08182881234

Digital Forensic

CERTIFIED DIGITAL FORENSIC SPECIALIST (CDFS)

This comprehensive training covers the methodology of conducting a successful digital forensic investigation. You will learn how to determine the root cause of a hack attack, effective techniques and method for successful forensics investigations on both Windows and Linux platform, writing a report on the findings, as well as how to gather and analyze digital evidence legally admissible in court, all through the 4-day intensive hands-on training.

Besides, you will also be exposed to various tactics and techniques used for identifying and tracking the perpetrators footprints. By the end of the training, you will be equipped with the necessary skills to conduct a forensic investigation in a proper manner. The customize scenario on the last day allows you to experience a forensic situation that is applicable to the real world.

STRENGTHS OF THIS COURSE

Security Assessment With Analysis Report
We are the first to introduce this training method in the industry! Prior to the training, our security engineers will conduct a security assessment and provide a security analysis report on your digital asset.

Understanding Your Digital Asset
You will get a clear understanding on the security and the hidden risks of your digital asset.

Hands-on Session
You will learn and improve your technical skills to test and secure your digital assets.

Solution-Driven
You will have the opportunity to focus and get professional consultation from trainer based on the challenges you face in the security analysis report on your digital asset.

Live Hacking and Penetration Testing Session
You will practise and sharpen your skills by applying it in live platform.

Skills Application
You will be able to understand and fix the vulnerabilities of your digital asset listed in the security analysis report.

Master Information Security
You will be able to master advanced techniques to perform vulnerability assessment and identify the weaknesses of your digital assets.

Ready to get started?

Please fill up the form to sign up and get a call back from our sales representatives.

Digital Forensic

Enter your name
Enter your Best Email
Enter your phone number
Enter your company name

Course Outline

Module 1: Introduction
Module 2: Legal Issues
Module 3: File Systems
Module 4: Image Acquisition & Analysis
Module 5: Memory Acquisition & Analysis
Module 6: Data Recovery
Module 7: Log Analysis
Module 8: Mobile Forensics
Module 9: Malware Analysis
Module 10: Reporting

Learning Outcome

• Enable you to understand the process and able to conduct a proper digital forensic investigation
• Learn how to discover traces of illegal or illicit activities with forensics tools and manual techniques
• Learn how to gather and analyze digital evidence requested by prosecution
• Able to utilize the latest technology that are widely used by the digital forensic experts
• Understand how to recover and interpret data intentionally hidden by culprit
• Learn how to write an effective report based on the findings of the forensic investigation

Exam Details

Number of Questions: 1 Forensic Scenario
Passing score: 70%
Test Duration: 85 mins Exam + 5 mins NDA
Test Format: Hands On Lab
Test Delivery: Condition Zebra Hands On Forensics Lab
Exam Prefix: CZ500

Who Should Attend

• Digital Forensics Investigators
• System Administrators
• Network Administrators
• Law Enforcement Officers
• Information Security Personnel
• And Anyone Who Requires Effective Digital Forensics Investigation Skills

Duration

45 Days

Ready to get started?

Please fill up the form to sign up and get a call back from our sales representatives.

Digital Forensic

Enter your name
Enter your Best Email
Enter your phone number
Enter your company name