EC-Council Digital Forensics Essentials

Overview

Digital Forensics Essentials is a first-of-its-kind MOOC certification that offers foundational knowledge and skills on digital forensics with add-on labs for hands on experience. Twelve modules cover the fundamental concepts of digital forensics, such as dark web forensics, investigating web application attacks, and more.

 

Who Should Attend

EC-Council’s Essentials Series programs and certifications build and validate candidates’ skills for their cybersecurity future. It is ideal for IT professionals who are seeking to foray into the exciting world of cybersecurity. Cybersecurity enthusiasts and students will readily find the program interesting, challenging, and useful.

Course Objectives

EC-Council’s Essentials Series is the first MOOC certification course series covering essential skills in network defense, ethical hacking, and digital forensics. The Network Defense Essentials (N|DE), Ethical Hacking Essentials (E|HE), and Digital Forensics Essentials (D|FE) are foundational programs that help students and early career professionals choose their area of competency or select a specific interest in cybersecurity. The Essentials Series was designed to give students the foundation on which to build and develop the essential skills for tomorrow’s careers in cybersecurity. These programs educate learners in a range of techniques across industry verticals, such as securing networks, mitigating cyber risks, conducting forensic investigations, and more.

Outline

Computer Forensics Fundamentals

  • Fundamentals of computer forensics and digital evidence
  • Objectives of forensic readiness to reduce the cost of investigation
  • Roles and responsibilities of a forensic investigator.
  • Legal compliance in computer forensics

Computer Forensics Investigation Process

  • Forensic investigation process and its importance
  • Forensic investigation phases

Understanding Hard Disks and File Systems

  • Types of disk drives and their characteristics
  • Booting process of Windows, Linux, and Mac operating systems
  • Examine file system records during an investigation

Data Acquisition and Duplication

  • Data acquisition fundamentals, methodologies, and their different types
  • Determine the data acquisition format

Defeating Anti-forensics Techniques

  • Anti-forensics techniques and their countermeasures

Windows Forensics

  • How to gather volatile and non-volatile information
  • Perform Windows memory and registry analysis
  • Analyze the cache, cookie, and history recorded in web browsers
  • Examine Windows files and metadata

Linux and Mac Forensics

  • Volatile and non-volatile data in Linux
  • Analyze filesystem images using the sleuth kit
  • Demonstrate memory forensics
  • Mac forensics concepts

Network Forensics

  • Network forensics fundamentals
  • Event correlation concepts and types
  • Identify indicators of compromise (IoCs) from network logs
  • Investigate network traffic for suspicious activity

Investigating Web Attacks

  • Web application forensics and web attacks
  • Understand IIS and Apache web server logs
  • Detect and investigate various attacks on web applications

Dark Web Forensics

  • Dark web forensics investigation and how it works.
  • Tor browser forensics

Investigating Email Crime

  • Email basics and how it can be used as evidence
  • Techniques and steps used in email crime investigation

Malware Forensics

  • Malware, its components, and distribution methods
  • Malware forensics fundamentals and types of malware analysis
  • Perform static malware analysis and dynamic malware analysis
  • Conduct system and network behavior analysis
E-learning
Gratis deelname