Cyber Forensic

Cyber Forensic presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enables students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation.

The cyber forensic will fortify the application knowledge of law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.

This course helps students to excel in digital evidence acquisition, handling and analysis forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems. The Computer Hacking Forensic Investigator course provides a strong baseline knowledge of key concepts and practices in the digital forensic domains relevant to today’s organizations.

Course Module

Module 1: Introduction to Computer Forensics

Module 2: Computer Forensics Investigation Process

Module 3: Understanding Hard Disks and File Systems

Module 4: Data Acquisition and Duplication

Module 5: Defeating Anti-forensics Techniques

Module 6: Operating System Forensics

Module 7: Network Forensics

Module 8: Investigating Web Attacks

Module 9: Database Forensics

Module 10: Cloud Forensics

Module 11: Malware Forensics

Module 12: Investigating Email Crimes

Module 13: Mobile Forensics

Module 15: Forensic Report Writing and Presentation