR, and manually btain passwrds frm Trillin *.ini files. Mdule 3: Decryptin Technlgy Describe the PRTK/DNA interface Utilize the recvery mdules Imprt and use dictinaries, rules, and characters t set up an attack prfile List the steps t successfully break passwrds Describe jbs and hw t analyze their prperties During the lab, participants review the menu ptins in DNA, install a DNA Wrker, run a jb in PRTK and DNA, and imprt a custm dictinary. Mdule 4: Wrking with DNA Plan and install a DNA netwrk Set up and manage grups f machines Describe the DNA interface and preferences Set up the ptins and resurces available t crack passwrds Describe hw t trublesht DNA During the lab, participants review the DNA interface and management ptins. Mdule 5: AccessData Decryptin Methdlgy Attack encrypted dcument using wrdlists Wrd lists frm images Wrd lists that maintain case and symbls Wrd lists frm memry captures Attack encrypted dcuments using envirnment artifacts Investigate and uncver suspect intelligence t attack an encrypted dcument Create alternate dictinaries with a WebCrawler Create a passphrase dictinary with the AccessData Passphrase Generatr Attack encrypted dcuments using wrdlists Participants recver passwrds and decrypt files by cmpleting each f the fllwing steps f the AccessData Decryptin Methdlgy: Exprt an FTK wrd list Create wrd lists frm a memry capture Recver passwrds stred in an individual user s registry file: NTUSER.DAT Create bigraphical dictinaries frm suspect intelligence Use WebCrawler t create an alternate dictinary frm Web artifacts Generate passphrases frm a dictinary. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

25 Applied Decryptin Advanced Three-Day Instructr-Led Curse Mdule 6: Lab - Decrypting Selected Applicatins Learn the ins and uts f using rules Recver passwrds frm encrypted Office dcuments Recver extended ASCII passwrds Recver freign language character set passwrds Recver symbl substitutin passwrds Create a cncatenatin dictinary Perfrm reset, decryptin, dictinary, and keyspace attacks Explre a variety f different file type attacks Mdule 7: Wrking with PGP During this practical, yu will perfrm the fllwing tasks: Generate public and private keys in PGP Implement the web f trust with digital signatures Break PGP key rings Participants use the AccessData Decryptin Methdlgy t break PGP key rings. Mdule 8: Wrking with Encrypted Cntainers Decrypt a virtually encrypted cntainer Munt the decrypted virtual cntainer Create an image f the munted virtual cntainer Obtain header infrmatin frm encrypted cntainers Mdule 9: Encrypting File System Describe hw EFS wrks List the infrmatin required t recver EFS encrypted files n Windws systems List what infrmatin is required t recver EFS encrypted files n Windws XP Prfessinal Service Pack 1 (SP1) and later systems List ptential prblems assciated with recvering EFS encrypted data Discuss traditinal attacks using the user s lgin passwrd and using saved keysets frm a.pfx file Participants use DNA t crack a SAM lgn passwrd. Subsequently, participants use the AccessData Decryptin Methdlgy and a.pfx keyset t decrypt EFS files. Mdule 10: Prtected Strage in Internet Explrer Versins 7-9 Cmpare and cntrast the Prtected Strage System Prvider (PSSP) in Windws 2000/XP systems (Internet Explrer 6) with Windws Vista and Windws 7 DPAPI (specifically, systems using Internet Explrer versins 7 9). List the steps required t decrypt the prtected infrmatin lcated in the IntelliFrms subkey in Internet Explrer versins 7-9. List the steps required t break the user s lgn passwrd Participants use FTK Imager t harvest live registry files, then break the assciated user s lgn passwrd using FTK and PRTK. Mdule 11: Wrking with Data Within Data During this practical, yu will perfrm the fllwing tasks: Hide data using stegangraphy Identify stegangraphy detectin methds Statistically analyze surce and carrier files Recver paylad frm carrier files Mdule 12: System BitLcker and BitLcker T G Identify the fundamentals f BitLcker encryptin and hw it is implemented in Windws 7 and Windws 8 Successfully image and access data frm a seized system that is prtected by BitLcker. LAB, Passwrd Recvery Tlkit, PRTK, Registry Viewer, and Ultimate Tlkit are registered trademarks f the AccessData, Inc. in the United States and/r ther cuntries. Other trademarks referenced are prperty f their respective wners.

Mobile Forensics Course Catalogue

Mobile Forensics Course Catalogue Mbile Frensics Curse Catalgue Mbile Device Frensics 101 Beginner Three-Day Instructr-Led Curse This three-day curse prvides the knwledge and skills necessary fr entry level mbile device examiner t gain

More information

MCSA: Windows 7 Boot Camp for Desktop Support Technicians

MCSA: Windows 7 Boot Camp for Desktop Support Technicians MCSA: Windws 7 Bt Camp fr Desktp Supprt Technicians Prepare fr the Enterprise Desktp Supprt Technician certificatin n Windws 7. Gain the clud-related skills required fr the latest Micrsft certificatins

More information

Preparing to Deploy Reflection : A Guide for System Administrators. Version 14.1

Preparing to Deploy Reflection : A Guide for System Administrators. Version 14.1 Preparing t Deply Reflectin : A Guide fr System Administratrs Versin 14.1 Table f Cntents Table f Cntents... 2 Preparing t Deply Reflectin 14.1:... 3 A Guide fr System Administratrs... 3 Overview f the

More information

Planning, Implementing, Managing and Maintaining a Microsoft Windows Server 2003 Environment for an MCSE on Windows 2000 Course No.

Planning, Implementing, Managing and Maintaining a Microsoft Windows Server 2003 Environment for an MCSE on Windows 2000 Course No. Micrsft Windws Server 2003 Envirnment fr an MCSE n Windws 2000 Curse N. MS2297 5 Days COURSE OVERVIEW This five-day, instructr-led curse prvides students with the knwledge and new skills that they need

More information

BackupAssist SQL Add-on

BackupAssist SQL Add-on WHITEPAPER BackupAssist Versin 6 www.backupassist.cm 2 Cntents 1. Requirements... 3 1.1 Remte SQL backup requirements:... 3 2. Intrductin... 4 3. SQL backups within BackupAssist... 5 3.1 Backing up system

More information

Readme File. Purpose. Introduction to Data Integration Management. Oracle s Hyperion Data Integration Management Release 9.2.

Readme File. Purpose. Introduction to Data Integration Management. Oracle s Hyperion Data Integration Management Release 9.2. Oracle s Hyperin Data Integratin Management Release 9.2.1 Readme Readme File This file cntains the fllwing sectins: Purpse... 1 Intrductin t Data Integratin Management... 1 Data Integratin Management Adapters...

More information

SBClient and Microsoft Windows Terminal Server (Including Citrix Server)

SBClient and Microsoft Windows Terminal Server (Including Citrix Server) SBClient and Micrsft Windws Terminal Server (Including Citrix Server) Cntents 1. Intrductin 2. SBClient Cmpatibility Infrmatin 3. SBClient Terminal Server Installatin Instructins 4. Reslving Perfrmance

More information

CXA-300-1I: Advanced Administration for Citrix XenApp 5.0 for Windows Server 2008

CXA-300-1I: Advanced Administration for Citrix XenApp 5.0 for Windows Server 2008 CXA-300-1I: Advanced Administratin fr Citrix XenApp 5.0 fr Windws Server 2008 This curse prvides learners with the skills necessary t mnitr, maintain and trublesht netwrk envirnments running XenApp fr

More information

ISAM TO SQL MIGRATION IN SYSPRO

ISAM TO SQL MIGRATION IN SYSPRO 118 ISAM TO SQL MIGRATION IN SYSPRO This dcument is aimed at assisting yu in the migratin frm an ISAM data structure t an SQL database. This is nt a detailed technical dcument and assumes the reader has

More information

Deployment Overview (Installation):

Deployment Overview (Installation): Cntents Deplyment Overview (Installatin):... 2 Installing Minr Updates:... 2 Dwnlading the installatin and latest update files:... 2 Installing the sftware:... 3 Uninstalling the sftware:... 3 Lgging int

More information

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008 Exercise 5 Server Cnfiguratin, Web and FTP Instructins and preparatry questins Administratin f Cmputer Systems, Fall 2008 This dcument is available nline at: http://www.hh.se/te2003 Exercise 5 Server Cnfiguratin,

More information

AvePoint High Speed Migration Supplementary Tools

AvePoint High Speed Migration Supplementary Tools AvePint High Speed Migratin Supplementary Tls User Guide Issued April 2016 1 Table f Cntents Intrductin... 3 MD5 Value Generatr Tl... 3 Azure Data Uplad Tl... 3 Dwnlading and Unpacking the Tl... 4 Using

More information

Junos Pulse Instructions for Windows and Mac OS X

Junos Pulse Instructions for Windows and Mac OS X Juns Pulse Instructins fr Windws and Mac OS X When yu pen the Juns client fr the first time yu get the fllwing screen. This screen shws yu have n cnnectins. Create a new cnnectin by clicking n the + icn.

More information

KronoDesk Migration and Integration Guide Inflectra Corporation

KronoDesk Migration and Integration Guide Inflectra Corporation / KrnDesk Migratin and Integratin Guide Inflectra Crpratin Date: September 24th, 2015 0B Intrductin... 1 1B1. Imprting frm Micrsft Excel... 2 6B1.1. Installing the Micrsft Excel Add-In... 2 7B1.1. Cnnecting

More information

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008

Exercise 5 Server Configuration, Web and FTP Instructions and preparatory questions Administration of Computer Systems, Fall 2008 Exercise 5 Server Cnfiguratin, Web and FTP Instructins and preparatry questins Administratin f Cmputer Systems, Fall 2008 This dcument is available nline at: http://www.hh.se/te2003 Exercise 5 Server Cnfiguratin,

More information

GETTING STARTED With the Control Panel Table of Contents

GETTING STARTED With the Control Panel Table of Contents With the Cntrl Panel Table f Cntents Cntrl Panel Desktp... 2 Left Menu... 3 Infrmatin... 3 Plan Change... 3 Dmains... 3 Statistics... 4 Ttal Traffic... 4 Disk Quta... 4 Quick Access Desktp... 4 MAIN...

More information

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor

ACTIVITY MONITOR Real Time Monitor Employee Activity Monitor ACTIVITY MONITOR Real Time Mnitr Emplyee Activity Mnitr This pwerful tl allws yu t track any LAN, giving yu the mst detailed infrmatin n what, hw and when yur netwrk users perfrmed. Whether it is a library

More information

Using Identity Finder. ITS Training Document

Using Identity Finder. ITS Training Document Using Identity Finder ITS Training Dcument Hw t search and remve Persnally Identifiable Infrmatin (PII) frm yur cmputer using Identity Finder sftware. Using Identity Finder ITS Training Dcument Our intentin

More information

AccessData Corporation AD Lab System Specification Guide v1.1

AccessData Corporation AD Lab System Specification Guide v1.1 AccessData Crpratin AD Lab System Specificatin Guide v1.1 The AD Lab system specificatin guide was created t ensure the apprpriate is in place supprt an enterprise deplyment f AccessData Lab. The AccessData

More information

Helpdesk Support Tickets & Knowledgebase

Helpdesk Support Tickets & Knowledgebase Helpdesk Supprt Tickets & Knwledgebase User Guide Versin 1.0 Website: http://www.mag-extensin.cm Supprt: http://www.mag-extensin.cm/supprt Please read this user guide carefully, it will help yu eliminate

More information

Installation Guide Marshal Reporting Console

Installation Guide Marshal Reporting Console Installatin Guide Installatin Guide Marshal Reprting Cnsle Cntents Intrductin 2 Supprted Installatin Types 2 Hardware Prerequisites 2 Sftware Prerequisites 3 Installatin Prcedures 3 Appendix: Enabling

More information

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp

Configuring, Monitoring and Deploying a Private Cloud with System Center 2012 Boot Camp Cnfiguring, Mnitring and Deplying a Private Clud with System Center 2012 Bt Camp Length: 5 Days Technlgy: Micrsft System Center 2012 Delivery Methd: Instructr-led Hands-n Audience Prfile This curse is

More information

CXA-206-1 Citrix XenApp 6.5 Basic Administration

CXA-206-1 Citrix XenApp 6.5 Basic Administration CXA-206-1 Citrix XenApp 6.5 Basic Administratin Citrix XenApp 6.5 Basic Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in the

More information

Ten Steps for an Easy Install of the eg Enterprise Suite

Ten Steps for an Easy Install of the eg Enterprise Suite Ten Steps fr an Easy Install f the eg Enterprise Suite (Acquire, Evaluate, and be mre Efficient!) Step 1: Dwnlad the eg Sftware; verify hardware and perating system pre-requisites Step 2: Obtain a valid

More information

ScaleIO Security Configuration Guide

ScaleIO Security Configuration Guide ScaleIO Security Cnfiguratin Guide 1 Intrductin This sectin prvides an verview f the settings available in ScaleIO t ensure secure peratin f the prduct: Security settings are divided int the fllwing categries:

More information

Topic Outline. Page 2 of 5

Topic Outline. Page 2 of 5 C O U R S E D E S C R I P T I O N CTX-1258AI Citrix Presentatin Server 4.0: Supprt This curse prvides learners with the skills necessary t mnitr, maintain and trublesht netwrk envirnments running Citrix

More information

CorasWorks v11 Essentials Distance Learning

CorasWorks v11 Essentials Distance Learning CrasWrks v11 Essentials Curse Outline CrasWrks distance learning training is designed t help students leverage the CrasWrks platfrm t either build cllabrative applicatins r extend and enhance existing

More information

Installation Guide Marshal Reporting Console

Installation Guide Marshal Reporting Console INSTALLATION GUIDE Marshal Reprting Cnsle Installatin Guide Marshal Reprting Cnsle March, 2009 Cntents Intrductin 2 Supprted Installatin Types 2 Hardware Prerequisites 3 Sftware Prerequisites 3 Installatin

More information

Citrix XenApp 6.5 Basic Administration

Citrix XenApp 6.5 Basic Administration Citrix XenApp 6.5 Basic Administratin Descriptin: Days: 5 Prerequisites: Citrix XenApp 6.5 Basic Administratin training curse prvides the fundatin necessary fr administratrs t effectively centralize and

More information

ACTIVITY MONITOR. Live view of remote desktops. You may easily have a look at any user s desktop.

ACTIVITY MONITOR. Live view of remote desktops. You may easily have a look at any user s desktop. Web Develpment Offshre Develpment Outsurcing SEO ACTIVITY MONITOR This pwerful tl allws yu t track any LAN, giving yu the mst detailed infrmatin n what, hw and when yur netwrk users perfrmed. Whether it

More information

VMware View Windows XP Optimization

VMware View Windows XP Optimization VMware View Windws XP Optimizatin VDI Windws XP Optimizatins Let s g thrugh creating a VM fr VDI use. Remember this VM will be used ver and ver again. It is imprtant t get the image small and ptimized.

More information

AvePoint Privacy Impact Assessment 1

AvePoint Privacy Impact Assessment 1 AvePint Privacy Impact Assessment 1 User Guide Cumulative Update 2 Revisin E Issued February 2015 Table f Cntents Table f Cntents... 2 Abut AvePint Privacy Impact Assessment... 5 Submitting Dcumentatin

More information

CallRex 4.2 Installation Guide

CallRex 4.2 Installation Guide CallRex 4.2 Installatin Guide This dcument describes hw t install CallRex 4.2. It cvers the fllwing: CallRex 4.2 Cmpnents. Server Prerequisites. Perfrming the Installatin. Changing the Accunt Used by CallRex

More information

User Guide. Excel Data Management Pack (EDM-Pack) OnCommand Workflow Automation (WFA) Abstract PROFESSIONAL SERVICES. Date: December 2015

User Guide. Excel Data Management Pack (EDM-Pack) OnCommand Workflow Automation (WFA) Abstract PROFESSIONAL SERVICES. Date: December 2015 PROFESSIONAL SERVICES User Guide OnCmmand Wrkflw Autmatin (WFA) Excel Data Management Pack (EDM-Pack) Date: December 2015 Dcument Versin: 1.0.0 Abstract The EDM-Pack includes a general-purpse Data Surce

More information

CNS-205: Citrix NetScaler 11 Essentials and Networking

CNS-205: Citrix NetScaler 11 Essentials and Networking CNS-205: Citrix NetScaler 11 Essentials and Netwrking Overview The bjective f the Citrix NetScaler 11 Essentials and Netwrking curse is t prvide the fundatinal cncepts and skills necessary t implement,

More information

What's New. Sitecore CMS 6.6 & DMS 6.6. A quick guide to the new features in Sitecore 6.6. Sitecore CMS 6.6 & DMS 6.6 What's New Rev: 2012-10-22

What's New. Sitecore CMS 6.6 & DMS 6.6. A quick guide to the new features in Sitecore 6.6. Sitecore CMS 6.6 & DMS 6.6 What's New Rev: 2012-10-22 Sitecre CMS 6.6 & DMS 6.6 What's New Rev: 2012-10-22 Sitecre CMS 6.6 & DMS 6.6 What's New A quick guide t the new features in Sitecre 6.6 Sitecre is a registered trademark. All ther brand and prduct names

More information

CSC IT practix Recommendations

CSC IT practix Recommendations CSC IT practix Recmmendatins CSC Healthcare 28th January 2014 Versin 3 www.csc.cm/glbalhealthcare Cntents 1 Imprtant infrmatin 3 2 IT Specificatins 4 2.1 Wrkstatins... 4 2.2 Minimum Server with 1-5 wrkstatins

More information

MaaS360 Cloud Extender

MaaS360 Cloud Extender MaaS360 Clud Extender Installatin Guide Cpyright 2012 Fiberlink Cmmunicatins Crpratin. All rights reserved. Infrmatin in this dcument is subject t change withut ntice. The sftware described in this dcument

More information

CXA-204-1I Basic Administration for Citrix XenApp 6

CXA-204-1I Basic Administration for Citrix XenApp 6 CXA-204-1I Basic Administratin fr Citrix XenApp 6 Basic Administratin fr Citrix XenApp 6 training curse prvides the fundatin necessary fr administratrs t effectively centralize and manage applicatins in

More information

ROSS RepliWeb Operations Suite for SharePoint. SSL User Guide

ROSS RepliWeb Operations Suite for SharePoint. SSL User Guide ROSS RepliWeb Operatins Suite fr SharePint SSL User Guide Sftware Versin 2.5 March 18, 2010 RepliWeb, Inc., 6441 Lyns Rad, Ccnut Creek, FL 33073 Tel: (954) 946-2274, Fax: (954) 337-6424 E-mail: inf@repliweb.cm,

More information

Improved Data Center Power Consumption and Streamlining Management in Windows Server 2008 R2 with SP1

Improved Data Center Power Consumption and Streamlining Management in Windows Server 2008 R2 with SP1 Imprved Data Center Pwer Cnsumptin and Streamlining Management in Windws Server 2008 R2 with SP1 Disclaimer The infrmatin cntained in this dcument represents the current view f Micrsft Crpratin n the issues

More information

Introduction LIVE MAPS UNITY PORTAL / INSTALLATION GUIDE. 2015 Savision B.V. savision.com All rights reserved.

Introduction LIVE MAPS UNITY PORTAL / INSTALLATION GUIDE. 2015 Savision B.V. savision.com All rights reserved. Rev 7.5.0 Intrductin 2 LIVE MAPS UNITY PORTAL / INSTALLATION GUIDE 2015 Savisin B.V. savisin.cm All rights reserved. This manual, as well as the sftware described in it, is furnished under license and

More information

STIOffice Integration Installation, FAQ and Troubleshooting

STIOffice Integration Installation, FAQ and Troubleshooting STIOffice Integratin Installatin, FAQ and Trubleshting Installatin Steps G t the wrkstatin/server n which yu have the STIDistrict Net applicatin installed. On the STI Supprt page at http://supprt.sti-k12.cm/,

More information

Dell InTrust 11.0. Preparing for Auditing and Monitoring Linux

Dell InTrust 11.0. Preparing for Auditing and Monitoring Linux Dell InTrust 11.0 Preparing fr Auditing and Mnitring Linux 2015 Dell Inc. ALL RIGHTS RESERVED. This guide cntains prprietary infrmatin prtected by cpyright. The sftware described in this guide is furnished

More information

LaunchPad is your personal cloud desktop giving access to school from anywhere.

LaunchPad is your personal cloud desktop giving access to school from anywhere. LaunchPad Persnal Clud Desktp Persnal Clud Desktp fr educatin ClassLink LaunchPad is the first K-12 persnal clud desktp that gives teachers and students access t all their applicatins and files fr anywhere,

More information

Microsoft Certified Database Administrator (MCDBA)

Microsoft Certified Database Administrator (MCDBA) Micrsft Certified Database Administratr (MCDBA) 460 hurs Curse Overview/Descriptin The MCDBA prgram and credential is designed fr individuals wh want t demnstrate that they have the necessary skills t

More information

Understand Business Continuity

Understand Business Continuity Understand Business Cntinuity Lessn Overview In this lessn, yu will learn abut: Business cntinuity Data redundancy Data availability Disaster recvery Anticipatry Set What methds can be emplyed by a system

More information

CHAPTER 26: INFORMATION SEARCH

CHAPTER 26: INFORMATION SEARCH Chapter 26: Infrmatin Search CHAPTER 26: INFORMATION SEARCH AVImark allws yu t lcate r target a variety f infrmatin in yur data including clients, patients, Medical Histry, and accunting. The data can

More information

Click Studios. Passwordstate. RSA SecurID Configuration

Click Studios. Passwordstate. RSA SecurID Configuration Passwrdstate RSA SecurID Cnfiguratin This dcument and the infrmatin cntrlled therein is the prperty f Click Studis. It must nt be reprduced in whle/part, r therwise disclsed, withut prir cnsent in writing

More information

Completing Contracts Online

Completing Contracts Online Cmpleting Cntracts Online Getting started using zipfrm Plus t cmplete cntracts nline quickly and efficiently The ziplgix Advantage Seamless prfessinal wrkflw Easy t use Reduced data entry Always accurate,

More information

Welcome to Remote Access Services (RAS)

Welcome to Remote Access Services (RAS) Welcme t Remte Access Services (RAS) Our gal is t prvide yu with seamless access t the TD netwrk, including the TD intranet site, yur applicatins and files, and ther imprtant wrk resurces -- whether yu

More information

Telelink 6. Installation Manual

Telelink 6. Installation Manual Telelink 6 Installatin Manual Table f cntents 1. SYSTEM REQUIREMENTS... 3 1.1. Hardware Requirements... 3 1.2. Sftware Requirements... 3 1.2.1. Platfrm... 3 1.2.1.1. Supprted Operating Systems... 3 1.2.1.2.

More information

Readme File. Purpose. What is Translation Manager 9.3.1? Hyperion Translation Manager Release 9.3.1 Readme

Readme File. Purpose. What is Translation Manager 9.3.1? Hyperion Translation Manager Release 9.3.1 Readme Hyperin Translatin Manager Release 9.3.1 Readme Readme File This file cntains the fllwing sectins: Purpse... 1 What is Translatin Manager 9.3.1?... 1 Cmpatible Sftware... 2 Supprted Internatinal Operating

More information

Connector for Microsoft Dynamics Installation Guide

Connector for Microsoft Dynamics Installation Guide Micrsft Dynamics Cnnectr fr Micrsft Dynamics Installatin Guide June 2014 Find updates t this dcumentatin at the fllwing lcatin: http://g.micrsft.cm/fwlink/?linkid=235139 Micrsft Dynamics is a line f integrated,

More information

Paraben s P2C 4.4. Release Notes

Paraben s P2C 4.4. Release Notes Paraben s P2C 4.4 Release Ntes Welcme t Paraben s P2C 4.4! Paraben's P2C is a cmprehensive digital frensic analysis tl designed t handle mre data, mre efficiently while keeping t Paraben's P2 Paradigm

More information

Part I: Welcome to BoardEffect -- Overview & Online Tour

Part I: Welcome to BoardEffect -- Overview & Online Tour Part I: Welcme t BardEffect -- Overview & Online Tur BardEffect is the leading e-gvernance tl fr missin-based rganizatins. This secure website will allw the Shaping NJ Partnership members t cmmunicate,

More information

o 1.1 - How AD Query Works o 1.2 - Installation Requirements o 2.1 - Inserting your License Key o 2.2 - Selecting and Changing your Search Domain

o 1.1 - How AD Query Works o 1.2 - Installation Requirements o 2.1 - Inserting your License Key o 2.2 - Selecting and Changing your Search Domain SysOp Tls Active Directry Management sftware Active Directry Query v1.x Sftware Installatin and User Guide Updated September 29, 2008 In This Dcument: 1.0 Intrductin 1.1 - Hw AD Query Wrks 1.2 - Installatin

More information

Access to the Ashworth College Online Library service is free and provided upon enrollment. To access ProQuest:

Access to the Ashworth College Online Library service is free and provided upon enrollment. To access ProQuest: PrQuest Accessing PrQuest Access t the Ashwrth Cllege Online Library service is free and prvided upn enrllment. T access PrQuest: 1. G t http://www.ashwrthcllege.edu/student/resurces/enterlibrary.html

More information

Remote Desktop Tutorial. By: Virginia Ginny Morris

Remote Desktop Tutorial. By: Virginia Ginny Morris Remte Desktp Tutrial By: Virginia Ginny Mrris 2008 Remte Desktp Tutrial Virginia Ginny Mrris Page 2 Scpe: The fllwing manual shuld accmpany my Remte Desktp Tutrial vide psted n my website http://www.ginnymrris.cm

More information

Alexsys Team 2 Service Desk

Alexsys Team 2 Service Desk Alexsys Team 2 Service Desk An affrdable fully interactive Service Desk that wrks seamlessly with Alexsys Team The Alexsys Team 2 Service Desk is an add-n prduct fr Alexsys Team 2 that prvides fully interactive

More information

SMART Active Directory Migrator 9.2

SMART Active Directory Migrator 9.2 SMART Active Directry Migratr 9.2 Installatin Guide MAY 2016 Table f Cntents Sectin 1. Intrductin... 3 1.1 Abut SMART Active Directry Migratr... 3 1.2 Audience fr SMART Active Directry Migratr... 4 1.3

More information

SharePoint 2010 General Introduction Introduction to SharePoint SharePoint Installation and Administration SharePoint Site Hierarchy Website Email

SharePoint 2010 General Introduction Introduction to SharePoint SharePoint Installation and Administration SharePoint Site Hierarchy Website Email Deccansft Sftware Services SharePint 2010 Syllabus SharePint 2010 General Intrductin What is IIS IIS Website & Web Applicatin Steps t Create Multiple Website n Prt 80 What is Applicatin Pl What is AppDmain

More information

NETWRIX CHANGE NOTIFIER

NETWRIX CHANGE NOTIFIER NETWRIX CHANGE NOTIFIER FOR ACTIVE DIRECTORY, EXCHANGE AND GROUP POLICY QUICK-START GUIDE Prduct versin: 7.5.873 February 2014 February 2014. Legal Ntice The infrmatin in this publicatin is furnished fr

More information

DocAve 6 Supplementary Tools

DocAve 6 Supplementary Tools DcAve 6 Supplementary Tls User Guide Service Pack 6 Cumulative Update 1 Issued December 2015 1 Table f Cntents What s New in this Guide... 6 Befre Yu Begin... 6 Cnfiguratin... 7 Submitting Dcumentatin

More information

A COMPLETE GUIDE TO ORACLE BI DISCOVERER END USER LAYER (EUL)

A COMPLETE GUIDE TO ORACLE BI DISCOVERER END USER LAYER (EUL) A COMPLETE GUIDE TO ORACLE BI DISCOVERER END USER LAYER (EUL) Authr: Jayashree Satapathy Krishna Mhan A Cmplete Guide t Oracle BI Discverer End User Layer (EUL) 1 INTRODUCTION END USER LAYER (EUL) The

More information

DocAve 6 Service Pack 2 Granular Backup and Restore

DocAve 6 Service Pack 2 Granular Backup and Restore DcAve 6 Service Pack 2 Granular Backup and Restre User Guide Revisin D Issued February 2013 1 Table f Cntents Abut DcAve Granular Backup and Restre... 5 Cmplementary Prducts... 5 Submitting Dcumentatin

More information

Password Reset for Remote Users

Password Reset for Remote Users 1 Passwrd Reset fr Remte Users Curin prvides a cmpnent fr the PasswrdCurier Passwrd Prvisining System that manages the lcal passwrd cache in cnjunctin with self-service passwrd reset activities. The slutin

More information

ViPNet VPN in Cisco Environment. Supplement to ViPNet Documentation

ViPNet VPN in Cisco Environment. Supplement to ViPNet Documentation ViPNet VPN in Cisc Envirnment Supplement t ViPNet Dcumentatin 1991 2015 Inftecs Americas. All rights reserved. Versin: 00121-04 90 02 ENU This dcument is included in the sftware distributin kit and is

More information

How To Install Fcus Service Management Software On A Pc Or Macbook

How To Install Fcus Service Management Software On A Pc Or Macbook FOCUS Service Management Sftware Versin 8.4 fr Passprt Business Slutins Installatin Instructins Thank yu fr purchasing Fcus Service Management Sftware frm RTM Cmputer Slutins. This bklet f installatin

More information

Configuring BMC AREA LDAP Using AD domain credentials for the BMC Windows User Tool

Configuring BMC AREA LDAP Using AD domain credentials for the BMC Windows User Tool Cnfiguring BMC AREA LDAP Using AD dmain credentials fr the BMC Windws User Tl Versin 1.0 Cnfiguring the BMC AREA LDAP Plugin fr Dmain Username and Passwrds Intrductin...3 LDAP Basics...4 What is LDAP and

More information

TaskCentre v4.5 Send Message (SMTP) Tool White Paper

TaskCentre v4.5 Send Message (SMTP) Tool White Paper TaskCentre v4.5 Send Message (SMTP) Tl White Paper Dcument Number: PD500-03-17-1_0-WP Orbis Sftware Limited 2010 Table f Cntents COPYRIGHT 1 TRADEMARKS 1 INTRODUCTION 2 Overview 2 FEATURES 2 GLOBAL CONFIGURATION

More information

TaskCentre v4.5 File Transfer (FTP) Tool White Paper

TaskCentre v4.5 File Transfer (FTP) Tool White Paper TaskCentre v4.5 File Transfer (FTP) Tl White Paper Dcument Number: PD500-03-22-1_0-WP Orbis Sftware Limited 2010 Table f Cntents COPYRIGHT 1 TRADEMARKS 1 INTRODUCTION 2 Overview 2 FEATURES 2 GLOBAL CONFIGURATION

More information

User Guide Version 3.9

User Guide Version 3.9 User Guide Versin 3.9 Page 2 f 22 Summary Cntents 1 INTRODUCTION... 3 1.1 2 CREATE A NEW ACCOUNT... 4 2.1 2.2 3 NAVIGATION... 3 CREATE AN EMAIL ACCOUNT... 4 CREATE AN ALIAS ACCOUNT... 6 MODIFYING AN EXISTING

More information

Exchanging Files Securely with Gerstco Using gpg4win Public Key Encryption

Exchanging Files Securely with Gerstco Using gpg4win Public Key Encryption Exchanging Files Securely with Gerstc Using gpg4win Public Key Encryptin Overview Visit the fllwing page n Gerstc s website t watch a vide verview f Public Key Encryptin: www.gerstc.cm/???? Initial Setup

More information

FOCUS Service Management Software Version 8.5 for Passport Business Solutions Installation Instructions

FOCUS Service Management Software Version 8.5 for Passport Business Solutions Installation Instructions FOCUS Service Management Sftware fr Passprt Business Slutins Installatin Instructins Thank yu fr purchasing Fcus Service Management Sftware frm RTM Cmputer Slutins. This bklet f installatin instructins

More information

A Beginner s Guide to Building Virtual Web Servers

A Beginner s Guide to Building Virtual Web Servers A Beginner s Guide t Building Virtual Web Servers Cntents Intrductin... 1 Why set up a web server?... 2 Installing Ubuntu 13.04... 2 Netwrk Set Up... 3 Installing Guest Additins... 4 Updating and Upgrading

More information

FOCUS Service Management Software Version 8.5 for CounterPoint Installation Instructions

FOCUS Service Management Software Version 8.5 for CounterPoint Installation Instructions FOCUS Service Management Sftware Versin 8.5 fr CunterPint Installatin Instructins Thank yu fr purchasing Fcus Service Management Sftware frm RTM Cmputer Slutins. This bklet f installatin instructins will

More information

WatchDox for Windows User Guide

WatchDox for Windows User Guide WatchDx fr Windws User Guide Versin 3.9.7 Cnfidentiality This dcument cntains cnfidential material that is prprietary WatchDx. The infrmatin and ideas herein may nt be disclsed t any unauthrized individuals

More information

Reference Guide. Service Pack 5 Cumulative Update 1. Issued June 2015. DocAve 6: Control Panel

Reference Guide. Service Pack 5 Cumulative Update 1. Issued June 2015. DocAve 6: Control Panel DcAve 6 Cntrl Panel Reference Guide Service Pack 5 Cumulative Update 1 Issued June 2015 DcAve 6: Cntrl Panel 1 Table f Cntents What s New in this Guide... 7 Abut Cntrl Panel... 8 Submitting Dcumentatin

More information

USF Remote Desktop Gateway

USF Remote Desktop Gateway USF Remte Desktp Gateway Fr Hme Cmputers and Laptps Running Windws XP The Remte Desktp Gateway (RDG) allws access t yur USF campus cmputer frm remte lcatins while adding an additinal layer f security t

More information

SMART Product Drivers 11.3 for Windows and Mac computers

SMART Product Drivers 11.3 for Windows and Mac computers Release ntes SMART Prduct Drivers 11.3 fr Windws and Mac cmputers Abut these release ntes These release ntes summarize the features f SMART Prduct Drivers 11 and its service packs and patches fr Windws

More information

ABELMed Platform Setup Conventions

ABELMed Platform Setup Conventions ABELMed Platfrm Setup Cnventins 1 Intrductin 1.1 Purpse f this dcument The purpse f this dcument is t prvide prspective ABELMed licensees and their hardware vendrs with the infrmatin that they will require

More information

X7500 Series, X4500 Scanner Series MFPs: LDAP Address Book and Authentication Configuration and Basic Troubleshooting Tips

X7500 Series, X4500 Scanner Series MFPs: LDAP Address Book and Authentication Configuration and Basic Troubleshooting Tips X7500 Series, X4500 Scanner Series MFPs: LDAP Address Bk and Authenticatin Cnfiguratin and Basic Trubleshting Tips Lexmark Internatinal 1 Prerequisite Infrm atin In rder t cnfigure a Lexmark MFP fr LDAP

More information

ATL: Atlas Transformation Language. ATL Installation Guide

ATL: Atlas Transformation Language. ATL Installation Guide ATL: Atlas Transfrmatin Language ATL Installatin Guide - versin 0.1 - Nvember 2005 by ATLAS grup LINA & INRIA Nantes Cntent 1 Intrductin... 3 2 Installing ADT frm binaries... 3 2.1 Installing Eclipse and

More information

SQL 2005 Database Management Plans

SQL 2005 Database Management Plans SQL 2005 Database Management Plans Overview STI recmmends that users create database maintenance plans fr Micrsft SQL 2005 t maintain the integrity f the system s database. Database maintenance plans are

More information

HP Email Archiving software for Microsoft Exchange

HP Email Archiving software for Microsoft Exchange HP Email Archiving sftware fr Micrsft Exchange PST Imprt Tls Cmpnents and Deplyment Best Practices Table f Cntents Overview... 2 Prerequisites... 2 Cmpnents... 2 Archive Credentials... 2 PST Lader... 2

More information

Fixes for CrossTec Enterprise Management System

Fixes for CrossTec Enterprise Management System Fixes fr CrssTec Enterprise Management System New in EMS 3.10.0005 Nvember 1, 2012 Internet Metering nw includes imprved supprt fr the Chrme Brwser Fixes in EMS 3.10.0005 Nvember 1, 2012 Reslved issue

More information

WatchDox Server. Administrator's Guide. Version 3.8.5

WatchDox Server. Administrator's Guide. Version 3.8.5 WatchDx Server Administratr's Guide Versin 3.8.5 Cnfidentiality This dcument cntains cnfidential material that is prprietary WatchDx. The infrmatin and ideas herein may nt be disclsed t any unauthrized

More information

TechAge Labs Pvt. Ltd. Address : C-46, GF, Sector 2, Noida Phone 1 : 0120-4540894 Phone 2 : 0120-6495333. MagentoTraining

TechAge Labs Pvt. Ltd. Address : C-46, GF, Sector 2, Noida Phone 1 : 0120-4540894 Phone 2 : 0120-6495333. MagentoTraining Magent Training TechAge Labs Pvt. Ltd. Address : C-46, GF, Sectr 2, Nida Phne 1 : 0120-4540894 Phne 2 : 0120-6495333 TechAge Labs 2014 versin 1.0 MagentTraining Magent Training Curse Chapter 1 Cre Develpment

More information

SMART Active Directory Migrator 9.0.2. Requirements

SMART Active Directory Migrator 9.0.2. Requirements SMART Active Directry Migratr 9.0.2 January 2016 Table f Cntents... 3 SMART Active Directry Migratr Basic Installatin... 3 Wrkstatin and Member Server System... 5 Netwrking... 5 SSL Certificate... 6 Service

More information

Department of CSIT Organizes a 2-Day Skill Development Workshop On Basic Networking Tools and Concepts. On 14-15 March 2016

Department of CSIT Organizes a 2-Day Skill Development Workshop On Basic Networking Tools and Concepts. On 14-15 March 2016 Department f CSIT Organizes a 2-Day Skill Develpment Wrkshp On Basic Netwrking Tls and Cncepts On 14-15 March 2016 In Jint Cllabratin With Skill Develpment Cell Guru Ghasidas Vishwavidyalaya, Bilaspur

More information

User Manual Brainloop Outlook Add-In. Version 3.4

User Manual Brainloop Outlook Add-In. Version 3.4 User Manual Brainlp Outlk Add-In Versin 3.4 Cntent 1. Summary... 3 2. Release Ntes... 3 2.1 Prerequisites... 3 2.2 Knwn Restrictins... 4 3. Installatin and Cnfiguratin... 4 3.1 The installatin prgram...

More information

Diagnosis and Troubleshooting

Diagnosis and Troubleshooting Diagnsis and Trubleshting DataDirect Cnnect Series ODBC Drivers Intrductin This paper discusses the diagnstic tls that are available t cnfigure and trublesht yur ODBC envirnment and prvides a trubleshting

More information

Service Desk Self Service Overview

Service Desk Self Service Overview Tday s Date: 08/28/2008 Effective Date: 09/01/2008 Systems Invlved: Audience: Tpics in this Jb Aid: Backgrund: Service Desk Service Desk Self Service Overview All Service Desk Self Service Overview Service

More information

Introduction to Mindjet MindManager Server

Introduction to Mindjet MindManager Server Intrductin t Mindjet MindManager Server Mindjet Crpratin Tll Free: 877-Mindjet 1160 Battery Street East San Francisc CA 94111 USA Phne: 415-229-4200 Fax: 415-229-4201 mindjet.cm 2013 Mindjet. All Rights

More information

Help Desk Level Competencies

Help Desk Level Competencies Help Desk Level Cmpetencies Level 1 Take user calls and manage truble tickets Ability t staff and manage the rganizatins helpdesk and effectively respnd t rutine custmer calls Ability t use prper grammar

More information

Client Application Installation Guide

Client Application Installation Guide Remte Check Depsit Client Applicatin Installatin Guide Client Applicatin Installatin Guide Table f Cntents Minimum Client PC Requirements... 2 Install Prerequisites... 4 Establish a Trust t the Web Server...

More information

Server 2008 R2 - Generic - Case

Server 2008 R2 - Generic - Case Server 2008 R2 - Generic - Case Day 1 Task 1 Install the fllwing machines: DC01 Server2008 R2 Standard Editin WEB01 Server 2008 R2 Standard Editin WEB02 Server 2003 File01 Server 2008 R2 Standard Editin

More information

HarePoint HelpDesk for SharePoint. For SharePoint Server 2010, SharePoint Foundation 2010. User Guide

HarePoint HelpDesk for SharePoint. For SharePoint Server 2010, SharePoint Foundation 2010. User Guide HarePint HelpDesk fr SharePint Fr SharePint Server 2010, SharePint Fundatin 2010 User Guide Prduct versin: 14.1.0 04/10/2013 2 Intrductin HarePint.Cm (This Page Intentinally Left Blank ) Table f Cntents

More information

Meet Moodle Students introduction to Moodle and Email

Meet Moodle Students introduction to Moodle and Email Meet Mdle Students intrductin t Mdle and Email 1. What is Mdle? Mdle is the sftware used fr the Student Intranet and nline curses als knwn as a Virtual Learning Envirnment r VLE fr shrt. It is a web based

More information