CYBER FORENSICS (W/LAB) Course Syllabus

Size: px
Start display at page:

Download "CYBER FORENSICS (W/LAB) Course Syllabus"

Transcription

1 6111 E. Skelly Drive P. O. Box Tulsa, OK CYBER FORENSICS (W/LAB) Course Syllabus Course Number: CSFS-0020 OHLAP Credit: Yes OCAS Code: 8134 Course Length: 130 Hours Career Cluster: Information Technology Career Pathway: Network Systems Career Major(s): Cyber Security Forensics Specialist Pre-requisite(s): Course Description: Secure Electronic Commerce Students will learn procedures on tracking, and patching security holes after an incident has occurred. This will include seizure of equipment, analysis of confiscated materials, and follow up procedures relating to the incident. Textbooks: Guide to Computer Forensics and Investigations 3 rd Edition; Nelson, Phillips, Enfinger, and Steuart; Course Technology Course 1. Computer Forensics and Investigations as a Profession: This topic introduces you to computer forensics and investigations and discusses some of its problems and concerns. a. Define digital forensics. b. Describe how to prepare for digital evidence investigations and explain the differences between law enforcement agency and corporate investigations. c. Explain the importance of maintaining professional conduct. 2. Understanding Computer Investigations: This topic explains how to manage a computing investigation. You will learn about the problems and challenges that examiners face when preparing and processing investigation, including the ideas and questions they must consider. a. Explain how to prepare a computer investigation. b. Apply a systematic approach to an investigation. c. Describe procedures for corporate high-tech investigations. d. Explain requirements for data recovery workstations and software. e. Describe how to conduct an investigation. f. Explain how to complete and critique a case. 3. The Investigator s Office and Laboratory: This topic details what you need to set up an effective computing-forensics laboratory, which is where you examine most of the evidence data that you acquire for an investigation. a. Describe certification requirements for computer forensics labs. b. List physical requirements for a computer forensics lab. c. Explain the criteria for selecting a basic forensic workstation. d. Describe components used to build a business case for developing a forensics lab. Revised: 01/14/15 Page 1 of 7

2 4. Data Acquisition: In this topic, you will learn how to acquire digital evidence from electronic media. a. List digital evidence storage formats. b. Explain ways to determine the best acquisition method. c. Describe contingency planning for data acquisitions. d. Explain how to use acquisition tools. e. Describe how to validate data acquisitions. f. Describe RAID acquisition methods. g. Explain how to use remote network acquisition tools. h. List other forensics tools available for data acquisitions. 5. Processing Crime and Incident Scenes: This topic describes the differences between the needs and concerns of a business and a law enforcement organization, and then discusses incident-scene processing for both the corporate investigator and the law enforcement investigator. a. Explain the rules for digital evidence. b. Describe how to collect evidence at private-sector incident scenes. c. Explain guidelines for processing law enforcement crime scenes. d. List the steps in preparing for an evidence search. e. Describe how to secure a computer incident or crime scene. f. Explain guidelines for seizing digital evidence at the scene. g. List procedures for storing digital evidence. h. Explain how to obtain a digital hash. i. Review a case to identify requirements and plan your investigation. 6. Working with Windows and DOS Systems: This topic reviews how data is stored and managed on Microsoft operating systems. In this chapter, you examine the tasks each operating system performs when it starts so you can avoid altering evidence when you examine data on a disk. a. Explain the purpose and structure of file systems. b. Describe Microsoft file structures. c. Explain the structure of NTFS disks. d. List some options for decrypting drives encrypted with whole disk encryption. e. Explain how the Windows Registry works. f. Describe Microsoft startup tasks. g. Describe MS-DOS startup tasks. h. Explain the purpose of a virtual machine. 7. Current Computer Forensics Tools: This topic explores the software and hardware tools you use during computing investigations and forensic analysis. a. Explain how to evaluate needs for computer forensics tools. b. Describe available computer forensics software tools. c. List some considerations for computer forensics hardware tools. d. Describe methods for validating and testing computer forensics tools. 8. Macintosh and Linux Boot Processes and File Systems: In addition to Linux and Macintosh operating systems, this topic discusses media and hardware such as CDs, Integrated Device Electronics (IDE) hard drives, small computer system interface (SCSI) hard drives, SATA drives, and the redundant array of independent disks (RAID) configuration. a. Explain Macintosh file structures and the boot process. b. Explain UNIX and Linux disk structures and boot processes. c. Describe other disk structures. Revised: 01/14/15 Page 2 of 7

3 9. Computer Forensic Analysis and Validation: This topic explains how to apply your computer forensics skills and techniques to a computing investigation, including what data to collect and analyze. Validation with hex editors and forensics software is explained. a. Determine what data to analyze in a computer forensics investigation. b. Explain tools used to validate data. c. Explain common data-hiding techniques. d. Describe methods of performing a remote acquisition. 10. Recovering Graphics Files: This topic begins with brief introductions to computer graphics and data compressions, and then explains how to locate and recover image files based on information stored in image file headers. a. Describe types of graphics file formats. b. Explain types of data compression. c. Explain how to locate and recover graphics files. d. Describe how to identify unknown file formats. e. Explain copyright issues with graphics. 11. Network Forensics: This topic covers tools and methods for conducting network investigations, performing live acquisitions, and reviewing network logs for evidence. It also examines using UNIX/Linux tools and the Honeynet Project s resources. a. Describe the importance of network forensics. b. Explain standard procedures for performing a live acquisition. c. Explain standard procedures for network forensics. d. Describe the use of network tools. e. Describe the goals of the Honeynet Project Investigations: This topic explains how works to send and retrieve messages via the Internet. It also reviews some specialized forensics tools. a. Explain the role of in investigations. b. Describe client and server roles in . c. Describe tasks in investigating crimes and violations. d. Explain the use of server logs. e. Describe some available computer forensics tools. 13. Cell Phone and Mobile Device Forensics: This topic covers investigation techniques and acquisition procedures for recovering data from cell phones and mobile devices. a. Explain the basic concepts of mobile device forensics. b. Describe procedures for acquiring data from cell phones and mobile devices. 14. Report Writing for High-Tech Investigations: This topic discusses the importance of report writing in examinations and offers guidelines on report content, structure, and presentation. Generating reports with forensics software tools is explored. a. Explain the importance of reports. b. Describe guidelines for writing reports. c. Explain how to use forensics tools to generate reports. 15. Expert Testimony in High-Tech Investigations: This topic explains how to become an expert witness and how to avoid problems when giving testimony. a. Explain guidelines for giving testimony as a technical/scientific or expert witness. b. Describe guidelines for testifying in court. c. Explain guidelines for testifying in dispositions and hearings. d. Describe procedures for preparing forensics evidence for testimony. Revised: 01/14/15 Page 3 of 7

4 16. Ethics for the Expert Witness: This topic provides guidance in the principles and practice of ethics for computer forensics investigators and examines other codes of ethics. a. Explain how ethics and codes apply to expert witnesses. b. Explain how other organizations codes of ethics apply to expert testimony. c. Describe ethical difficulties in expert testimony. 17. Scenario-based Projects: This topic provides the student with practical application of the knowledge and skills covered in the previous topics and courses. a. Complete a scenario-based project based on a corporate incident. b. Complete a scenario-based project based on a data recovery incident. c. Complete a scenario-based project based on a law enforcement incident. ODCTE Objectives TTC Additional Objectives for CF A. Computer Forensics and Investigations as a Profession 1. Define computer forensics 2. Describe how to prepare for computer investigations and explain the difference between law enforcement agency and corporate investigations 3. Explain the importance of maintaining professional conduct B. Understanding Computer Investigations 1. Explain how to prepare a computer investigation 2. Describe procedures for corporate high-tech investigations 3. Describe how to conduct an investigation 4. Apply a systematic approach to an investigation 5. Explain requirements for data recovery workstations and software 6. Explain how to complete and critique a case C. The Investigator's Office and Laboratory 1. Describe certification requirements for computer forensics labs 2. List physical requirements for a computer forensics lab 3. Explain the criteria for selecting a basic forensic workstation 4. Describe components used to build a business case for developing a forensics lab D. Data Acquisition 1. List digital evidence storage formats 2. Explain ways to determine the best acquisition method 3. Describe contingency planning for data acquisitions 4. Explain how to use acquisition tools 5. Explain how to validate data acquisitions 6. Describe RAID acquisition methods 7. Explain how to use remote network acquisition tools 8. List other forensic tools available for data acquisitions E. Processing Crime and Incident Scenes 1. Explain the rules for digital evidence 2. Describe how to collect evidence at private-sector incident scenes 3. Explain guidelines for processing law enforcement crime scenes 4. List the steps in preparing for an evidence search Revised: 01/14/15 Page 4 of 7

5 5. Describe how to secure a computer incident or crime scene 6. Explain guidelines for seizing digital evidence at the scene 7. List procedures for storing digital evidence 8. Explain how to obtain a digital hash 9. Review a case to identify requirements and plan your investigation F. Working with Windows and DOS Systems 1. Explain the purpose and structure of file systems 2. Describe Microsoft file structures 3. Explain the structure of New Technology File System (NTFS) disks 4. List some options for decrypting drives encrypted with whole disk encryption 5. Explain how the Windows Registry works 6. Describe Microsoft startup tasks 7. Describe MS-DOS startup tasks 8. Explain the purpose of a virtual machine G. Current Computer Forensics Tools 1. Explain how to evaluate needs for computer forensics tools 2. Describe available computer forensics software tools 3. List some considerations for computer forensics hardware tools 4. Describe methods for validating and testing computer forensics tools H. Macintosh and Linux Boot Processes and File Systems 1. Explain Macintosh file structures and the boot process 2. Explain UNIX and Linux disk structures and boot processes 3. Describe other disk structures I. Computer Forensic Analysis and Validation 1. Determine what data to analyze in a computer forensics investigation 2. Explain tools used to validate data 3. Explain common data-hiding techniques 4. Describe methods of performing a remote acquisition J. Recovering Graphics Files 1. Describe types of graphics file formats 2. Explain types of data compression 3. Explain how to locate and recover graphics files 4. Describe how to identify unknown file formats 5. Explain copyright issues with graphics K. Network Forensics 1. Describe the importance of network forensics 2. Explain standard procedures for performing a live acquisition 3. Explain standard procedures for network forensics 4. Describe the use of network tools 5. Describe the goals of the Honeynet Project L. Investigations 1. Explain the role of in investigations 2. Describe client and server roles in 3. Describe tasks in investigating crimes and violations 4. Explain the use of server logs 5. Describe some available computer forensics tools Revised: 01/14/15 Page 5 of 7

6 M. Cell Phone and Mobile Device Forensics 1. Explain the basic concepts of mobile device forensics 2. Describe procedures for acquiring data from cell phones and mobile devices N. Report Writing for High-Tech Investigations 1. Explain the importance of reports 2. Describe guidelines for writing reports 3. Explain how to use forensics tools to generate reports O. Expert Testimony in High-Tech Investigations 1. Explain guidelines for giving testimony as a technical/scientific or expert witness 2. Describe guidelines for testifying in court 3. Explain guidelines for testifying in depositions and hearings 4. Describe procedures for preparing forensics evidence for testimony P. Ethics for the Expert Witness 1. Explain how ethics and codes apply to expert witnesses 2. Explain how other organizations codes of ethics apply to expert testimony 3. Describe ethical difficulties in expert testimony Q. Scenario-based Project 1. Systems Security 2. Explain the security risks pertaining to system hardware and peripherals. 3. Implement security applications. 4. Access Control 5. Identify and apply industry best practices for access control methods. 6. Compare and implement logical access control methods. 7. Assessments & Audits 8. Organizational Security 9. Differentiate between and execute appropriate incident response procedures. 10. Identify and explain applicable legislation and organizational policies. Teaching Methods: The class will primarily be taught by the lecture and demonstration method and supported by various media materials to address various learning styles. There will be question and answer sessions over material covered in lecture and media presentations. Supervised lab time is provided for students to complete required projects. Grading Procedures: 1. Students are graded on theory and shop practice and performance. 2. Each course must be passed with seventy (70%)percent or better. 3. Grading scale: A=90-100%, B=80-89%, C=70-79%, D=60-69%, F=50-59%. Description of Classroom, Laboratories, and Equipment: nology Center campuses are owned and operated by nology Center School District No. 18. All programs provide students the opportunity to work with professionally certified instructors in modern, well-equipped facilities. Revised: 01/14/15 Page 6 of 7

7 Available Certifications/ College Credit The student may be eligible to take state, national or industry exam after completion of the program. College credit may be issued from Oklahoma State University-Okmulgee, Rogers State University or Tulsa Community College. See program counselor for additional information. College Credit Eligibility: The student must maintain a grade point average of 2.0 or better. Revised: 01/14/15 Page 7 of 7

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Prerequisites: Basic

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

CTC 328: Computer Forensics

CTC 328: Computer Forensics FALL 2010 CSUDH COMPUTER SCIENCE DEPARTMENT CTC 328: Computer Forensics Instructor: Adam Kaplan, Ph.D. E-Mail: akaplan@csudh.edu Office: NSM E-117 WWW (Blackboard Site): http://toro.csudh.edu Class Meetings:

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

NETWORK SECURITY (W/LAB) Course Syllabus

NETWORK SECURITY (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 NETWORK SECURITY (W/LAB) Course Syllabus Course Number: NTWK-0008 OHLAP Credit: Yes OCAS Code: 8131 Course Length: 130 Hours Career Cluster: Information

More information

CST 244 Computer Forensics and Investigation Spring, 2010

CST 244 Computer Forensics and Investigation Spring, 2010 CST 244 Computer Forensics and Investigation Spring, 2010 Instructor: Guy Theriault Class Room: 221 Office: Rm 221 Class Hours: Mon thru Fri 8:00 to 10:50 Class Dates: Mar 8 to Apr 16 Office hours: Monday,

More information

INTERMEDIATE ANDROID DEVELOPMENT Course Syllabus

INTERMEDIATE ANDROID DEVELOPMENT Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 INTERMEDIATE ANDROID DEVELOPMENT Course Syllabus Course Number: APD-0248 OHLAP Credit: No OCAS Code: None Course Length: 120 Hours Career Cluster:

More information

COS/PSA 412 Computer Forensics and Investigations

COS/PSA 412 Computer Forensics and Investigations COS/PSA 412 Computer Forensics and Investigations Date: November 18, 2003 Division: Natural and Behavioral Sciences Number of Credits: 4 Location: Nadeau 109 Meeting Times: TBD Course Description Computer

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Computer Forensics (3 credit hours)

Computer Forensics (3 credit hours) Syllabus for Fall 2010 Computer Forensics (3 credit hours) COURSE INFORMATION Instructor: Smith Office: A 112-B Phone: 291-4920 Email: aurelia.smith@cv.edu Class Time: TH from 7:00 8:15 p.m. Room: A 112

More information

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York INSTRUCTOR INFORMATION Name: Sanjay Goel Email: goel@albany.edu Phone: (518) 442-4925 Office Location: BA 310b, University at Albany Office Hours: TBD CLASS INFORMATION Time: N/A Location: Online Dates:

More information

OUR LADY OF THE LAKE UNIVERSITY SCHOOL OF BUSINESS AND LEADERSHIP CISS 3342 SYLLABUS

OUR LADY OF THE LAKE UNIVERSITY SCHOOL OF BUSINESS AND LEADERSHIP CISS 3342 SYLLABUS OUR LADY OF THE LAKE UNIVERSITY SCHOOL OF BUSINESS AND LEADERSHIP CISS 3342 SYLLABUS COURSE NUMBER: CISS 3342 TITLE: Computer Forensics and Investigations CATALOG DESCRIPTION: Overview of methods and tools

More information

Course Syllabus - IST 454 Computer and Cyber Forensics General Course Information

Course Syllabus - IST 454 Computer and Cyber Forensics General Course Information General Course Information Department IST Number 454 Title Credits 3 Description Computer and Computer and communication technologies have become the key components to support critical infrastructure services

More information

Monfort College of Business Semester Course Syllabus (2015-2016)

Monfort College of Business Semester Course Syllabus (2015-2016) Monfort College of Business Semester Course Syllabus (2015-2016) COURSE PREFIX/TITLE: BACS 371 Introduction to Computer Forensics Sem. Hrs. 3 Ed. Cap: 40 CATALOG DESCRIPTION: Prerequisite: BACS 300 or

More information

Oklahoma State University Institute of Technology Online Common Syllabus Semester and Year

Oklahoma State University Institute of Technology Online Common Syllabus Semester and Year Oklahoma State University Institute of Technology Online Common Syllabus Semester and Year ITD 3433 Digital Forensics Students are introduced to the procedures and techniques used to identify, extract,

More information

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL)

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COURSE DESCRIPTION: Computer Forensics is focused on teaching

More information

CORE MEDICAL TERMINOLOGY Course Syllabus

CORE MEDICAL TERMINOLOGY Course Syllabus Course Syllabus Course Number: HLTH-0342 OHLAP Credit: No OCAS Code: None Course Length: 45 Hours Career Cluster: Health Science Career Pathway: Therapeutic Services Career Major(s): Pre-requisite(s):

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

LONG TERM CARE ASSISTANT Course Syllabus

LONG TERM CARE ASSISTANT Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 LONG TERM CARE ASSISTANT Course Syllabus Course Number: THRP-0010A OHLAP Credit: No OCAS Code: 9324 Course Length: 75 Hours Career Cluster: Health

More information

Days at Location: TUWTH

Days at Location: TUWTH Semester: Fall 2014 Instructor: Gerald Miller Class Info: ITN276-F01 (51919) Phone: (540) 891-3038 Location/Room: FAC2 Room 232 Office Location: FAC2 Room 221 Class Name: Computer Forensics I Days at Location:

More information

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC Digital Forensics Tom Pigg Executive Director Tennessee CSEC Definitions Digital forensics Involves obtaining and analyzing digital information as evidence in civil, criminal, or administrative cases Analyze

More information

Information Technology Cluster

Information Technology Cluster Network Systems Pathway Information Technology Cluster Assistant Network Technician -- This major prepares students to install, configure, operate, and connections to remote sites in a wide area network

More information

CCE Certification Competencies

CCE Certification Competencies CCE Certification Competencies May 10, 2012 Page 1 The Certified Computer Examiner (CCE) has evolved into one of the most desired certifications in the computer forensics industry. The certification is

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

COURSE OUTLINE TEMPLATE (Computer Forensics CFR 712S)

COURSE OUTLINE TEMPLATE (Computer Forensics CFR 712S) Faculty Name Mr. Isaac Nhamu Name of Department COMPUTER SCIENCE COURSE OUTLINE TEMPLATE (Computer Forensics CFR 712S) STATEMENT ABOUT ACADEMIC HONESTY AND INTEGRITY All staff and students of the Namibia

More information

Union County College Faculty Curriculum Committee. New Course Proposal Form

Union County College Faculty Curriculum Committee. New Course Proposal Form Union County College Faculty Curriculum Committee New Course Proposal Form To all faculty members seeking to introduce a new course proposal to the Curriculum Committee, please make sure to complete the

More information

Principles of Information Assurance Syllabus

Principles of Information Assurance Syllabus Course Number: Pre-requisite: Career Cluster/Pathway: Career Major: Locations: Length: 8130 (OHLAP Approved) Fundamentals of Technology or equivalent industry certifications and/or work experience. Information

More information

Managing and Maintaining a Microsoft Windows Server 2003 Environment

Managing and Maintaining a Microsoft Windows Server 2003 Environment Managing and Maintaining a Microsoft Windows Server 2003 Environment Course 2273: Five days; Blended (classroom/e-learning) Introduction Elements of this syllabus are subject to change. This course combines

More information

APPLICATION FOR BOARD APPROVAL. of Locally Developed Course. MCP CERTIFICATION 11/12a/12b/12c

APPLICATION FOR BOARD APPROVAL. of Locally Developed Course. MCP CERTIFICATION 11/12a/12b/12c APPLICATION FOR BOARD APPROVAL of Locally Developed Course MCP CERTIFICATION 11/12a/12b/12c John Murtha APPLICATION FOR BOARD APPROVAL Of the Locally Developed MCP CERTIFICATION 11/12a/12b/12c PREAMBLE:

More information

Technology Department Computer Forensics CMP 250-D01 Syllabus: Spring 2015

Technology Department Computer Forensics CMP 250-D01 Syllabus: Spring 2015 Technology Department Computer Forensics CMP 250-D01 Syllabus: Spring 2015 Professor: Curtis Satterfield Office Hours: Monday 3:00 5:00 PM, Tuesday 3:00 5:00 PM, Wednesday 12:00p 1:00p or by appointment.

More information

Security and Computer Forensics ITP 477 (4 Units)

Security and Computer Forensics ITP 477 (4 Units) Security and Computer Forensics ITP 477 (4 Units) Description Objective Prerequisites/ Recommended Preparation Instructor Contacting the Instructor Lecture/Lab Required Textbooks Web Site Grading In 2007,

More information

CDFE Certified Digital Forensics Examiner (CFED Replacement)

CDFE Certified Digital Forensics Examiner (CFED Replacement) Course: CDFE Certified Digital Forensics Examiner (CFED Replacement) Description: Price: $3,450.00 Category: Popular Courses Duration: 5 days Schedule: Request Dates Outline: COURSE OVERVIEW Computer Forensics

More information

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd. Acquisition and Tools COMP 2555: Principles of Computer Forensics Autumn 2014 http://www.cs.du.edu/2555 1 Planning Your Investigation! A basic investigation plan should include the following activities:!

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

EMR EMERGENCY MEDICAL RESPONDER Course Syllabus

EMR EMERGENCY MEDICAL RESPONDER Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 EMR EMERGENCY MEDICAL RESPONDER Course Syllabus Course Number: HLTH-0009 OHLAP Credit: No OCAS Code: 9373 Course Length: 66 Hours Career Cluster:

More information

Of the programs offered by IACIS, the Basic Computer Forensic Examiner (BCFE) Training Program is at the forefront.

Of the programs offered by IACIS, the Basic Computer Forensic Examiner (BCFE) Training Program is at the forefront. BCFE 2015 BASIC Certified Examiner Training Program Program Description and Syllabus Contents A. Program Overview B. Prerequisites C. Automated Tools, Hardware, and Software D. Required Equipment and Supplies

More information

RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University

RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University December 12, 2006 RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University Dear Applicant Agency: The Center for Regional and National Security are pleased to announce the seventh

More information

GREAT PLAINS TECHNOLOGY CENTER COURSE OF STUDY. Adult Students: 1050 Hours

GREAT PLAINS TECHNOLOGY CENTER COURSE OF STUDY. Adult Students: 1050 Hours GREAT PLAINS TECHNOLOGY CENTER COURSE OF STUDY Career Cluster: Career Pathway: Career Major: Career Major Hours: Information Technology (IT) Network Systems (IT001) Cyber Security Forensics Specialist

More information

Developing Computer Forensics Solutions for Terabyte Investigations

Developing Computer Forensics Solutions for Terabyte Investigations Developing Computer Forensics Solutions for Terabyte Investigations Eric Thompson Corporation Orem, Utah USA www.accessdata.com Overview Computer Forensic Definition, Objectives and Policies History of

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 4 Current Computer Forensics Tools Objectives Understand how to identify needs for computer forensics tools Evaluate the requirements

More information

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog.

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog. Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase course

More information

Scene of the Cybercrime Second Edition. Michael Cross

Scene of the Cybercrime Second Edition. Michael Cross Scene of the Cybercrime Second Edition Michael Cross Chapter 1 Facing the Cybercrime Problem Head-On 1 Introduction 2 Defining Cybercrime 2 Understanding the Importance of Jurisdictional Issues 3 Quantifying

More information

Page 1 of 5 Position Code #P10260. Forensic Identification - Technological Crimes Unit ASSOCIATION: Civilian LOCATION: Headquarters

Page 1 of 5 Position Code #P10260. Forensic Identification - Technological Crimes Unit ASSOCIATION: Civilian LOCATION: Headquarters Page 1 of 5 Position Code #P10260 POSITION TITLE: Computer Forensics DEPT./DIV.: Investigative Services Support Technician REPORTS TO: Sergeant, Technological Crimes Unit BRANCH: Forensic Identification

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 1A: Introduction to Forensics Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Digital Forensics You will learn in this module: The principals of computer

More information

Tuskegee University Department of Computer Science Course No: CSCI 390 (Computer Forensics) Fall 2011 - MWF 1:00-2:300, BRIM 301

Tuskegee University Department of Computer Science Course No: CSCI 390 (Computer Forensics) Fall 2011 - MWF 1:00-2:300, BRIM 301 Tuskegee University Department of Computer Science Course No: CSCI 390 (Computer Forensics) Fall 2011 - MWF 1:00-2:300, BRIM 301 Instructor: Dr. C. L. Chen Office: In the office complex Phone: 727-8554

More information

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft)

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft) Overview This 5-day course is intended for those wishing to qualify with. A+ is a foundation-level certification designed for IT professionals with around 1 year's experience whose job role is focused

More information

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic I Digital Forensic A newsletter for IT Professionals Education Sector Updates Issue 10 I. Background of Digital Forensic Definition of Digital Forensic Digital forensic involves the collection and analysis

More information

PREREQUISITE(S): CTS 1131, CTS 1133 and CTS 1120

PREREQUISITE(S): CTS 1131, CTS 1133 and CTS 1120 Form 2A, Page 1 FLORIDA STATE COLLEGE AT JACKSONVILLE COLLEGE CREDIT COURSE OUTLINE COURSE NUMBER: CAP 2140 COURSE TITLE: Data Forensics I PREREQUISITE(S): CTS 1131, CTS 1133 and CTS 1120 COREQUISITE(S):

More information

Chapter 3: The Investigator s Office and Laboratory

Chapter 3: The Investigator s Office and Laboratory Chapter 3: The Investigator s Office and Laboratory Dept. of Computer Science 1 Objectives Describe certification requirements for computer forensics labs List physical requirements for a computer forensics

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

https://agency.governmentjobs.com/dakota/job_bulletin.cfm?jobid=1017820

https://agency.governmentjobs.com/dakota/job_bulletin.cfm?jobid=1017820 Page 1 of 5 DAKOTA COUNTY Employee Relations Administration Center, 1590 Highway 55 Hastings, MN 55033-2372 651.438.4435 http://www.dakotacounty.us INVITES APPLICATIONS FOR THE POSITION OF: Electronic

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

ISO 27001 COMPLIANCE WITH OBSERVEIT

ISO 27001 COMPLIANCE WITH OBSERVEIT ISO 27001 COMPLIANCE WITH OBSERVEIT OVERVIEW ISO/IEC 27001 is a framework of policies and procedures that include all legal, physical and technical controls involved in an organization s information risk

More information

Planning and Administering Windows Server 2008 Servers

Planning and Administering Windows Server 2008 Servers Planning and Administering Windows Server 2008 Servers Course 6430 Five days Instructor-led Introduction Elements of this syllabus are subject to change. This five-day instructor-led course provides students

More information

Advanced Digital Forensics ITP 475 (4 Units)

Advanced Digital Forensics ITP 475 (4 Units) Advanced Digital Forensics ITP 475 (4 Units) Description In 2007, the FBI reported that over 200 major companies reported a loss of over 60 million dollars due to computer crime. Computers are becoming

More information

Cyber Incident Forensic Response (CIFR) 2015

Cyber Incident Forensic Response (CIFR) 2015 Cyber Incident Forensic Response (CIFR) 2015 Cyber Incident Forensic Response Training Program Program Description and Syllabus Contents A. Program Overview B. Prerequisites C. Automated Forensic Tools,

More information

ANNE ARUNDEL COMMUNITY COLLEGE ARNOLD, MARYLAND COURSE OUTLINE CATALOG DESCRIPTION

ANNE ARUNDEL COMMUNITY COLLEGE ARNOLD, MARYLAND COURSE OUTLINE CATALOG DESCRIPTION ANNE ARUNDEL COMMUNITY COLLEGE ARNOLD, MARYLAND COURSE OUTLINE COURSE: Windows 2003 Server COURSE NO: CSI 265 CREDIT HOURS: 3 hours of lecture weekly DEPARTMENT: CATALOG DESCRIPTION CSI 265 Windows 2003

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Cyber Security Training & Consulting Certified Digital COURSE OVERVIEW 5 Days 40 CPE Credits $3,000 Digital is the investigation and recovery of data contained in digital devices. This data is often the

More information

Computer Forensic Tools. Stefan Hager

Computer Forensic Tools. Stefan Hager Computer Forensic Tools Stefan Hager Overview Important policies for computer forensic tools Typical Workflow for analyzing evidence Categories of Tools Demo SS 2007 Advanced Computer Networks 2 Important

More information

College Credit Opportunities. for. Tulsa Tech s Cyber Security/Forensics

College Credit Opportunities. for. Tulsa Tech s Cyber Security/Forensics College Credit Opportunities for Tulsa Tech s Cyber Security/Forensics Instructors: Mr. Donald Pipkin & Mr. Don Lawrence Riverside Campus Earn Credit toward an Associate in Applied Science Degree in: TCC

More information

NE-2273B Managing and Maintaining a Microsoft Windows Server 2003 Environment

NE-2273B Managing and Maintaining a Microsoft Windows Server 2003 Environment NE-2273B Managing and Maintaining a Microsoft Windows Server 2003 Environment Summary Duration Vendor Audience 5 Days Microsoft IT Professionals Published Level Technology 05 October 2005 200 Microsoft

More information

Designing, Optimizing and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008

Designing, Optimizing and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008 Course 50400A: Designing, Optimizing and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008 Length: 5 Days Language(s): English Audience(s): IT Professionals Level: 300 Technology:

More information

EUROPEAN UNIVERSITY OF LEFKE MANAGEMENT INFORMATION SYSTEMS DEPARTMENT COURSE DESCRIPTION

EUROPEAN UNIVERSITY OF LEFKE MANAGEMENT INFORMATION SYSTEMS DEPARTMENT COURSE DESCRIPTION EUROPEAN UNIVERSITY OF LEFKE MANAGEMENT INFORMATION SYSTEMS DEPARTMENT COURSE DESCRIPTION Course Code : MIS 109 Lect. Hours: Wednesday @ 14.00 14.50 Course Title : Information Technology 15.00 15.50 Prerequisite

More information

Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment

Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment (Exam 70-290) Table of Contents Table of Contents... 1 Course Overview... 2 Section 0-1: Introduction... 4

More information

Computer and Information Science

Computer and Information Science Computer and Information Science www.odessa.edu/dept/computer Faculty: Katrieva Jones- Munroe, chair The computer information systems curriculum provides students with practical, job- related computer

More information

MS-50400 - Design, Optimize and Maintain Database for Microsoft SQL Server 2008

MS-50400 - Design, Optimize and Maintain Database for Microsoft SQL Server 2008 MS-50400 - Design, Optimize and Maintain Database for Microsoft SQL Server 2008 Table of Contents Introduction Audience At Completion Prerequisites Microsoft Certified Professional Exams Student Materials

More information

Fundamentals of a Windows Server Infrastructure Course 10967A; 5 Days, Instructor-led

Fundamentals of a Windows Server Infrastructure Course 10967A; 5 Days, Instructor-led Lincoln Land Community College Capital City Training Center 130 West Mason Springfield, IL 62702 217-782-7436 www.llcc.edu/cctc Fundamentals of a Windows Server Infrastructure Course 10967A; 5 Days, Instructor-led

More information

ELEN 115 Computer Components and Peripherals

ELEN 115 Computer Components and Peripherals Course Outline Professor: Philip Ashman, M.Sc., P.Eng., CCAI Prerequisite: None Office: C330 Co-requisite: None Phone: (250) 762-5445 ext 4364 Lecture: 3 hrs/wk, Lab: 2.5 hrs/wk E-mail: pashman@okanagan.bc.ca

More information

2 Weeks 1 Week 5 Weeks 70-662: Microsoft Exchange Server 2010 Administration 4 Weeks Enterprise Smartphone Administration

2 Weeks 1 Week 5 Weeks 70-662: Microsoft Exchange Server 2010 Administration 4 Weeks Enterprise Smartphone Administration Unique benefits of trios online learning: Easy to use course website One-on-one Instructor assistance throughout Forum style class discussions Prompt technical and instructor support Diploma Program Length:

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

IT Clinical Internship

IT Clinical Internship IT Clinical Internship Primary Career Cluster: Information Technology Consultant: Course Code(s): 6096 Recommended Prerequisite(s): Credit: 1 Grade Level: 12 Aligned Student Organization(s): Teacher Resources:

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services U.S. Security Associates Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services Andrews International Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

HIPAA Security Matrix

HIPAA Security Matrix HIPAA Matrix Hardware : 164.308(a)(1) Management Process =Required, =Addressable Risk Analysis The Covered Entity (CE) can store its Risk Analysis document encrypted and offsite using EVault managed software

More information

Maintaining a Microsoft Windows Server 2003 Environment

Maintaining a Microsoft Windows Server 2003 Environment Maintaining a Microsoft Windows Server 2003 Environment Key Data Course #: 2275C Number of Days: 3 Format: Instructor-Led Certification Exams: None Certification Track: Exam 70-290: Managing and Maintaining

More information

High School Curricular Requirements for Admission to Oklahoma Colleges and Oklahoma s Promise (Oklahoma Higher Learning Access Program)

High School Curricular Requirements for Admission to Oklahoma Colleges and Oklahoma s Promise (Oklahoma Higher Learning Access Program) High School Curricular Requirements for Admission to Oklahoma Colleges and Oklahoma s Promise (Oklahoma Higher Learning Access Program) Guidelines for High Schools and Postsecondary Institutions College

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) California State University, San Bernardino 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey

More information

Enterprise Backup Overview Protecting Your Most Important Asset

Enterprise Backup Overview Protecting Your Most Important Asset Enterprise Backup Overview Protecting Your Most Important Asset For more information, please contact: Email: sales@canadianwebhosting.com Phone: 888-821-7888 Canadian Web Hosting (www.canadianwebhosting.com)

More information

Microsoft MTA Qualifications. CompTIA Qualifications. Course Title: SUPPORT SPECIALIST (ITSS) Includes Work Experience of 16 weeks with IT company

Microsoft MTA Qualifications. CompTIA Qualifications. Course Title: SUPPORT SPECIALIST (ITSS) Includes Work Experience of 16 weeks with IT company Course Title: IT SUPPORT SPECIALIST (ITSS) Program Type: Course Code: Award Type: Traineeship AT00005 Industry Professional Certification CompTIA and Microsoft Awards Objective Areas: Microsoft MTA; Server;

More information

Syllabus -- CIS 120 -- Computer Maintenance / A+ Certification

Syllabus -- CIS 120 -- Computer Maintenance / A+ Certification Syllabus -- CIS 120 -- Computer Maintenance / A+ Certification Cuyamaca College: Fall 2015 Tim Phillips Adapt and overcome USMC proverb 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25

More information

BRAZOSPORT COLLEGE LAKE JACKSON, TEXAS SYLLABUS ITNW 2405: NETWORK ADMINISTRATION COMPUTER TECHNOLOGY & OFFICE ADMINISTRATION DEPARTMENT

BRAZOSPORT COLLEGE LAKE JACKSON, TEXAS SYLLABUS ITNW 2405: NETWORK ADMINISTRATION COMPUTER TECHNOLOGY & OFFICE ADMINISTRATION DEPARTMENT BRAZOSPORT COLLEGE LAKE JACKSON, TEXAS SYLLABUS ITNW 2405: NETWORK ADMINISTRATION COMPUTER TECHNOLOGY & OFFICE ADMINISTRATION DEPARTMENT CATALOG DESCRIPTION ITNW 2405 Network Administration. CIP 1109010007

More information

Track 2: Introductory Track PREREQUISITE: BASIC COMPUTER EXPERIENCE

Track 2: Introductory Track PREREQUISITE: BASIC COMPUTER EXPERIENCE Anne Arundel Community College Tracks Anne Arundel Community College s computer technologies courses have been organized into 10 suggested tracks. The tracks are arranged to ensure that students have the

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 3 The Investigator s Office and Laboratory Objectives Understand computer forensics lab certification requirements Determine the physical

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY-274 Privacy, Ethics & Computer Forensics I. Basic Course Information A. Course Number & Title: CISY-274 - Privacy, Ethics, & Computer Forensics B. New

More information

Minnesota State Community and Technical College Detroit Lakes Campus

Minnesota State Community and Technical College Detroit Lakes Campus Computer Network Security Minnesota State Community and Technical College Detroit Lakes Campus Overview Philosophy Note on 2 year Colleges Certifications Program Courses CCDC Program Numbers Faculty Future

More information

Configuring, Managing, and Maintaining Server 2008 R2

Configuring, Managing, and Maintaining Server 2008 R2 Configuring, Managing, and Maintaining Server 2008 R2 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT Configuring, Managing, and Maintaining Server 2008 R2 (M6419) Perform exclusive, hands-on lab exercises

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 4A: Forensic Processes Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Forensics Processes - objectives Investigation Process Forensic Ethics Issues Forensic

More information

InfoSec Academy Forensics Track

InfoSec Academy Forensics Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014 Chapter Contents Operating Systems and File Management Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup Security

More information

Robotics Core School 1

Robotics Core School 1 Robotics Core School 1 Robotics Core School 2 Cyber Forensics & Crime Investigation This workshop is dedicated on Cyber Forensics & Crime Investigation. Computer Forensics is a detailed and scientific

More information

Course Outline. ttttttt

Course Outline. ttttttt 10967 - Fundamentals of a Windows Server Infrastructure General Description Learn the fundamental knowledge and skills that you need to build a Windows Server infrastructure with Windows Server 2012. This

More information

Computer Forensics introduction part A

Computer Forensics introduction part A Computer Forensics introduction part A Dr. Magdalena Szeżyńska, CISA Institute of Electronic Systems WUT m.szezynska@elka.pw.edu.pl Summer 2016 Digital Forensic Investigation Concepts A digital investigation

More information

DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM

DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM Proposed Program Title: Bachelor of Science in Computing Science- Specialization in Digital Forensics Specialization

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Certified Professional Exams Student Materials Course Outline Introduction This four-day, instructor-led course provides students

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

GFSU Certified Cyber Crime Investigator GFSU-CCCI. Training Partner. Important dates for all batches

GFSU Certified Cyber Crime Investigator GFSU-CCCI. Training Partner. Important dates for all batches GFSU Certified Cyber Crime Investigator GFSU-CCCI 1. Internet Fundamentals 2. Cyber Crime Essentials 3. Cyber Investigation Essentials 4. Digital Evidence in Computer Devices 5. Cyber Forensics Essentials

More information