Course by:

Course Highlights

  • Covers essential skills for digital forensic investigation techniques and imparts knowledge of conducting investigations on real-world scenarios.
  • Unique course and certification program which includes hands-on practical skills development utilizing Cyberange Virtual Labs.
  • Promotes employability.
  • Higher probability of higher entry level compensations.
  • Job Roles-
    • Incident Response
    • Forensic Investigation
    • Threat Hunting.
  • Eligible for GOVT. OF INDIA Incentives
  • Skill Type

  • Course Duration

  • Domain

  • Course Category

  • Nasscom Assessment

  • Placement Assistance

  • Certificate Earned

  • Content Alignment Type

  • NOS Details

  • Mode of Delivery

Course Details

Learning Objectives

What will you learn in ISAC Certified Forensic Investigator course?

  • Digital Forensics, its stages, evidences, properties and chain of custody.
  • Tools and Techniques in Digital Forensics.
  • Disk Drives and their characteristics, partitions, boot process and metadata.
  • Hashing and Write Blockers, Forensics Imaging in Kali Linux using dd, dcfldd, dc3dd, imaging using FTK Imager & analysis.
  • Forensics of Registry, Recycle Bin, Jump List, SRUDB.dat, Prefetching in Windows, Program execution Artifacts, E-mails and Drones.
  • Data Hiding into Slack Space, Secure Deletio and Timestomping.
  • Why/What Memory Forensics, Volatility Configuration & Analysis and Windows Memory Analysis.
  • Foresnics within Linux environment.
  • Password Cracking Methods, Password Cracking Tools and Hashcat for Windows Password Cracking.
Read more
Reasons to enrol

Why you should take ISAC Certified Forensic Investigator course?

  • The course prepares the candidate to become a cyber forensic investigator.
  • It enables a candidate to hone the skills of forensic investigation on Windows and Linux environments.
  • The candidate gains knowledge of various tools, techniques, methodologies and procedures to conduct forensic investigation.
  • The course highlights practical hand-on training with exposure to real world scenarios.
Read more
Ideal Participants

Who should take ISAC Certified Forensic Investigator course?

Security Researchers/ Students and Professionals keen in Forensics Investigations and generally a part of Security Teams, Law Enforcement Agencies, Defence and Crime Investigations.

Read more
Curriculum

Curriculum

  • Digital Forensics: Process
  • Tools & Techniques
  • Research Challenges
  • Understanding Hard Disks and File Systems (NTFS & Ext4)
  • Data Acquisition, Imaging and Cloning
  • File Systems Analysis using TSK
  • Windows Forensics
  • Anti-forensics and Anti-anti-forensics
  • Volatile Memory Forensics
  • Linux Forensics
  • Email Forensics
  • Drone Forensics
  • Password Hacking and Recovery
Read more
skills and tools

Tools you will learn in ISAC Certified Forensic Investigator course

  • FTK Imager
  • The Sleuth Kit (TSK)/Autopsy
  • Volatility Framework 3
  • dd, dcfldd, dc3dd
  • scalpel
  • foremost
  • ddrescue
  • Hashcat
  • John the Ripper (Jtr)
  • HxD
  • DCode
  • JumpListExt
  • RegRipper
  • Steghide
  • Steglsb
  • Bmap
  • Sdelete
  • Srm
  • Exiftool
  • Python Scripts for Windows & Linux Forensics
Read more