Digital Forensics Training Course

The most comprehensive course in Digital Forensics best practices and Forensics Analysis

We have trained over 750 organizations including:

Builds expertise in Forensics Analysis that goes beyond just external attacks and hackers

A hands-on experience based training with 13 practical lab sessions in Digital Forensics

Reinforcement of technical skills acquired through case studies and real-world examples

Covers computer forensics, cyber breach investigations, incident detection and response

Here’s your chance to access consolidated expertise on Forensics Analysis that goes beyond just external attacks and hackers.

After completing this course, you will have the necessary knowledge to be an effective Incident Responder and/or Digital Forensics practitioner.

The course is designed to open new windows of opportunity for students in the field of Cybersecurity and Forensics

Benefits of the Digital Forensics Training Course

  • Teaches you the most critical skill of responding in case of suspicion of a computer-based crime.

  • Helps gain an understanding of the right Digital Forensics tools and techniques that will yield effective results. 

  • Contains real-world case studies to demonstrate the power of Digital Forensics and how to leverage it correctly.

digital Forensics (1)

 

Digital Forensics Course Learning Objectives:

After having completed this course, you will be able to: 

  • Gain significant knowledge about real world cases of computer crime including hacking incidents, financial theft, identity theft, corporate espionage, email misuse and pornography.

  • Articulate in your own words the Basic Forensics Process and the 6As of Forensics. 

  • Master the fundamentals of response strategy formulation, how and why to preserve the “chain of custody”, evidence collection and analysis.

  • Understand the fundamentals of evidence collection and analysis.

  • Improve your knowledge of the Hard Disk, Disk Imaging, Disk-based and Log Analysis.

  • Enhance your understanding of Malware Analysis and Malware Types.

  • Understand and work with Mobile Forensics - Tools, Techniques and Methodologies. 

  • Work with Network Forensics and Internet Browser History Forensics.

  • Explain in your own words the essential aspects of Windows and Linux Live Forensics.

  • Gain considerable mastery over Incident Response Methodology and components of the Incident Response Team.

Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Digital Forensics Training Course Modules 

Module 1 - Digital Forensics And SOC: Introduction to Forensics
  • Introduction to Digital Forensics. Case Studies. 

  • CERT, CERT-IN and Cyber Cells.

  • Legal Issues. Chain of Custody. Types of Cyber Crime.

  • The Basic Forensic Process and the 6 As of Forensics.

  • Forensics Tools and Techniques.
Module 2 - Digital Forensics And SOC: Disk-based & Log Analysis
  • Understanding the Hard Disk. 

  • Disk Imaging.

  • Understanding the Hard Disk.

  • Password Cracking.

  • Physical Protection of Evidence.

  • Log Analysis.
Module 3 - Digital Forensics And SOC : Malware Analysis
  • Introduction to Malware Analysis And Malware Types. 

  • Techniques of Malware Analysis.

  • Virus Total.

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Building and Optimising Incident Response Playbooks

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422