Fundamental Theory & Practice of Digital Forensics. Training Course

Size: px
Start display at page:

Download "Fundamental Theory & Practice of Digital Forensics. Training Course"

Transcription

1 Fundamental Theory & Practice of Digital Forensics Training Course Following a decade of investment to meet the needs of intelligence and military agencies, the new generation ILookIX is now available as a commercial product. This integrated and advanced digital evidence toolset goes far beyond the capabilities of any other commercial digital forensic platform. As part of the new approach to forensics being championed by Perlustro, Xtreme Forensics and the University of Western Australia a unique course combining formal university-accredited theoretical education and tool-specific training has been developed. Perlustro ( is now offering a self-directed, short course training course through the University of Western Australia, Perth in the second half of the year - oriented to those seeking entry to computer forensics, IT support that need a para-forensic capability, forensic auditors and legal practitioners. Perlustro accreditation is awarded to participants who successfully complete the course and a Certificate of Completion from the University of Western Australia is provided for each successfully completed module. The training course is oriented to those seeking entry to computer forensics, IT support who need a para-forensic capability, forensic auditors and legal practitioners. Xtreme Forensics ( is also preparing computer forensic training for its ediscovery tool ISeek. While the course does not attempt teach formal digital forensics, it provides realistic crime simulations to enable the student to use advanced forensic tools to complete forensic examinations. This experiential training combined with file and evidence analysis to advanced levels is combined with sound theoretical practice. Many of the built in automated short cuts will be presented, which will assist in improved case preparation and analysis. In November 2014, the training course will be offered through the University of Western Australia. Its key components are: ILookIX and IXImager user training to advanced user status, consisting of: o Gaining practice and competency in using the tools. o Completion of crime scene analysis simulations from basic to advanced level and demonstrating competency in evidence extraction, analysis and using the power of the tool to prepare forensic reports of a high standard. A 90 days self-paced online training and as per the postgraduate certificate pre-recorded, teaching and instructional information in the form of video recordings is available online for participants to gain confidence and competence using the tools and completing the assessable components of the course.

2 Online technical and teaching support by forensic practitioners/academic personnel is available to assist students complete the course. UWA certificate of attendance based on successful completion of each module. Perlustro certification of completion and certification of competency in using the forensic tools. ILookIX light version (KIXLite) is offered on successful completion of the course and a heavily discounted version of ILookIX and an academic discounted version of the full version new release if requested. We are able to offer a discounted training fee of AUS$2,500 for the inaugural offering of the training course until the end of the year, although the course structure and fee are still subject to ratification. The multiple aspects of ILookIX, a GUI-based forensic suite, are presented with emphasis on imaging and processing of seized media. The student will walk through a case from previewing to the final reports. The breakdown of the training modules is set out as follows: Module 1 Course overview 1.1 Objectives of the training course. 1.2 Introduction to Perlustro. 1.3 Structure of the course. 1.4 The assessment structure and criteria. 1.5 Introducing the forensic tools used and conditions of use. Module 2 Description of ILookIX and IXImager 2.1 Basic concepts 2.2 Overview of ILookIX 2.3 Overview of IXImager 2.4 Introducing ISeek and IVault Module 3 Installing ILookIX 3.1 Hardware and software requirements 3.2 Installation Module 4 Forensic imaging with IXImager 4.1 Overview of IXImager 4.2 Setting up IXImager 4.3 Creating IXImager

3 4.4 Using IXImager 4.5 Device Utilities 4.6 Indexing and searching 4.7 Viewing a debug log file 4.8 Quitting IXImager 4.9 Advanced topics Module 5 Imaging and Conversion with ILookIX 5.1 Image formats 5.2 Imaging interface 5.3 When to use ILookIX s imager 5.4 VMDK sparse 5.5 KIX Boot Module 6 ILookIX familiarisation (assessable component) 6.1 Basic concepts 6.2 Interface Exploring mapped data Navigating the Explorer Pane Navigating the View Pane Search history Moving and detaching panes Overview of the Tool Box Setting up ILookIX options for first use Module 7 Case management (assessable component) 7.1 Case set up Wizard 7.2 Adding evidence 7.3 Process actions XFR (Extreme File Recovery) VSS Full and Differential Break-out archives Break-out stores Indexing Hashing Recovery Post filesystem map functions 7.4 Supported image file types

4 Module 8 Working with files and folders (assessable component) 8.1 Listing files 8.2 Columns 8.3 Thumbnail and gallery view 8.4 Filtering files 8.5 Eliminating files 8.6 Restoring files 8.7 Tagging files 8.8 Categories 8.9 Deconstruction 8.10 ILookIX Internal reports 8.11 Viewer 8.12 Properties Module 9 Hashing and data reduction 9.1 Data reduction 9.2 Reports 9.3 Importing NSRL hash data 9.4 Hashing from the Tool Box 9.5 Hashing from the Explorer Pane 9.6 Hash sets and the hash Set Manager 9.7 Hash elimination 9.8 Hash deduplication Module 10 Working with and attachments (assessable component) stores 10.2 Listing messages and attachments 10.3 Viewing attachments 10.4 Columns 10.5 Filtering messages 10.6 Eliminating and restoring messages and attachments 10.7 Tagging messages 10.8 Categories Module 11 Working with Registry (assessable component) 11.1 Standard and hidden values 11.2 Viewing Registry values 11.3 Using shortcuts

5 11.4 Searching the Registry Module 12 Working with raw data 12.1 Disk view 12.2 Selecting sectors 12.3 Hex View Module 13 Indexing and searching (assessable component) 13.1 Indexing 13.2 Searching 13.3 Search interface 13.4 Search results 13.5 Hash searching 13.6 Finder Module 14 Encryption 14.1 Finding encrypted files 14.2 Known passwords 14.4 Dictionaries Module 15 Malware detection 15.1 Viruses and evidence Module 16 Advanced analysis tools (assessable component) 16.1 Event Analysis 16.2 Cloud Analysis 16.3 Lead Analysis Linkage 16.5 Histograms Module 17 Reporting and IVault (assessable component) 17.1 General reports 17.2 Tool Box reports 17.3 IVault Module 18 Mini Apps 18.1 Overview of Mini Apps & IDE

6 Module 19 File Salvage 19.1 File signatures 19.2 Salvaging unallocated and salvage media 19.3 PIP image salvage 19.4 Outlook salvage Module 20 Assessable Components The assessable components require students to: Demonstrate competency in using the forensic tools to complete prescribed tasks in a crime simulation setting. Demonstrate competency in locating, analysing evidence using advanced forensic tools and preparing a report on their findings. Contact Details Richard Boddington Visiting Fellow Digital Forensic Practitioner Centre for Forensic Science The University of Western Australia Mailbag: M Stirling Highway, Crawley WA 6009 Australia Phone nd September 2014

70250 Graduate Certificate in Digital Forensics

70250 Graduate Certificate in Digital Forensics 70250 Graduate Certificate in Digital Forensics Course overview The certificate course was inspired by experienced practitioners working in academia and the field of Digital Forensics, who saw the benefits

More information

EnCase 7 - Basic + Intermediate Topics

EnCase 7 - Basic + Intermediate Topics EnCase 7 - Basic + Intermediate Topics Course Objectives This 4 day class is designed to familiarize the student with the many artifacts left behind on Windows based media and how to conduct a forensic

More information

Digital Forensics. Module 4 CS 996

Digital Forensics. Module 4 CS 996 Digital Forensics Module 4 CS 996 Hard Drive Forensics Acquisition Bit for bit copy Write protect the evidence media EnCase for DOS Safeback (NTI: www.forensics-intl.com) Analysis EnCase FTK (www.accessdata.com)

More information

ACE STUDY GUIDE. 3. Which Imager pane shows information specific to file systems such as HFS+, NTFS, and Ext2? - Properties Pane

ACE STUDY GUIDE. 3. Which Imager pane shows information specific to file systems such as HFS+, NTFS, and Ext2? - Properties Pane ACE STUDY GUIDE *Note* All of the actual exam questions are in multiple choice format. This Study Guide is designed to cover all of the material on the exam, 1. FTK Imager supports the encryption of forensic

More information

Technical Procedure for Evidence Search

Technical Procedure for Evidence Search Technical Procedure for Evidence Search 1.0 Purpose - The purpose of this procedure is to provide a systematic means of searching digital evidence in order to find data sought by the search authorization.

More information

Digital Forensics, ediscovery and Electronic Evidence

Digital Forensics, ediscovery and Electronic Evidence Digital Forensics, ediscovery and Electronic Evidence By Digital Forensics What Is It? Forensics is the use of science and technology to investigate and establish facts in a court of law. Digital forensics

More information

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 Just EnCase Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 What is e-discovery Electronically Stored Information (ESI) Discover or Monitor for Fraudulent Activity Tools used

More information

Forensic Toolkit. Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR

Forensic Toolkit. Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR Forensic Toolkit Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR What is AccessData s Forensic Toolkit? Also known as FTK, this application enables you to perform complete and thorough computer

More information

BackupAssist v6 quickstart guide

BackupAssist v6 quickstart guide Using the new features in BackupAssist v6... 2 VSS application backup (Exchange, SQL, SharePoint)... 2 Backing up VSS applications... 2 Restoring VSS applications... 3 System State backup and restore...

More information

BackupAssist v6 quickstart guide

BackupAssist v6 quickstart guide New features in BackupAssist v6... 2 VSS application backup (Exchange, SQL, SharePoint)... 3 System State backup... 3 Restore files, applications, System State and mailboxes... 4 Fully cloud ready Internet

More information

Verizon Cloud Desktop Application Help Guide Version 4.1 72

Verizon Cloud Desktop Application Help Guide Version 4.1 72 Verizon Cloud Desktop Application Help Guide Version 4.1 72 CONTENTS I. Getting started... 4 A. Verizon Cloud... 4 B. Main navigation... 5 C. System requirements... 5 D. Installing the application... 6

More information

Microsoft Diagnostics and Recovery Toolset 7 Evaluation Guide

Microsoft Diagnostics and Recovery Toolset 7 Evaluation Guide Microsoft Diagnostics and Recovery Toolset 7 Evaluation Guide White Paper Descriptor This document provides administrators with information and steps-by-step technique for deploying Microsoft Diagnostics

More information

Computer Forensics. Securing and Analysing Digital Information

Computer Forensics. Securing and Analysing Digital Information Computer Forensics Securing and Analysing Digital Information Aims What is a computer? Where is the evidence? Why is digital forensics important? Seizing evidence Encryption Hidden files and folders Live

More information

Windows 8 Hacks O'REILLY* Preston Gralla. Beijing. Cambridge Famham. Koln Sebastopol Tokyo

Windows 8 Hacks O'REILLY* Preston Gralla. Beijing. Cambridge Famham. Koln Sebastopol Tokyo Windows 8 Hacks Preston Gralla Beijing Cambridge Famham O'REILLY* Koln Sebastopol Tokyo Table of Contents Preface vii 1. Setup and Startup Hacks 1 Hack 01. Disable Windows 8's Lock Screen 1 Hack 02. Hack

More information

EnCase v7 Essential Training. Sherif Eldeeb https://eldeeb.net

EnCase v7 Essential Training. Sherif Eldeeb https://eldeeb.net هللامسب EnCase v7 Essential Training What s in this course Explore the most notable features of the new version. Everything you need to know about EnCase v7 to conduct basic investigations. Create Cases

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

CTERA Agent for Windows

CTERA Agent for Windows User Guide CTERA Agent for Windows May 2012 Version 3.1 Copyright 2009-2012 CTERA Networks Ltd. All rights reserved. No part of this document may be reproduced in any form or by any means without written

More information

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Jan Balatka, Deloitte Czech Republic, Analytic & Forensic Technology unit Agenda Introduction ediscovery investigation

More information

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd. Acquisition and Tools COMP 2555: Principles of Computer Forensics Autumn 2014 http://www.cs.du.edu/2555 1 Planning Your Investigation! A basic investigation plan should include the following activities:!

More information

Acronis Backup & Recovery 11

Acronis Backup & Recovery 11 Acronis Backup & Recovery 11 Quick Start Guide Applies to the following editions: Advanced Server Virtual Edition Advanced Server SBS Edition Advanced Workstation Server for Linux Server for Windows Workstation

More information

Overview. ExchangeDefender Admin Web Site

Overview. ExchangeDefender Admin Web Site SPAM Settings Overview The ExchangeDefender Admin Site is a powerful tool that gives you access to all of the benefits ExchangeDefender has to offer, from the safety and convenience of your web browser.

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Outlook Web Access End User Guide

Outlook Web Access End User Guide Outlook Web Access End User Guide Page 0 Outlook Web Access is an online, limited version of an Outlook client which can be used to access an exchange account from a web browser, without having an Outlook

More information

Active Repository and Active Migration Manager. Connection to Tamper-Proof Storage Systems. The Architectur. Archiving Policies

Active Repository and Active Migration Manager. Connection to Tamper-Proof Storage Systems. The Architectur. Archiving Policies With the new Active Outlook App it is possible directly from Outlook 2013 or from the Outlook 2013 WebApp to archive emails directly or to outsource to a storage system. Full functionality of archiving

More information

Cloud Attached Storage

Cloud Attached Storage CTERA Appliance Disaster Recovery Guide Cloud Attached Storage June 2013 Version 3.2 1 Introduction This document is intended for CTERA Portal administrators. It describes how to replace CTERA appliances

More information

Determining VHD s in Windows 7 Dustin Hurlbut

Determining VHD s in Windows 7 Dustin Hurlbut Introduction Windows 7 has the ability to create and mount virtual machines based upon launching a single file. The Virtual Hard Disk (VHD) format permits creation of virtual drives that can be used for

More information

User Guide. CTERA Agent. August 2011 Version 3.0

User Guide. CTERA Agent. August 2011 Version 3.0 User Guide CTERA Agent August 2011 Version 3.0 Copyright 2009-2011 CTERA Networks Ltd. All rights reserved. No part of this document may be reproduced in any form or by any means without written permission

More information

Kaseya 2. User Guide. Version 7.0. English

Kaseya 2. User Guide. Version 7.0. English Kaseya 2 Backup User Guide Version 7.0 English September 3, 2014 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Step by Step. Use the Cloud Login Website

Step by Step. Use the Cloud Login Website Step by Step HOW TO Use the Cloud Login Website This How To article will show you how to use the Cloud Login Website to upload and download your files from the cloud. For a complete list of available How

More information

Of the programs offered by IACIS, the Basic Computer Forensic Examiner (BCFE) Training Program is at the forefront.

Of the programs offered by IACIS, the Basic Computer Forensic Examiner (BCFE) Training Program is at the forefront. BCFE 2015 BASIC Certified Examiner Training Program Program Description and Syllabus Contents A. Program Overview B. Prerequisites C. Automated Tools, Hardware, and Software D. Required Equipment and Supplies

More information

Beginning Windows 8. Mike Halsey Microsoft MVP for Windows. Apress*

Beginning Windows 8. Mike Halsey Microsoft MVP for Windows. Apress* Beginning Windows 8 Mike Halsey Microsoft MVP for Windows Apress* Contents at a Glance About the Author About the Technical Reviewers Acknowledgments Introduction xxi xxiii xxv xxvii Chapter 1: Introducing

More information

Product Brief. it s Backed Up

Product Brief. it s Backed Up Product Brief it s Backed Up IT Authorities, Inc. 1/11/2010 Table of Contents Contents Table of Contents... 2 it s Backed Up... 3 Backup... 3 Backup, Continued... 4 Backup, Continued... 5 Application Aware

More information

Email at Bradford - Outlook

Email at Bradford - Outlook This document provides guidance for staff using Office 365 with Microsoft Outlook 2010 for email at the University of Bradford. The University of Bradford retains copyright for this material, which may

More information

Persona Backup & OS Migration

Persona Backup & OS Migration Persona Backup & OS Migration insync 5.4 Druva Software Table of Contents About this document... 3 Persona backup... 4 About persona backup... 4 Use of persona backup... 4 Availability... 5 Supported system

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 4 Current Computer Forensics Tools Objectives Understand how to identify needs for computer forensics tools Evaluate the requirements

More information

Overview. Timeline Cloud Features and Technology

Overview. Timeline Cloud Features and Technology Overview Timeline Cloud is a backup software that creates continuous real time backups of your system and data to provide your company with a scalable, reliable and secure backup solution. Storage servers

More information

Quick Start Guide. Version R91. English

Quick Start Guide. Version R91. English Using StorageCraft Recovery Environment Quick Start Guide Version R91 English May 20, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s

More information

Xopero Backup Build your private cloud backup environment. Getting started

Xopero Backup Build your private cloud backup environment. Getting started Xopero Backup Build your private cloud backup environment Getting started 07.05.2015 List of contents Introduction... 2 Get Management Center... 2 Setup Xopero to work... 3 Change the admin password...

More information

Forensically Determining the Presence and Use of Virtual Machines in Windows 7

Forensically Determining the Presence and Use of Virtual Machines in Windows 7 Forensically Determining the Presence and Use of Virtual Machines in Windows 7 Introduction Dustin Hurlbut Windows 7 has the ability to create and mount virtual machines based upon launching a single file.

More information

Identity Finder Setup

Identity Finder Setup Identity Finder Information Sheet for MAC This document will walk you through how to install, scan, and secure any SI found on your computer, or storage devices using the Identity Finder Software. This

More information

Indian Efforts in Cyber Forensics

Indian Efforts in Cyber Forensics Indian Efforts in Cyber Forensics B. Ramani Addl. Director 10-Feb-09 Resource Centre for Cyber Forensics 1 Presentation Overview About C-DAC Resource Centre for Cyber Forensics C-DAC Cyber Forensics Solutions

More information

Persona Backup and OS Migration for insync Private Cloud 5.5. June 16, 15

Persona Backup and OS Migration for insync Private Cloud 5.5. June 16, 15 Persona Backup and OS Migration for insync Private Cloud 5.5 June 16, 15 Copyright Notice Copyright 2007-2015 Druva Inc. All Rights Reserved. Any technical documentation that is made available by Druva

More information

Course 20688A: Managing and Maintaining Windows 8

Course 20688A: Managing and Maintaining Windows 8 Course 20688A: Managing and Maintaining Windows 8 Length: 5 Days Audience(s): IT Professionals Level: 200 Delivery Method: Instructor-led (classroom) About this Course In this course, students learn how

More information

Microsoft Windows PowerShell v2 For Administrators

Microsoft Windows PowerShell v2 For Administrators Course 50414B: Microsoft Windows PowerShell v2 For Administrators Course Details Course Outline Module 1: Introduction to PowerShell the Basics This module explains how to install and configure PowerShell.

More information

VMware vsphere Data Protection 6.0

VMware vsphere Data Protection 6.0 VMware vsphere Data Protection 6.0 TECHNICAL OVERVIEW REVISED FEBRUARY 2015 Table of Contents Introduction.... 3 Architectural Overview... 4 Deployment and Configuration.... 5 Backup.... 6 Application

More information

Accessing your e-mail using a web browser

Accessing your e-mail using a web browser Accessing your e-mail using a web browser The web address for the PTS e-mail site is. http://mailserver.pts.edu Type that web address in the address bar and press . The screen below appears Next,

More information

Ans.: You can find your activation key for a Recover My Files by logging on to your account.

Ans.: You can find your activation key for a Recover My Files by logging on to your account. Faqs > Recover Q1. I lost my activation key Ans.: You can find your activation key for a Recover My Files by logging on to your account. Q2. I purchased on-line, when will my activation key be sent to

More information

12 NETWORK MANAGEMENT

12 NETWORK MANAGEMENT 12 NETWORK MANAGEMENT PROJECTS Project 12.1 Project 12.2 Project 12.3 Project 12.4 Understanding Key Concepts Backing Up and Restoring Data Monitoring Computer Activity Configuring SNMP Support 276 Networking

More information

Implementing and Supporting Microsoft Windows XP Professional

Implementing and Supporting Microsoft Windows XP Professional Implementing and Supporting Microsoft Windows XP Professional Key Data Course #: 2272C Number of Days: 5 Format: Instructor-led The purpose of this course is to address the implementation and desktop support

More information

OUTLOOK 2007 USER GUIDE

OUTLOOK 2007 USER GUIDE Using Outlook 2007 The information below will guide you through some of the Outlook features that can help you to manage your email. Topics listed below are: Sorting Messages Saving Attachments Emptying

More information

Signal Customized Helpdesk Course

Signal Customized Helpdesk Course Signal Customized Helpdesk Course This course is a combination of modules taken from two Microsoft Courses: 50311A and 50331A. It is geared toward staff who handle helpdesk calls and troubleshoot end user

More information

DISK IMAGE BACKUP. For Physical Servers. VEMBU TECHNOLOGIES www.vembu.com TRUSTED BY OVER 25,000 BUSINESSES

DISK IMAGE BACKUP. For Physical Servers. VEMBU TECHNOLOGIES www.vembu.com TRUSTED BY OVER 25,000 BUSINESSES DISK IMAGE BACKUP For Physical Servers VEMBU TECHNOLOGIES www.vembu.com Copyright Information Information in this document is subject to change without notice. The entire risk of the use or the results

More information

Can Computer Investigations Survive Windows XP?

Can Computer Investigations Survive Windows XP? Can Computer Investigations Survive? An Examination of Microsoft and its Effect on Computer Forensics December 2001 by Kimberly Stone and Richard Keightley 2001 Guidance Software All Rights Reserved Executive

More information

The safer, easier way to help you pass any IT exams. Exam : 9L0-518. OS X Server Essentials 10.8 Exam. Title : Version : Demo 1 / 6

The safer, easier way to help you pass any IT exams. Exam : 9L0-518. OS X Server Essentials 10.8 Exam. Title : Version : Demo 1 / 6 Exam : 9L0-518 Title : OS X Server Essentials 10.8 Exam Version : Demo 1 / 6 1.In Server app, which procedure will configure OS X Server to let members of a specific group use the Messages service? A.

More information

How To Install The Exchange Idataagent On A Windows 7.5.1 (Windows 7) (Windows 8) (Powerpoint) (For Windows 7) And Windows 7 (Windows) (Netware) (Operations) (X

How To Install The Exchange Idataagent On A Windows 7.5.1 (Windows 7) (Windows 8) (Powerpoint) (For Windows 7) And Windows 7 (Windows) (Netware) (Operations) (X Page 1 of 208 User Guide - Exchange Database idataagent TABLE OF CONTENTS OVERVIEW Introduction Key Features Add-On Components Customized Features for Your Exchange Version Terminology SYSTEM REQUIREMENTS

More information

Administration Guide - OnePass Agent for Windows File System

Administration Guide - OnePass Agent for Windows File System Page 1 of 44 Administration Guide - OnePass Agent for Windows File System TABLE OF CONTENTS OVERVIEW Introduction Key Features Terminology SYSTEM REQUIREMENTS DEPLOYMENT Installation Method 1: Interactive

More information

Preliminary Slides. These are rough rough drafts of my final slides. The most up-to-date version that was used at DEFCON20 will be posted online

Preliminary Slides. These are rough rough drafts of my final slides. The most up-to-date version that was used at DEFCON20 will be posted online Preliminary Slides These are rough rough drafts of my final slides The most up-to-date version that was used at DEFCON20 will be posted online 1 Anti-Forensics and Anti-Anti-Forensics by Michael Perklin

More information

INDEX. General Capabilities...2. Email Capabilities...3. Unicode Compliance...3. Archive Extraction...4. Password Cracking...3

INDEX. General Capabilities...2. Email Capabilities...3. Unicode Compliance...3. Archive Extraction...4. Password Cracking...3 PRODUCT FAQ INDE General Capabilities...2 Email Capabilities...3 Unicode Compliance...3 Archive Extraction...4 Password Cracking...3 Production Options... 3 General Capabilities How does OutIndex E-Discovery

More information

User Guide - Exchange Public Folder idataagent

User Guide - Exchange Public Folder idataagent Page 1 of 191 User Guide - Exchange Public Folder idataagent TABLE OF CONTENTS OVERVIEW Introduction Key Features Add-On Components Terminology SYSTEM REQUIREMENTS - EXCHANGE PUBLIC FOLDER IDATAAGENT DEPLOYMENT

More information

Understand Backup and Recovery Methods

Understand Backup and Recovery Methods Understand Backup and Recovery Methods Lesson Overview Understand backup and recovery methods. In this lesson, you will explore: Backup management Backup options Recovery methods Backup Management Windows

More information

Administration GUIDE. Exchange Database idataagent. Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 233

Administration GUIDE. Exchange Database idataagent. Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 233 Administration GUIDE Exchange Database idataagent Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 233 User Guide - Exchange Database idataagent Table of Contents Overview Introduction Key Features

More information

CYBER FORENSICS (W/LAB) Course Syllabus

CYBER FORENSICS (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 CYBER FORENSICS (W/LAB) Course Syllabus Course Number: CSFS-0020 OHLAP Credit: Yes OCAS Code: 8134 Course Length: 130 Hours Career Cluster: Information

More information

AVLOR SERVER CLOUD RECOVERY

AVLOR SERVER CLOUD RECOVERY AVLOR SERVER CLOUD RECOVERY WHITE PAPER 1 Table of Contents Abstract... 2 1. Introduction... 3 2. Server Cloud Recovery... 3 3. Amazon AWS Cloud... 4 a. What it is... 4 b. Why Use AWS?... 5 4. Difficulties

More information

Administration GUIDE. SharePoint Server idataagent. Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 201

Administration GUIDE. SharePoint Server idataagent. Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 201 Administration GUIDE SharePoint Server idataagent Published On: 11/19/2013 V10 Service Pack 4A Page 1 of 201 Getting Started - SharePoint Server idataagent Overview Deployment Configuration Decision Table

More information

Outlook E-Mail. Step 1: Open and Configure Outlook

Outlook E-Mail. Step 1: Open and Configure Outlook Outlook E-Mail Step 1: Open and Configure Outlook 1. Click the Microsoft Button in the lower left task bar 2. Select All Programs 3. Select Microsoft Office 4. Select Microsoft Outlook 5. Follow the Start

More information

Paraben s P2C 4.1. Release Notes

Paraben s P2C 4.1. Release Notes Paraben s P2C 4.1 Release Notes Welcome to Paraben s P2C 4.1! Paraben's P2C is a comprehensive digital forensic analysis tool designed to handle more data, more efficiently while keeping to Paraben's P2

More information

Exclaimer Mail Archiver User Manual

Exclaimer Mail Archiver User Manual User Manual www.exclaimer.com Contents GETTING STARTED... 8 Mail Archiver Overview... 9 Exchange Journaling... 9 Archive Stores... 9 Archiving Policies... 10 Search... 10 Managing Archived Messages...

More information

CMS Training. Prepared for the Nature Conservancy. March 2012

CMS Training. Prepared for the Nature Conservancy. March 2012 CMS Training Prepared for the Nature Conservancy March 2012 Session Objectives... 3 Structure and General Functionality... 4 Section Objectives... 4 Six Advantages of using CMS... 4 Basic navigation...

More information

Sophos Anti-Virus for Mac OS X Help

Sophos Anti-Virus for Mac OS X Help Sophos Anti-Virus for Mac OS X Help For networked and standalone Macs running Mac OS X Product version: 9 Document date: June 2013 Sophos TOC 3 Contents About Sophos Anti-Virus...5 About the Scans window...5

More information

NETWRIX EVENT LOG MANAGER

NETWRIX EVENT LOG MANAGER NETWRIX EVENT LOG MANAGER QUICK-START GUIDE FOR THE ENTERPRISE EDITION Product Version: 4.0 July/2012. Legal Notice The information in this publication is furnished for information use only, and does not

More information

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL)

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COURSE DESCRIPTION: Computer Forensics is focused on teaching

More information

Developing Computer Forensics Solutions for Terabyte Investigations

Developing Computer Forensics Solutions for Terabyte Investigations Developing Computer Forensics Solutions for Terabyte Investigations Eric Thompson Corporation Orem, Utah USA www.accessdata.com Overview Computer Forensic Definition, Objectives and Policies History of

More information

System Protection Whitepaper

System Protection Whitepaper Whitepaper Contents 1. Introduction... 2 Licensing... 2 Operating system considerations... 2 Advantages and disadvantages of Windows Server Backup... 3 BackupAssist: Enhancements to Windows Server Backup....

More information

AppAssure. Granular Recoveries. File/Exchange/SQL/SharePoint. Advanced Training Webinars. Presenter Name Title

AppAssure. Granular Recoveries. File/Exchange/SQL/SharePoint. Advanced Training Webinars. Presenter Name Title AppAssure Advanced Training Webinars Granular Recoveries File/Exchange/SQL/SharePoint Presenter Name Title Agenda Supported Granular recoveries Prerequisites Steps to Recover Files Windows share of User

More information

CTERA Agent for Windows

CTERA Agent for Windows User Guide CTERA Agent for Windows September 2013 Version 4.0 Copyright 2009-2013 CTERA Networks Ltd. All rights reserved. No part of this document may be reproduced in any form or by any means without

More information

Microsoft Outlook 2013 -And- Outlook Web App (OWA) Using Office 365

Microsoft Outlook 2013 -And- Outlook Web App (OWA) Using Office 365 1 C H A P T E R Microsoft Outlook 2013 -And- Outlook Web App (OWA) Using Office 365 1 MICROSOFT OUTLOOK 2013 AND OUTLOOK WEB ACCESS (OWA) Table of Contents Chapter 1: Signing Into the Microsoft Email System...

More information

VMware vsphere Data Protection 5.8 TECHNICAL OVERVIEW REVISED AUGUST 2014

VMware vsphere Data Protection 5.8 TECHNICAL OVERVIEW REVISED AUGUST 2014 VMware vsphere Data Protection 5.8 TECHNICAL OVERVIEW REVISED AUGUST 2014 Table of Contents Introduction.... 3 Features and Benefits of vsphere Data Protection... 3 Additional Features and Benefits of

More information

System Protection for Hyper-V Whitepaper

System Protection for Hyper-V Whitepaper Whitepaper Contents 1. Introduction... 2 Documentation... 2 Licensing... 2 Hyper-V requirements... 2 Definitions... 3 Considerations... 3 2. About the BackupAssist Hyper-V solution... 4 Advantages... 4

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Intel Security Education Services Administration Course The McAfee Network Security Platform Administration course from McAfee Education Services

More information

Mimecast Personal Portal (MPP)

Mimecast Personal Portal (MPP) Mimecast Personal Portal (MPP) End User Quick Start Guide Mimecast Personal Portal (MPP) provides email continuity and archive search services to users. This means that it is always possible to send and

More information

User Guide. Version 3.0

User Guide. Version 3.0 Kaseya Backup and Disaster Recovery User Guide Version 3.0 October 12, 2009 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT

More information

Features - Microsoft Data Protection Manager

Features - Microsoft Data Protection Manager Page 1 of 36 Features - Microsoft Data Protection Manager TABLE OF CONTENTS OVERVIEW NEW FEATURES SYSTEM REQUIREMENTS SUPPORTED FEATURES GETTING STARTED - DATA PROTECTION MANAGER DEPLOYMENT GETTING STARTED

More information

Sophos Anti-Virus for Mac OS X: Home Edition Help

Sophos Anti-Virus for Mac OS X: Home Edition Help Sophos Anti-Virus for Mac OS X: Home Edition Help For standalone Macs running Mac OS X Product version: 9C Document date: June 2013 Sophos TOC 3 Contents About Sophos Anti-Virus...5 About the Scans window...5

More information

A Day in the Life of a Cyber Tool Developer

A Day in the Life of a Cyber Tool Developer A Day in the Life of a Cyber Tool Developer by Jonathan Tomczak jon@tzworks.net Jonathan Tomczak ( Front Man ) Software Engineer w/ over 7 years experience working in software and web development Dave

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

HarePoint Workflow Extensions for Office 365. Quick Start Guide

HarePoint Workflow Extensions for Office 365. Quick Start Guide HarePoint Workflow Extensions for Office 365 Quick Start Guide Product version 0.91 November 09, 2015 ( This Page Intentionally Left Blank ) HarePoint.Com Table of Contents 2 Table of Contents Table of

More information

Microsoft Dynamics GP. Engineering Data Management Integration Administrator s Guide

Microsoft Dynamics GP. Engineering Data Management Integration Administrator s Guide Microsoft Dynamics GP Engineering Data Management Integration Administrator s Guide Copyright Copyright 2007 Microsoft Corporation. All rights reserved. Complying with all applicable copyright laws is

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

SonicWALL CDP Local Archiving

SonicWALL CDP Local Archiving This document describes how to configure, implement, and manage a local archive for your SonicWALL CDP appliance. It contains the following sections: Feature Overview section on page 1 Using Local Archiving

More information

EMAIL QUICK START GUIDE

EMAIL QUICK START GUIDE IT Services Microsoft Outlook 2010 EMAIL QUICK START GUIDE Contents What is Outlook?...2 Quick Guide to Email...2 Create a new e-mail message...2 Forward or reply to an e-mail message...2 Creating new

More information

How To Manage Your Email On A Microsoft Powerbook 2.5 (For Microsoft) On A Macbook 2 (For A Mac) On An Iphone Or Ipad (For An Ipad) On Your Pc Or Macbook

How To Manage Your Email On A Microsoft Powerbook 2.5 (For Microsoft) On A Macbook 2 (For A Mac) On An Iphone Or Ipad (For An Ipad) On Your Pc Or Macbook Page 1 of 285 User Guide - Exchange Mailbox idataagent TABLE OF CONTENTS OVERVIEW Introduction Key Features Add-On Components Terminology SYSTEM REQUIREMENTS - EXCHANGE MAILBOX IDATAAGENT DEPLOYMENT -

More information

ediscovery 5.3 and 5.3.1 Release Notes

ediscovery 5.3 and 5.3.1 Release Notes ediscovery 5.3 and 5.3.1 Release Notes Document Date: 4/7/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

Digital Forensics at the National Institute of Standards and Technology

Digital Forensics at the National Institute of Standards and Technology NISTIR 7490 Digital Forensics at the National Institute of Standards and Technology James R. Lyle Douglas R. White Richard P. Ayers NISTIR 7490 Digital Forensics at the National Institute of Standards

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

Exporting emails from Outlook Version 1.00

Exporting emails from Outlook Version 1.00 Exporting emails from Outlook Version 1.00 The rapid growth in volume of emails means that there is a growing need to archive old emails to media such as external hard disks and DVD s. The document will

More information

DocAve 6 SQL Server Data Manager

DocAve 6 SQL Server Data Manager DocAve 6 SQL Server Data Manager User Guide Service Pack 6, Cumulative Update 1 Issued December 2015 1 Table of Contents What s New in this Guide... 4 About DocAve SQL Server Data Manager... 5 Complementary

More information

20688 Managing and Maintaining Windows 8

20688 Managing and Maintaining Windows 8 20688 Managing and Maintaining Windows 8 Audience Profile This course is intended for experienced information technology (IT) professionals that remotely manage and maintain Windows desktops and devices,

More information

CYBER FORENSICS. KRISHNA SASTRY PENDYALA Cyber Forensic Division Central Forensic Science Laboratory Hyderabad.

CYBER FORENSICS. KRISHNA SASTRY PENDYALA Cyber Forensic Division Central Forensic Science Laboratory Hyderabad. CYBER FORENSICS KRISHNA SASTRY PENDYALA Cyber Forensic Division Central Forensic Science Laboratory Hyderabad. 11 DIGITAL EVIDENCE? Cyber crimes Digital evidence Digital evidence is any information of

More information

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014 QualysGuard WAS Getting Started Guide Version 3.3 March 21, 2014 Copyright 2011-2014 by Qualys, Inc. All Rights Reserved. Qualys, the Qualys logo and QualysGuard are registered trademarks of Qualys, Inc.

More information