OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

Size: px
Start display at page:

Download "OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE"

Transcription

1 OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs: 2 Lab Hrs: 3 Tot Hrs: Repeatability: No 6. Grade Options: Letter Grade, May Petition for Pass/No Pass (GC) Degree/Applicability: Credit, Degree Applicable, Transferable - CSU (T) 8. General Education: 9. Field Trips: Not Required 10. Requisites: Advisory CNET 170 Network Security (Security+) CNET 173 Ethical Hacking Catalog Description: This is an introductory course in Computer Forensics. Forensics Computing, Digital Forensics, or Computer Forensics is the name for a newly emerging field of study and practice that incorporates many areas of expertise. Some of these areas have been called network security, intrusion detection, incident response, infrastructure protection, disaster recovery, continuity planning, software engineering, cyber security, and computer crime investigation. It is an area of practice in public law enforcement at the federal, state, and local levels that deals with cyber crime, cyber vandalism, cyber predators, and cyber terrorism. In the private sector it deals with critical infrastructure such as business, hospitals, utilities transportation, finance, education, and other key institutions. 13. Class Schedule Description: Gain an in-depth hands-on knowledge of the principles, procedures, and techniques used in digital forensic analysis. 14. Counselor Information: CNET-170 and CNET-173, or Security+ certification, or equivalent experience recommended. II. Student Learning Outcomes The student will: 1. Demonstrate an understanding of forensic methodology, key forensics concepts, and identifying types of evidence on current Windows operating systems. 2. Demonstrate understanding of evidence chain-of-custody and integrity, E-discovery concepts, evidence acquisition and preservation, and the tools and techniques used by computer forensic examiners 3. Use a variety of computers operating system file systems (Microsoft Windows, DOS, Linux, and Macintosh) to examine the registry, boot partition; NTFS disk structure, boot tasks, and startup tasks.

2 III. 4. Show how the Windows registry, file metadata, memory, and file system artifacts can be used to trace user activities on suspect systems. 5. Demonstrate an understanding of forensic examination of user communication applications and methods, including browsers, host-based and mobile applications, Instant Messaging, and other software and Internet-based user communication applications. 6. Use at least one software tool and utility available in the forensic software arena to demonstrate an understanding of the purpose of the various types of Windows event, service and application logs, and the types of information they can provide. Course Content: A. What Is Computer Forensics? 1. What You Can Do with Computer Forensics 2. How People Get Involved in Computer Forensics a. Law Enforcement b. Military c. University Programs d. IT or Computer Security Professionals 3. Incident Response vs. Computer Forensics 4. How Computer Forensic Tools Work 5. Types of Computer Forensic Tools 6. Professional Licensing Requirements B. Learning Computer Forensics 1. Where and How to Get Training a. Law Enforcement Training b. Corporate Training 2. Where and How to Get Certified a. Vendor Certifications b. Vendor-Neutral Certifications 3. Staying Current a. Conferences b. Blogs c. Forums d. Podcasts e. Associations C. Creating a Lab 1. Choosing Where to Put Your Lab a. Access Controls b. Electrical Power c. Air Conditioning d. Privacy 2. Gathering the Tools of the Trade a. Write Blockers b. Drive Kits c. External Storage d. Screwdriver Kits e. Antistatic Bags f. Adaptors

3 3. Forensic Workstation a. Choosing Forensic Software b. Open Source SoftwareCommercial Software 4. Storing Evidence a. Securing Your Evidence b. Organizing Your Evidence c. Disposing of Old Evidence D. How to Approach a Computer Forensics Investigation 1. The Investigative Process a. What Are You Being Asked to Find Out? b. Where Would the Data Exist? c. What Applications Might Have Been Used in Creating the Data? d. Should You Request to Go Beyond the Scope of the Investigation? 2. Testing Your Hypothesis a. Define Your Hypothesis b. Determine a Repeatable Test c. Create Your Test Environment 3. Document Your Testing a. The Forensic Data Landscape b. Active Data c. Unallocated Space d. Slack Space e. Mobile Devices f. External Storage g. What Do You Have the Authority to Access h. Who Hosts the Data? i. Who Owns the Device? j. Expectation of Privacy E. Choosing Your Procedures 1. Forensic Imaging a. Determining Your Comfort Level b. Forensic Imaging Method Pros and Cons 2. Creating Forms and Your Lab Manual a. Chain of Custody Forms b. Request Forms c. Report Forms 3. Standard Operating Procedures Manual F. Testing Your Tools 1. When Do You Need to Test a. Collecting Data for Public Research or Presentations b. Testing a Forensic Method c. Testing a Tool d. Where to Get Test Evidence e. Raw Images f. Creating Your Own Test Images 2. Forensic Challenges a. Learn Forensics with David Cowen on YouTube b. Honeynet Project

4 c. DC3 Challenge d. DFRWS Challenge e. SANS Forensic Challenges f. High School Forensic Challenge 3. Collections of Tool Testing Images a. Digital Forensic Tool Testing Images b. NIST Computer Forensics Reference Data Sets Images c. The Hacking Case d. NIST Computer Forensics Tool Testing G. Live vs. Postmortem Forensics 1. Live Forensics 2. When Live Forensics Is the Best Option 3. Tools for Live Forensics 4. Postmortem Forensics 5. Postmortem Memory Analysis H. Capturing Evidence 1. Creating Forensic Images of Internal Hard Drives a. FTK Imager with a Hardware Write Blocker b. FTK Imager with a Software Write Blocker 2. Creating Forensic Images of External Drives a. FTK Imager with a USB Write Blocker b. FTK Imager with a Software Write Blocker 3. Software Write Blocking on Linux Systems 4. Creating Forensic Images of Network Shares a. Capturing a Network Share with FTK Imager 5. Mobile Devices 6. Servers I. Nontraditional Digital Forensics 1. Breaking the Rules: Nontraditional Digital Forensic Techniques a. Volatile Artifacts b. Malware c. Encrypted File Systems 2. Challenges to Accessing Encrypted Data a. Mobile Devices: Smart Phones and Tablets b. Solid State Drives c. Virtual Machines J. Case examples : how to work a case 1. Establishing the Investigation Type and Criteria 2. Determining What Type of Investigation Is Required 3. What to Do When Criteria Causes an Overlap 4. What to Do When No Criteria Matches 5. Where Should the Evidence Be? 6. Did This Occur over the Network? 7. Nothing Working? Create a Super Timeline 8. Human Resources Cases 9. Administrator Abuse 10. Stealing Information 11. Recovering Log Files to Catch a Thief

5 K. L. M. 12. Keyloggers and Malware Defending your work 1. Documenting Your Findings with Reports a. Documenting Your Findings b. Who Asked You to Undertake the Investigation c. What You Were Asked to Do d. What You Reviewed e. What You Found f. What Your Findings Mean 2. Types of Reports a. Informal Report b. Incident Report c. Internal Report d. Declaration e. Affidavit 3. Explaining Your Work a. Define Technical Terms b. Provide Examples in Layperson Terms c. Explain Artifacts Litigation and Reports for Court and Exhibits 1. Important Legal Terms 2. What Type of Witness Are You? a. Fact Witness b. Expert Consultant c. Expert Witness d. Special Master e. Neutral 3. Writing Reports for Court a. Declarations in Support of Motions b. Expert Reports 4. Creating Exhibits 5. Working with Forensic Artifacts LABS 1. Introduction to File Systems Digital Forensics Fundamentals. 2. Common Locations of Windows Artifacts Digital Forensics Fundamentals. 3. Hashing Data Sets Digital Forensics Fundamentals. 4. Drive Letter Assignments in Linux Evidence Acquisition, Preparation and Preservation. 5. The Imaging Process Evidence Acquisition, Preparation and Preservation 6. Introduction to Single Purpose Forensic Tools Digital Forensics Fundamentals. 7. Introduction to Autopsy Forensic Browser Evidence Acquisition, Preparation and Preservation. 8. Introduction to PTK Forensics Basic Edition Evidence Acquisition, Preparation and Preservation. 9. Analyzing a FAT Partition with Autopsy File and Program Activity Analysis. 10. Analyzing a NTFS Partition with PTK File and Program Activity Analysis. 11. Browser Artifact Analysis Browser Forensics. 12. Communication Artifacts User Communications Analysis.

6 13. User Profiles and the Windows Registry System and Device Profiling and Analysis. 14. Log Analysis Log. 15. Memory Analysis File and Program Activity Analysis. 16. Forensic Case Capstone Capstone Lab IV. Course Assignments: A. Reading Assignments 1. Textbook readings and online supporting webpages to inform the student on forensic methodology, key forensics concepts, identifying types of evidence on current Windows operating systems, evidence chain-of-custody and integrity, E-discovery concepts, evidence acquisition and preservation, and the tools and techniques used by computer forensic examiners. B. Projects, Activities, and other Assignments 1. Hands-on lab assignments on the Ohlone NetLAB+ remote lab system on software tools and utilities available in the forensic software arena and how to use a variety of computers operating system file systems (Microsoft Windows, DOS, Linux, and Macintosh) to examine the registry, boot partition; NTFS disk structure, boot tasks, and startup tasks. Troubleshooting non expected outcomes. C. Writing Assignments 1. Worksheets and Lab Reports to support the lab assignments and document the results of those lab assignments. V. Methods of Evaluation: A. Objective quizzes on forensic methodology, key forensics concepts, identifying types of evidence on current Windows operating systems, evidence chain-of-custody and integrity, E-discovery concepts, evidence acquisition and preservation, and the tools and techniques used by computer forensic examiners. B. Lab Projects to demonstrate competency on software tools and utilities available in the forensic software arena and how to use a variety of computers operating system file systems (Microsoft Windows, DOS, Linux, and Macintosh) to examine the registry, boot partition; NTFS disk structure, boot tasks, and startup tasks. Troubleshooting non-expected outcomes. C. Final comprehensive exam on forensic methodology, key forensics concepts, identifying types of evidence on current Windows operating systems, evidence chain-of-custody and integrity, E-discovery concepts, evidence acquisition and preservation, and the tools and techniques used by computer forensic examiners. D. Skills-based assessment (capstone lab) on software tools and utilities available in the forensic software arena and how to use a variety of computers operating system file systems to examine the registry, boot partition; NTFS disk structure, boot tasks, and startup tasks. VI. Methods of Instruction: A. Lecture B. Laboratory C. Discussion D. Demonstration E. Distance Learning F. Other

7 1. Ohlone CNET department NetLAB+ remote lab environment. VII. Textbooks: Recommended 1. David Cowen Computer Forensics: infosec Pro guide 1st Edition, McGraw Hill, 2013 ISBN: Supplemental VIII. Supplies: Approval Date: CCC Number: TOP Codes: CID 5416

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 122A 2. Title: Information Storage and Management - EMC 3. Cross Reference:

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 155A 2. Title: Introduction to Networks (CCNA1) 3. Cross Reference: 4. Units:

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 180 7. Degree/Applicability: 2. Title: IP Telephony and VoIP Credit, Degree

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Catalog Description:

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

COLLEGE OF THE DESERT

COLLEGE OF THE DESERT COLLEGE OF THE DESERT Course Code CIS-017 Course Outline of Record 1. Course Code: CIS-017 2. a. Long Course Title: Business Data Management with Microsoft Access b. Short Course Title: Business Data Mgmt

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS. Frank Gearhart, ISSA Colorado Springs

COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS. Frank Gearhart, ISSA Colorado Springs COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS Frank Gearhart, ISSA Colorado Springs TECHNOLOGY + INVESTIGATION + STORYTELLING Know the case Find the evidence Follow the facts Create the timeline

More information

DIS10.3:CYBER FORENSICS AND INVESTIGATION

DIS10.3:CYBER FORENSICS AND INVESTIGATION DIS10.3:CYBER FORENSICS AND INVESTIGATION ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

Incident Response Data Acquisition Guidelines for Investigation Purposes 1 Incident Response Data Acquisition Guidelines for Investigation Purposes 1 1 Target Audience This document is aimed at general IT staff that may be in the position of being required to take action in response

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview Syllabus Course Title: Cyber Course Number: CIT 435 Course Description: Introduces the principles and practices of digital forensics including digital investigations, data and file recovery methods, and

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

AccessData offers a broad array of training options.

AccessData offers a broad array of training options. Forensics Training AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass

More information

COLLEGE OF THE DESERT

COLLEGE OF THE DESERT COLLEGE OF THE DESERT Course Code CIS-353A Course Outline of Record 1. Course Code: CIS-353A 2. a. Long Course Title: Computer Network Fundamentals I b. Short Course Title: IT NETWORKS I 3. a. Catalog

More information

DIABLO VALLEY COLLEGE CATALOG

DIABLO VALLEY COLLEGE CATALOG COMPUTER NETWORK TECHNOLOGY CNT Despina Prapavessi, Dean Math and Computer Sciences Division Math Building, Room 267 Possible career opportunities These CNT-courses prepare students for a career path in

More information

Digital Forensics ITP 375 (3 Units)

Digital Forensics ITP 375 (3 Units) Digital Forensics ITP 375 (3 Units) Description In 2007, the FBI reported that over 200 major companies reported a loss of over 60 million dollars due to computer crime. Computers are becoming more of

More information

Financial CISM. Certified Information Security Manager (CISM) Download Full Version :

Financial CISM. Certified Information Security Manager (CISM) Download Full Version : Financial CISM Certified Information Security Manager (CISM) Download Full Version : http://killexams.com/pass4sure/exam-detail/cism required based on preliminary forensic investigation, but doing so as

More information

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE COURSE TITLE: CODE NO. : SEMESTER: Fall 2011 PROGRAM: AUTHOR: Computer Engineering Technologist - Networking Dan Kachur

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA. CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr.

THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA. CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr. THE INTERNATIONAL INSTITUTE OF CERTIFIED FORENSIC ACCOUNTANTS, INC. USA CERTIFIED IN FRAUD & FORENSIC ACCOUNTING (Cr.FFa) BROCHURE Contents INTRODUCTION... 3 THE IICFA... 4 Basic Entry qualifications...

More information

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY Bachelor of Science in Information Technology BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY Description and Outcomes The objective of the Bachelor of Science in Information Technology program is to help

More information

SYLLABUS POSTGRADUATE TRAINING FOR NORDIC COMPUTER FORENSIC INVESTIGATORS. Module 3E Windows Forensics 10 ECTS

SYLLABUS POSTGRADUATE TRAINING FOR NORDIC COMPUTER FORENSIC INVESTIGATORS. Module 3E Windows Forensics 10 ECTS SYLLABUS POSTGRADUATE TRAINING FOR NORDIC COMPUTER FORENSIC INVESTIGATORS Module 3E Windows Draft for the Board at NPUC 2 December2015 (5 November) 1. Introduction Personal computing has for years been

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

COLLEGE OF THE DESERT

COLLEGE OF THE DESERT COLLEGE OF THE DESERT Course Code CIS-353B Course Outline of Record 1. Course Code: CIS-353B 2. a. Long Course Title: Computer Network Fundamentals II b. Short Course Title: IT NETWORKS II 3. a. Catalog

More information

Digital Forensics UiO

Digital Forensics UiO Digital Forensics UiO About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS I work as: Information Security Consultant Security Audits Digital Forensics / Incident Response Education

More information

COMP116 Final Project. Shuyan Guo Advisor: Ming Chow

COMP116 Final Project. Shuyan Guo Advisor: Ming Chow Digital Forensics with ios Devices COMP116 Final Project Shuyan Guo Shuyan.guo@tufts.edu Advisor: Ming Chow Abstract This project focuses on ios device forensics. The study provides a general overview

More information

Bachelor of Information Technology (Network Security)

Bachelor of Information Technology (Network Security) Course information for Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank Course Design The Bachelor of Information Technology (Network Security) is a three-year

More information

Digital Forensics UiO. Digital Forensics in Incident Management. About Me. Outline. Incident Management. Finding Evidence.

Digital Forensics UiO. Digital Forensics in Incident Management. About Me. Outline. Incident Management. Finding Evidence. Digital Forensics UiO Outline Incident Management Digital Forensics Finding Evidence 3 About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS I work as: Information Security Consultant

More information

Global Cybercrime Certification

Global Cybercrime Certification Global Cybercrime Certification Yves Vandermeer ECTEG chair yves.vandermeer@ Way to a new IT crime ecosystem Standard Operation Procedures and Education docs ACPO - Good Practice Guide For Digital Evidence

More information

The UNIX file system! A gentle introduction"

The UNIX file system! A gentle introduction ISA 785 Research in Digital Forensics The UNIX file system! A gentle introduction" ISA 785! Angelos Stavrou, George Mason University! File System Basics 2! Readings from the Textbook! Unix / EXT3! FAT/NTFS!

More information

Financial Forensic Accounting

Financial Forensic Accounting Financial Forensic Accounting Qualification Scope of Content Version: as at 02 March 2018 6. SCOPE OF CONTENT 1. Digital forensics overview 1.1. History of digital forensics 1.2. Sources of electronic

More information

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program Detroit Mercy s Master of Science in Information Assurance with a major in Cybersecurity is a multi-disciplinary 30-credit-hour graduate degree. It is designed to produce a comprehensively knowledgeable

More information

Digital Forensics UiO

Digital Forensics UiO Digital Forensics UiO About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS I work as: Head of Security Senior Information Security Consultant Security Audits Digital Forensics / Incident

More information

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO Sault College COURSE OUTLINE COURSE TITLE: Local Area Networks I CODE NO. : SEMESTER: Three PROGRAM: AUTHOR: Computer Network Technician

More information

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo Vendor: ECCouncil Exam Code: EC1-349 Exam Name: Computer Hacking Forensic Investigator Exam Version: Demo QUESTION 1 What is the First Step required in preparing a computer for forensics investigation?

More information

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH Forensics for Cybersecurity Pete Dedes, CCE, GCFA, GCIH WHO AM I? Pete Dedes, Forensics Analyst, Sword & Shield Enterprise Security Education Bachelor s of Science Computer Science, University of Tennessee

More information

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004

Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004 Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004 Introduction This five-day instructor-led course provides students

More information

NEW YORK CITY COLLEGE OF TECHNOLOGY/CUNY

NEW YORK CITY COLLEGE OF TECHNOLOGY/CUNY NEW YORK CITY COLLEGE OF TECHNOLOGY/CUNY Computer Systems Technology Department Course: CST2405 System Administration - Windows (2 class hours, 2 lab hours, 3 credits) Course Description: This introductory

More information

Computer forensics Aiman Al-Refaei

Computer forensics Aiman Al-Refaei Computer forensics Aiman Al-Refaei 29.08.2006 Computer forensics 1 Computer forensics Definitions: Forensics - The use of science and technology to investigate and establish facts in criminal or civil

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

2018 Cyber Mission Training Course Catalog

2018 Cyber Mission Training Course Catalog 2018 Cyber Mission Training Catalog 7740 Milestone Parkway, Suite 150 Hanover, Maryland 21076 2018 copyrighted by the KeyW Corp. All rights reserved. KeyWCorp.com/cyber-mission-training TABLE OF CONTENTS

More information

Applications for Preservation and Production in our Digital World

Applications for Preservation and Production in our Digital World Applications for Preservation and Production in our Digital World Gavin W. Manes, Ph.D. President, Digital Forensics Professionals, Inc. Research Assistant Professor, The University of Tulsa Background

More information

Course Outline. TERM EFFECTIVE: Spring 2017 CURRICULUM APPROVAL DATE: 05/09/2016

Course Outline. TERM EFFECTIVE: Spring 2017 CURRICULUM APPROVAL DATE: 05/09/2016 5055 Santa Teresa Blvd Gilroy, CA 95023 Course Outline COURSE: CSIS 162 DIVISION: 50 ALSO LISTED AS: TERM EFFECTIVE: Spring 2017 CURRICULUM APPROVAL DATE: 05/09/2016 SHORT TITLE: DATABASE SYSTEMS LONG

More information

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS HOLY ANGEL UNIVERSITY LLEGE OF INFORMATION AND MMUNICATIONS TECHNOLOGY CYBER SECURITY URSE SYLLABUS Course Code : 6CSEC Prerequisite : 6MPRO2L Course Credit : 3 Units (2 hours LEC,3 hours LAB) Year Level:

More information

Digital Forensics UiO

Digital Forensics UiO About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS Digital Forensics UiO I work as: Head of Security Senior Information Security Consultant Security Audits Digital Forensics / Incident

More information

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships About SANS The SANS (SysAdmin, Audit, Network, Security) Institute Established in 1989 Cooperative research

More information

Chapter 13: The IT Professional

Chapter 13: The IT Professional Chapter 13: The IT Professional IT Essentials v6.0 ITE v6.0 1 Chapter 13 - Sections & Objectives 13.1 Communication Skills and the IT Professional Explain why good communication skills are a critical part

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS

PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS CIS 101 Computer Literacy Michael Burt 12/19/2006 Course Designator and Title Prepared by Date Barry Bugg ` Dr. Aaron Stucker

More information

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM

COMPUTER AND NETWORK SUPPORT TECHNICIAN PROGRAM Network + Networking NH5200 Fundamentals COURSE TITLE: Network+ Networking Fundamentals 104 Total Hours 66 Theory Hours 38 Laboratory Hours COURSE OVERVIEW: After completing this course, students will

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY

BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY Purdue University Global 208-209 Catalog BACHELOR OF SCIENCE IN INFORMATION TECHNOLOGY Description and Outcomes The objective of the Bachelor of Science in Information Technology program is to help you

More information

Required Textbook and Materials. Course Objectives. Course Outline

Required Textbook and Materials. Course Objectives. Course Outline Information Technology Security (ITSY 1342) Credit: 3 semester credit hours (2 hours lecture, 4 hours lab) Prerequisite/Co-requisite: None Course Description Instruction in security for network hardware,

More information

OVERVIEW OF SUBJECT REQUIREMENTS

OVERVIEW OF SUBJECT REQUIREMENTS Course Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank OVERVIEW OF SUBJECT REQUIREMENTS Note: This document is intended as a guide only. Enrolling students

More information

Tilak Maharashtra University Bachelor of Computer Applications (BCA) Third Year BCA 621- Project. Examination 1

Tilak Maharashtra University Bachelor of Computer Applications (BCA) Third Year BCA 621- Project. Examination 1 Tilak Maharashtra University Bachelor of Computer Applications (BCA) Third Year BCA 621- Project BCA 622 Unified Modeling Language (UML) 1. Getting started 1.1. Models 1.1.1. Importance of modeling 1.1.2.

More information

COURSE OUTLINE Survey of Operating Systems

COURSE OUTLINE Survey of Operating Systems Butler Community College Science, Technology, Engineering, and Math Division Skyler Lovelace New Fall 2014 Implemented Spring 2015 Textbook Update Fall 2016 COURSE OUTLINE Survey of Operating Systems Course

More information

COLLEGE OF THE DESERT

COLLEGE OF THE DESERT COLLEGE OF THE DESERT Course Code CIS-054 Course Outline of Record 1. Course Code: CIS-054 2. a. Long Course Title: Routing and Switching Essentials b. Short Course Title: ROUTERS & SWITCHES 3. a. Catalog

More information

For information regarding prerequisites for this course, please refer to the Academic Course Catalog.

For information regarding prerequisites for this course, please refer to the Academic Course Catalog. CSCI 681 Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

USF Sarasota-Manatee - New Undergraduate Course Proposal Form

USF Sarasota-Manatee - New Undergraduate Course Proposal Form USF Sarasota-Manatee - New Undergraduate Course Proposal Form 1. College/School Contact Information Tracking Number Date & Time Submitted 2 2010-03-29 16:54:18 Discipline College/School Budget Account

More information

Course Description. Audience. Prerequisites. Skills Taught. Module Title. Duration. Course Outline :: CompTIA A+ Certification ::

Course Description. Audience. Prerequisites. Skills Taught. Module Title. Duration. Course Outline :: CompTIA A+ Certification :: Module Title Duration : Course CompTIA : CompTIA A+ Certification : 5 days Course Description CompTIA's A+ certification is the industry standard for validating the foundational skills needed by today's

More information

New Model for Cyber Crime Investigation Procedure

New Model for Cyber Crime Investigation Procedure New Model for Cyber Crime Investigation Procedure * *Dept. of IT & Cyber Police, Youngdong University, Rep. of Korea ydshin@youngdong.ac.kr doi:10.4156/jnit.vol2.issue2.1 Abstract In this paper, we presented

More information

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO Sault College COURSE OUTLINE COURSE TITLE: Introduction To Networks CODE NO. : SEMESTER: Three PROGRAM: AUTHOR: Computer Engineering

More information

Course Outline. TERM EFFECTIVE: Fall 2016 CURRICULUM APPROVAL DATE: 11/23/2015

Course Outline. TERM EFFECTIVE: Fall 2016 CURRICULUM APPROVAL DATE: 11/23/2015 5055 Santa Teresa Blvd Gilroy, CA 95023 Course Outline COURSE: CSIS 49 DIVISION: 50 ALSO LISTED AS: TERM EFFECTIVE: Fall 2016 CURRICULUM APPROVAL DATE: 11/23/2015 SHORT TITLE: UNIX SHELL PROGRAM LONG TITLE:

More information

Emerging Technologies

Emerging Technologies Western Technical College 10154123 Emerging Technologies Course Outcome Summary Course Information Description Career Cluster Instructional Level Total Credits 3.00 Total Hours 72.00 The learner will explore

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

THE UNIVERSITY OF TEXAS AT AUSTIN MIS373 e-discovery and Digital Forensics SPRING 2015 Unique#: (03665) VERSION: 2_011718

THE UNIVERSITY OF TEXAS AT AUSTIN MIS373 e-discovery and Digital Forensics SPRING 2015 Unique#: (03665) VERSION: 2_011718 THE UNIVERSITY OF TEXAS AT AUSTIN MIS373 e-discovery and SPRING 2015 Unique#: (03665) VERSION: 2_011718 Instructor : Juan Reyes, Lecturer Class times : Tuesday and Thursday, 3:30-5:00pm Class location

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS WINDOWS SERVER CSIT 2710

PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS WINDOWS SERVER CSIT 2710 PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS WINDOWS SERVER CSIT 2710 Class Hours: 3.0 Credit Hours: 4.0 Laboratory Hours: 3.0 Revised: Spring 2010 NOTE: This course is not designed for transfer

More information

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning After the Attack Business Continuity Week 6 Part 2 Staying in Business Disaster Recovery Planning and Testing Steps Business continuity is a organization s ability to maintain operations after a disruptive

More information

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James Digital Forensic Science: Ideas, Gaps and the Future Dr. Joshua I. James Joshua@cybercrimetech.com 2015-08-09 Overview Digital Forensic Science where are we now? Past Present Where are we going? Future

More information

COMPUTER TECHNOLOGY (COMT)

COMPUTER TECHNOLOGY (COMT) Kent State University Catalog 2017-2018 1 COMPUTER TECHNOLOGY (COMT) COMT 11000 INTRODUCTION TO OFFICE PRODUCTIVITY APPS 3 Credit (Equivalent to MIS 24053) Covers the basic concepts and use of computer

More information

PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS ROUTING/SWITCH CONFIGURATION CSIT 2750

PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS ROUTING/SWITCH CONFIGURATION CSIT 2750 PELLISSIPPI STATE COMMUNITY COLLEGE MASTER SYLLABUS ROUTING/SWITCH CONFIGURATION CSIT 2750 Class Hours: 3.0 Credit Hours: 4.0 Laboratory Hours: 3.0 Revised: Fall 09 Catalog Course Description: This course

More information

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS Bachelor of Science in Cyber Security & Master of Science in Cyber Security The cyber security industry is calling for more experts. And

More information

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

SAULT COLLEGE OF APPLIED ARTS & TECHNOLOGY SAULT STE MARIE, ON COURSE OUTLINE

SAULT COLLEGE OF APPLIED ARTS & TECHNOLOGY SAULT STE MARIE, ON COURSE OUTLINE SAULT COLLEGE OF APPLIED ARTS & TECHNOLOGY SAULT STE MARIE, ON COURSE OUTLINE Course Title: NETWORK CERTIFICATION I Code No.: Semester: 5 Program: COMPUTER NETWORK TECHNOLOGY Author TYCHO BLACK / DAN KACHUR

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation Inno Eroraha, Chief Strategist 22375 Broderick Drive Suite 235 Dulles, VA 20166 SBA 8(a) Certified SDB GSA Contract # GS-35F-0288Y VA DCJS

More information

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest BIG DATA ANALYTICS IN FORENSIC AUDIT Presented in Mombasa Uphold public interest Nasumba Kwatukha Kizito CPA,CIA,CISA,CISI,CRMA,CISM,CISSP,CFE,IIK Internal Audit, Risk and Compliance Strathmore University

More information

SYLLABUS. Departmental Syllabus CIST Departmental Syllabus. Departmental Syllabus. Departmental Syllabus. Departmental Syllabus

SYLLABUS. Departmental Syllabus CIST Departmental Syllabus. Departmental Syllabus. Departmental Syllabus. Departmental Syllabus SYLLABUS DATE OF LAST REVIEW: 02/2013 CIP CODE: 11.0901 SEMESTER: COURSE TITLE: Advanced System Manager (Windows 2008 Network) COURSE NUMBER: CIST-0218 CREDIT HOURS: 4 INSTRUCTOR: OFFICE LOCATION: OFFICE

More information

Course Outline. CISSP - Certified Information Systems Security Professional

Course Outline. CISSP - Certified Information Systems Security Professional Course Outline CISSP - Certified Information Systems Security 10 Jan 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

ITIS 104: INFORMATION TECHNOLOGY

ITIS 104: INFORMATION TECHNOLOGY ITIS 104: Information Technology 1 ITIS 104: INFORMATION TECHNOLOGY Discipline ITIS - Info Tech & Info Systems Course Number 104 Course Title Information Technology Catalog Course Description This course

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY Mousa Al Falayleh College of Computer Info. Tech. American University in the Emirates Dubai, United Arab Emirates

More information

COLLEGE OF THE DESERT

COLLEGE OF THE DESERT COLLEGE OF THE DESERT Course Code CIS-053 Course Outline of Record 1. Course Code: CIS-053 2. a. Long Course Title: Computer Network Fundamentals b. Short Course Title: IT NETWORKS 3. a. Catalog Course

More information

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

E-guide CISSP Prep: 4 Steps to Achieve Your Certification CISSP Prep: 4 Steps to Achieve Your Certification Practice for the exam and keep your skills sharp : Thank you for downloading our CISSP certification guide. Aside from this handy PDF, you can also access

More information