COMPUTER HACKING Forensic Investigator

Size: px
Start display at page:

Download "COMPUTER HACKING Forensic Investigator"

Transcription

1 COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E

2 Course Introduction: CHFIv8 presents a detailed methodological approach to computer forensics and evidence analysis. It is a comprehensive course covering major forensic investigation scenarios that enable students to acquire hands-on experience on various forensic investigation techniques and standard tools necessary to successfully carry-out a computer forensic investigation. Battles between corporations, governments, and countries are no longer fought using physical force. Cyber war has begun and the consequences can be seen in everyday life. With the onset of sophisticated cyber-attacks, the need for advanced cyber security and investigation training is a mandate in the present day. If you or your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminals, then this is the course for you. This course helps participants to excel in digital evidence acquisition, handling and analysis in a forensically sound manner. Acceptable in a court of law, these skills will lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems. Course Objectives: The computer forensic investigation process and the various legal issues involved Evidence searching, seizing and acquisition methodologies in a legal and forensically sound manner. Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category. Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene How to set up a computer forensics lab and the tools involved in it Various file systems and how to boot a disk Gathering volatile and nonvolatile information from Windows Data acquisition and duplication rules, validation methods and tools required How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux The process involved in forensic investigation using AccessData FTK and EnCase Steganography and its techniques, Steganalysis, and image file forensics IT129 REVISION 000 PAGE 2 OF 5

3 Password Cracking Concepts, tools, types of password attacks and how to investigate password protected files Different types of log capturing, log management, time synchronization, and log capturing tools How to investigate logs, network traffic, wireless attacks, and web attacks How to track s and investigate crimes Mobile forensics and mobile forensics software and hardware tools How to write investigative reports Who Should Attend? The CHFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response. Course Outline: Forensic Science Computer Forensics Security Incident Report Aspects of Organizational Security Evolution of Computer Forensics Objective of Computer Forensics Need for Compute Forensics Forensics Readiness Benefits of Forensics Readiness Goals of Forensics Readiness Forensics Readiness Planning Cyber Crime Computer Facilitated Crimes Modes of Attacks Examples of Cyber Crime Types of Computer Crimes Cyber Criminals Organized Cyber Crime: Organizational Chart How serious are Different Types of Incidents? Disruptive Incidents to the Business Cost Expenditure Responding to the Security Incident IT129 REVISION 000 PAGE 3 OF 5

4 Cyber Crime Investigation Key Steps in Forensics Investigation Rules of Forensics Investigation Need for Forensics Investigator Role of Forensics Investigator Accessing Computer Forensics Resources Role of Digital Evidence Corporate Investigations Understanding Corporate Investigations Approach to Forensics Investigation: A Case Study Instructions for the Forensic Investigator to Approach the Crime Scene Why and When Do You Use Computer Forensics? Enterprise Theory of Investigation (ETI) Legal Issues Reporting the Results Reporting a Cyber Crime Why you should Report Cybercrime? Reporting Computer-Related Crimes Person Assigned to Report the Crime When and How to Report an Incident? Who to Contact at the Law Enforcement? Federal Local Agents Contact More Contacts CIO Cyber threat Report Form Course Methodology: A variety of methodologies will be used during the course that includes: (30%) Based on Case Studies (30%) Techniques (30%) Role Play (10%) Concepts Pre-test and Post-test Variety of Learning Methods Lectures Case Studies and Self Questionaires IT129 REVISION 000 PAGE 4 OF 5

5 Group Work Discussion Presentation Course Fees: To be advice as per course location. This rate includes participant s manual, Hands-Outs, buffet lunch, coffee/tea on arrival, morning & afternoon of each day. Course Certificate: International Center for Training & Development (ICTD) will award an internationally recognized certificate(s) for each delegate on completion of training. Course Timings: Daily Course Timings: 08:00-08:20 Morning Coffee / Tea 08:20-10:00 First Session 10:00-10:20 Coffee / Tea / Snacks 10:20-12:20 Second Session 12:20-13:30 Lunch Break & Prayer Break 13:30-15:00 Last Session IT129 REVISION 000 PAGE 5 OF 5

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

ADVANCED MS. Access. H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E

ADVANCED MS. Access. H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E ADVANCED MS Access H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: This advanced Microsoft Access training course will build on your existing

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

PMP085 PMP Program: Planning and Implementing Project Management Office (PMO)

PMP085 PMP Program: Planning and Implementing Project Management Office (PMO) PMP085 PMP Program: Planning and Implementing Project Management Office (PMO) H.H. Sheikh Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: Over the last

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

ADVANCED. Protection Co-ordination. H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E

ADVANCED. Protection Co-ordination. H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E ADVANCED Protection Co-ordination H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: Distribution Networks are designed to serve loads in a

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

PM029: Project Management Professional (Preparation)

PM029: Project Management Professional (Preparation) PM029: Project Management Professional (Preparation) PM029 Rev.001 CMCT COURSE OUTLINE Page 1 of 5 Training Description: The overall aim of this course is to prepare participants for the Project Management

More information

IT088-3D: Advanced Microsoft Access

IT088-3D: Advanced Microsoft Access IT088-3D: Advanced Microsoft Access IT088-3D Rev.001 CMCT COURSE OUTLINE Page 1 of 5 Training Description: Your training and experience using Microsoft Access has given you basic database management skills

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

IE156: ICS410: ICS/SCADA Security Essentials

IE156: ICS410: ICS/SCADA Security Essentials IE156: ICS410: ICS/SCADA Security Essentials IE156 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: In this five-day intensive training, participants will develop and reinforce a common language

More information

DIS10.3:CYBER FORENSICS AND INVESTIGATION

DIS10.3:CYBER FORENSICS AND INVESTIGATION DIS10.3:CYBER FORENSICS AND INVESTIGATION ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

IT081: Administering Microsoft SQL Server 2012

IT081: Administering Microsoft SQL Server 2012 IT081: Administering Microsoft SQL Server 2012 IT081 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: In this course, participants will gain the knowledge and skills to maintain a Microsoft

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

IT092: Implementing CISCO Data Center Unified Fabric

IT092: Implementing CISCO Data Center Unified Fabric IT092: Implementing CISCO Data Center Unified Fabric IT092 Rev.001 CMCT COURSE OUTLINE Page 1 of 5 Training Description: This intensive course covers all topics in the Cisco DCUFI v5 course, along with

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

IE100: Siemens SIMATIC S7 Maintenance, Configuration & Troubleshooting

IE100: Siemens SIMATIC S7 Maintenance, Configuration & Troubleshooting IE100: Siemens SIMATIC S7 Maintenance, Configuration & Troubleshooting IE100 Rev.001 CMCT COURSE OUTLINE Page 1 of 5 Training Description: This course introduces to a Siemens integrated automation system.

More information

EE076: Load Flow Analysis, Short Circuit Calculations & Protection Coordination

EE076: Load Flow Analysis, Short Circuit Calculations & Protection Coordination EE076: Load Flow Analysis, Short Circuit Calculations & Protection Coordination EE076 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: This course provides a comprehensive review of the fundamental

More information

PROFILE: ACCESS DATA

PROFILE: ACCESS DATA COMPANY PROFILE PROFILE: ACCESS DATA MARCH 2011 AccessData Group provides digital investigations and litigation support software and services for corporations, law firms, law enforcement, government agencies

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit Access Control and Physical Security Management Page 1 of 6 Why Attend Today s security landscape requires individuals and businesses to take the threat to safety and security seriously. Safe and secure

More information

IT Auditing and IT Fraud Detection

IT Auditing and IT Fraud Detection IT Auditing and IT Fraud Detection Page 1 of 7 Why Attend In today s world, IT fraud prevention and investigation have become an everyday part of corporate life and auditors must gain expertise in this

More information

IE102: SCADA Programming, Maintenance & Troubleshooting

IE102: SCADA Programming, Maintenance & Troubleshooting IE102: SCADA Programming, Maintenance & Troubleshooting IE102 Rev.001 CMCT COURSE OUTLINE Page 1 of 5 Training Description: This course is designed to provide a thorough understanding of the fundamental

More information

Global Cybercrime Certification

Global Cybercrime Certification Global Cybercrime Certification Yves Vandermeer ECTEG chair yves.vandermeer@ Way to a new IT crime ecosystem Standard Operation Procedures and Education docs ACPO - Good Practice Guide For Digital Evidence

More information

Responding to Cybercrime:

Responding to Cybercrime: Responding to Cybercrime: Preserving Crucial Evidence for Law Enforcement RCMP National Division Integrated Technological Crime Unit (ITCU) Presented by : Sgt. Stéphane Turgeon Cpl. David Connors 2 Goals

More information

ME029: Certified Maintenance & Reliability Professional (CMRP)

ME029: Certified Maintenance & Reliability Professional (CMRP) ME029: Certified Maintenance & Reliability Professional (CMRP) ME029 Rev.001 CMCT COURSE OUTLINE Page 1 of 5 Training Description: This interactive course covers Maintenance Reliability best practices

More information

Certificate in Security Management

Certificate in Security Management Certificate in Security Management Page 1 of 6 Why Attend This course will provide participants with an insight into the fundamentals of managing modern and effective security operations. It will address

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE COURSE TITLE: CODE NO. : SEMESTER: Fall 2011 PROGRAM: AUTHOR: Computer Engineering Technologist - Networking Dan Kachur

More information

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo Vendor: ECCouncil Exam Code: EC1-349 Exam Name: Computer Hacking Forensic Investigator Exam Version: Demo QUESTION 1 What is the First Step required in preparing a computer for forensics investigation?

More information

Forensics and Active Protection

Forensics and Active Protection Forensics and Active Protection Computer and Network Forensics Research Project 2003 Work Update Yanet Manzano Florida State University manzano@cs.fsu.edu manzano@cs.fsu.edu 1 Outline CNF Project Goal

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

IT123: SABSA Foundation Training

IT123: SABSA Foundation Training IT123: SABSA Foundation Training IT123 Rev.002 CMCT COURSE OUTLINE Page 1 of 8 Training Description: SABSA is the world s leading open security architecture framework and methodology. SABSA is a top-tobottom

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

FIRST RESPONDER FORENSICS

FIRST RESPONDER FORENSICS FIRST RESPONDER FORENSICS or Can I Pull the Plug Now? Mick Walsh Special Agent United States Secret Service Miami Electronic Crimes Task Force THE U.S. SECRET SERVICE Created in 1865 at the end of the

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Catalog Description:

More information

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma Digital Forensics at a University Calvin Weeks Director, University of Oklahoma Calvin Weeks Director, Former Director of IT Security Certified EnCASE Examiner (EnCE) VP of the local chapter of HTCIA Co-Chair

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Professional Training Course - Cybercrime Investigation Body of Knowledge - Overview The expanded use of the Internet has facilitated rapid advances in communications, systems control, and information sharing. Those advances have created enormous opportunities for society, commerce

More information

IE034: PLC & SCADA for Automation & Process Control

IE034: PLC & SCADA for Automation & Process Control IE034: PLC & SCADA for Automation & Process Control IE034 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: This course presents to give the participants the knowledge required in industrial

More information

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 EC-Council Certified Incident Handler v2 Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1 THE CRITICAL NATURE OF INCIDENT HANDLING READINESS An organized and

More information

New Model for Cyber Crime Investigation Procedure

New Model for Cyber Crime Investigation Procedure New Model for Cyber Crime Investigation Procedure * *Dept. of IT & Cyber Police, Youngdong University, Rep. of Korea ydshin@youngdong.ac.kr doi:10.4156/jnit.vol2.issue2.1 Abstract In this paper, we presented

More information

Legal Foundation and Enforcement: Promoting Cybersecurity

Legal Foundation and Enforcement: Promoting Cybersecurity Legal Foundation and Enforcement: Promoting Cybersecurity Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection February 19, 2008 Mark L. Krotoski Computer

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

PIONEER TRAINING INSTITUTE

PIONEER TRAINING INSTITUTE PIONEER TRAINING INSTITUTE CENTRE FOR DISTANCE & ONLINE LEARNING DIPLOMA IN SECURITY MANAGEMENT OUTLINE SECURITY MANAGEMENT STUDIES Pioneer Training Institute has specifically identified security management

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

ECCouncil Computer Hacking Forensic Investigator (V8)

ECCouncil Computer Hacking Forensic Investigator (V8) ECCouncil 312-49v8 ECCouncil Computer Hacking Forensic Investigator (V8) Version: 9.0 QUESTION NO: 1 ECCouncil 312-49v8 Exam What is the First Step required in preparing a computer for forensics investigation?

More information

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH. Every crime leaves a trail of evidence TM C HFI Computer Hacking Forensic INVESTIGATOR SECURING NETWORKS WITH FORENSIC SCIENCE Computer Hacking Forensic Investigator v9 CHFI v9 01 @2017 EC-Council. All

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Training Fees 4,250 US$ per participant for Public Training includes Materials/Handouts, tea/coffee breaks, refreshments & Buffet Lunch

Training Fees 4,250 US$ per participant for Public Training includes Materials/Handouts, tea/coffee breaks, refreshments & Buffet Lunch Training Title PLC & SCADA SYSTEMS Training Duration 5 days Training Venue and Dates REF IC012 PLC & SCADA Systems 5 04-08 Feb $4,250 Abu Dhabi, UAE Training Fees 4,250 US$ per participant for Public Training

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

CYBERCRIME RESPONDERS TRAININGS

CYBERCRIME RESPONDERS TRAININGS CYBERCRIME RESPONDERS TRAININGS PHILIPPINE DELEGATION International Workshop on Integrating the issues of Cybercrime and Electronic Evidence into Judicial Training Curricula 11-13 April 2016 Johannesburg,

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH. Every crime leaves a trail of evidence TM C HFI Computer Hacking Forensic INVESTIGATOR SECURING NETWORKS WITH FORENSIC SCIENCE Computer Hacking Forensic Investigator v9 CHFI v9 01 @2017 EC-Council. All

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

AL045: Laboratory Information Management System (LIMS)

AL045: Laboratory Information Management System (LIMS) AL045: Laboratory Information Management System (LIMS) AL045 Rev.001 CMCT COURSE OUTLINE Page 1 of 5 Training Description: A Laboratory Information Management System (LIMS) is computer software that is

More information

IT Management Excellence. Contents are subject to change. For the latest updates visit Page 1 of 7

IT Management Excellence. Contents are subject to change. For the latest updates visit Page 1 of 7 IT Management Excellence Page 1 of 7 Why Attend Managing an IT function is very different from developing or supporting technical IT solutions. General management skills are helpful to the IT manager,

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 10 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING 17.09.24 DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING FORENSICS FRAMEWORK FOR CLOUD COMPUTING OUTLINE Abstract Introduction Challenges in cloud forensics Proposed solution Conclusion Opinion

More information

AccessData offers a broad array of training options.

AccessData offers a broad array of training options. Forensics Training AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass

More information

IT010: CHFI: Computer Hacking Forensic & Investigation

IT010: CHFI: Computer Hacking Forensic & Investigation IT010: CHFI: Computer Hacking Forensic & Investigation IT010 Rev.001 CMCT COURSE OUTLINE Page 1 of 17 Training Description: This course will provide participants the necessary skills to identify intruders

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview Syllabus Course Title: Cyber Course Number: CIT 435 Course Description: Introduces the principles and practices of digital forensics including digital investigations, data and file recovery methods, and

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering

J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering CCI Post Office Box 9627 Mississippi State, MS 39762 Voice: (662) 325-2294 Fax: (662) 325-7692

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

Reviewing the Results of the Forensic Analysis

Reviewing the Results of the Forensic Analysis CYBERSECURITY FORENSICS WORKSHOP Reviewing the Results of the Forensic Analysis Ian M Dowdeswell Incident Manager, Q-CERT 2 CYBERSECURITY FORENSICS WORKSHOP Caveats This is not an actual crime it has been

More information

Course Fees: 850 euro

Course Fees: 850 euro In conjuction with: Prishtinë: 19.02.2015. Offer: 2M Consulting & PECB, ISO 27001:2013 Lead Auditor Training Lecturer: Msc. CMC, Lekë Zogaj, Master ISO/IEC ISO 27001:2013 Convenient ISMS Lead Auditor Training

More information

EOGHAN CASEY DARIO FORTE LUCA DE GRAZIA

EOGHAN CASEY DARIO FORTE LUCA DE GRAZIA TECHNOLOGY TRANSFER PRESENTS EOGHAN CASEY DARIO FORTE LUCA DE GRAZIA COMPLIANCE AND AUDIT MANAGERIAL AND LEGAL ISSUES OF HANDLING SECURITY BREACHES ROME NOVEMBER 24 2008 NETWORK INVESTIGATIONS AND INCIDENT

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Act Pacific Islands Law Officers Network Cybercrime Workshop

Act Pacific Islands Law Officers Network Cybercrime Workshop Version 16 May 2017 Act 3.2.3 Pacific Islands Law Officers Network Cybercrime Workshop 23-25 May 2017, Nuku alofa, KINGDOM OF TONGA Hosted by the Attorney General s Office of the Kingdom of Tonga holding

More information

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program Detroit Mercy s Master of Science in Information Assurance with a major in Cybersecurity is a multi-disciplinary 30-credit-hour graduate degree. It is designed to produce a comprehensively knowledgeable

More information

Macintosh Forensic Survival Course

Macintosh Forensic Survival Course Macintosh Forensic Survival Course Duration: 5 days/level Date: On demand Venue: On demand Language: English Seat availability: On demand (recommended no more than 12) Learning Objectives: Macintosh Forensic

More information

A Criminal Intrudes into a Bank in Geneva Korean agents. Canadian agents make the arrest. Argentinian investigators. discover. attack came from Seoul

A Criminal Intrudes into a Bank in Geneva Korean agents. Canadian agents make the arrest. Argentinian investigators. discover. attack came from Seoul Harmonizing National Legal Approaches and International Legal Coordination International Cooperation in Cybercrime Investigations A Law Enforcement Perspective Colonel Claudio Peguero ITU / WSIS Thematic

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

Cybersecurity: Incident Response Short

Cybersecurity: Incident Response Short Cybersecurity: Incident Response Short August 2017 Center for Development of Security Excellence Contents Lesson 1: Incident Response 1-1 Introduction 1-1 Incident Definition 1-1 Incident Response Capability

More information

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017 COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE Presented by Paul R. Hales, J.D. May 8, 2017 1 HIPAA Rules Combat Cyber Crime HIPAA Rules A Blueprint to Combat Cyber Crime 2 HIPAA Rules Combat Cyber Crime

More information

Computer Forensics US-CERT

Computer Forensics US-CERT Computer Forensics US-CERT Overview This paper will discuss the need for computer forensics to be practiced in an effective and legal way, outline basic technical issues, and point to references for further

More information

College Of. Technological Innovation

College Of. Technological Innovation College Of Technological Innovation Contact Us 00971-2-5993111 (Abu Dhabi) 00971-4-4021111 (Dubai) 00971-4-4021408 (College of Technological Innovation) @Zayed_U zayeduniversity ZayedU www.zu.ac.ae Introduction

More information

Media Kit. California Cybersecurity Institute

Media Kit. California Cybersecurity Institute Media Kit Fact Sheet Cybercrime A Growing Threat Cybercriminals are invisible enemies who jeopardize our nation s security in increasingly sophisticated and pervasive ways. According to the Government

More information

and the Forensic Science CC Spring 2007 Prof. Nehru

and the Forensic Science CC Spring 2007 Prof. Nehru and the Introduction The Internet, (Information superhighway), has opened a medium for people to communicate and to access millions of pieces of information from computers located anywhere on the globe.

More information

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

Incident Response Data Acquisition Guidelines for Investigation Purposes 1 Incident Response Data Acquisition Guidelines for Investigation Purposes 1 1 Target Audience This document is aimed at general IT staff that may be in the position of being required to take action in response

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

SYSTEM SPECIFICATIONS GUIDE

SYSTEM SPECIFICATIONS GUIDE SYSTEM SPECIFICATIONS GUIDE AD Enterprise NETWORK INVESTIGATION AND POST-BREACH ANALYSIS v6.5 Revision (May 8, 2018) www.accessdata.com Contents AccessData Enterprise Overview and System Specifications

More information

Cyber Attack Investigative Tools and Technologies

Cyber Attack Investigative Tools and Technologies HTCIA Silicon Valley 7 May 2003 Cyber Attack Investigative Tools and Technologies Kevin O Shea Technical Analysis Group Institute for Security Technology Studies at Dartmouth College Hanover, NH For more

More information

CISA Training.

CISA Training. CISA Training www.austech.edu.au WHAT IS CISA TRAINING? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information