AccessData offers a broad array of training options.

Size: px
Start display at page:

Download "AccessData offers a broad array of training options."

Transcription

1 Forensics Training

2 AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass Save money and simplify your budget by purchasing a year s worth of training at one flat rate. The All Access Pass includes: P Classroom courses P Live Online Training P One year access to on-demand training modules Build Your Own All Access Pass: Litigation Support Computer Forensics Mobile Forensics Full Suite For Educational Institutions AccessData Academic provides higher learning institutions around the world with the necessary tools to offer accredited computer forensics, mobile forensics or litigation support training. Designed to provide your students with real-world knowledge of the technology used in their chosen discipline, our program also prepares students to become certified in the use of our software.

3 Training Options Training Options Train in the Classroom Choose a pre-scheduled class in a city near you. Depending on the subject matter, classes vary from one to five days of instruction. View AccessData s online course calendar to see where and when upcoming classes will be held. Live, Online Training (LOT) LOT is instructor-led and interactive to allow you to participate in AccessData s most popular training courses remotely. Two-way communication is available so you can participate in live classroom discussion. This option gives you the training you need while saving time and money by eliminating travel. Learning Management System (LMS) LMS provides on-demand, video-based delivery of nearly all AccessData s training course material. Students are assigned the appropriate module(s) based on a pre-selected learning path that can be customized for your organization. Customers can even be given administrative access for visibility and supervision of employee progress. Customized Curriculums You choose how many days you want the training to last and the topics you would like covered. AccessData will create a program tailored specifically for your organization. Over 6,000 customers are trained by us every year.

4 Computer Forensics The Leading Provider of Computer Forensics Training. About the Software Forensic Toolkit (FTK) is the standard in computer forensics software. It s a court-accepted digital investigations platform that is built for speed, analytics and scalability. SC Magazine said that FTK 4.0 was the first serious advance in computer forensics tools in a long time. With unsurpassed processing speed and accuracy, as well as industry-leading memory/volatile data, Apple OS and analysis to name a few it s clear why FTK has become the top choice for law enforcement, government agencies and corporations worldwide. Are you an ACE? The ACE credential validates your proficiency with Forensic Toolkit technology. AccessData offers courses for the beginner, intermediate and advanced computer forensics examiner. These courses are offered in a variety of delivery methods. BEGINNER Forensic Fundamentals This classroom course provides an introduction to computer forensics. In this five-day program, students will learn the basics of digital forensics; from sources of electronic evidence with search and seizure considerations to how data is stored, operating system vs. file system functions, as well as how to forensically acquire data using a write blocker. INTERMEDIATE AccessData Bootcamp In this three-day class, you re provided with the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK), FTK Imager, Password Recovery Toolkit (PRTK) and Registry Viewer. AccessData Forensics In this five-day AccessData Technology intensive class, you will learn how to install, configure and effectively use Forensic Toolkit (FTK), FTK Imager, Password Recovery Toolkit (PRTK), and Registry Viewer. In addition, participants will use AccessData products to conduct forensic investigations on Microsoft Windows systems, learning where and how to locate Windows system artifacts.

5 SPECIALIZED Applied Decryption This is an advanced, intensive course that is extremely popular among government agencies, law enforcement and corporate IT teams alike. Over three days, participants learn about current encryption technologies and how to decrypt applications, encrypted containers, private keys and more using PRTK & DNA. Internet Forensics In this popular three-day course, participants will learn where and how to locate Internet artifacts using Forensic Toolkit (FTK), Registry Viewer and Password Recovery Toolkit (PRTK). Windows Forensics Core This three-day course will teach students where Windows system artifacts may be found and how to locate them using AccessData products. Participants will leave this course with the knowledge and skills necessary to thoroughly investigate Microsoft Windows systems. Windows Forensics 7 This advanced class focuses on Microsoft Windows 7 operating systems, training participants in the analysis of Windows 7 artifacts and file system mechanics using AccessData technology. Windows Forensics Vista This advanced class focuses on Microsoft Vista operating systems, training participants in the analysis of Windows Vista artifacts and file system mechanics using AccessData technology. The course is three days. Windows Forensics Registry This valuable three-day program teaches students how to analyze the Microsoft Windows registry to locate critical registry artifacts. AD Triage This is a one-day course, teaching participants how to install, configure, and effectively use the AccessData Triage software tool. AD Triage allows both forensic examiners and non-forensic personnel to acquire either all or specifically targeted hard drive data, live memory, network information and system information from a live or shut-down computer in just minutes. Macintosh Forensics This AccessData training class provides the knowledge and skills necessary to recover and analyze forensic artifacts from the Macintosh operating system using Forensic Toolkit. Participants will learn GPT drive structure and sound methodology for imaging Macintosh hard drives, as well as how to obtain date and time information from Macintosh systems. In addition to working with the Macintosh operating system, participants will recover artifacts from Macintosh-associated programs such as Safari and Firefox browsers, ichat, and Apple Mail. Participants will also learn how to recover artifacts from ipod and iphone devices. Computer Forensics

6 Mobile Forensics Get Product-Neutral Training or Gain Proficiency using Mobile Phone Examiner Plus. About the Software MPE+ is a stand-alone mobile forensics software solution that is available as software only or preconfigured on a touch tablet for use in the field. MPE+-created images integrate with FTK software, allowing you to correlate evidence from multiple mobile devices with evidence from multiple computers within a single interface. MPE+ is the only mobile forensics solution designed to facilitate mobile device discovery for litigation support personnel, as it delivers a graphic timeline and social analysis. MPE+ supports more than 6,800 mobile devices and offers market leading support for a broad array of smart devices. Are you an AME? The AME credential demonstrates your proficiency with MPE+, as well as general methodology knowledge. AccessData mobile forensics training provides both product-neutral offerings as well as courses designed to train you in the use of Mobile Phone Examiner Plus (MPE+). BEGINNER Mobile Device Forensics 101 This three-day classroom course gives you a foundational understanding of the history of mobile device examinations. Learn how to analyze SIM cards, GSM, CDMA and iden Handsets, Global Positioning Systems (GPS), and learn about the software used to examine mobile devices and SIM cards. This course is intended for forensics professionals and law enforcement personnel who must conduct mobile device examinations utilizing multiple tools and a tested forensic process. SPECIALIZED Mobile Phone Examiner Plus MPE+ is available as a three-day intensive classroom course, or a one-day, live, online training (LOT). It introduces students to legal issues and requirements for searching mobile handsets and information on mobile service providers. Receive hands-on instruction in the acquisition and analysis of GSM, CDMA, and iden mobile phones, as well as SIM cards using MPE+. This course will also cover parsing ios, Android, and Blackberry data acquired from the devices and backup files. Students will also learn how to use the product s social and timeline analysis functionality to create a detailed view of the activity that occurred on the mobile device. Finally, students will learn how to create a forensic SIM and its importance in a mobile forensic examination. The three-day intensive class allows the student to have hands on with mobile devices utilizing MPE+, a full day with the MPE+ Mobile Tablet and specialized training in collecting data from Chinese mobile devices.

7 ios Forensic Analysis This three-day course is available in a classroom setting or as live, online training (LOT). It covers the internals of Apple devices, the way the OS is designed and the way these devices store data. Attendees will learn how to find ios dates/times in hex, parse data contained within the ios device manually, discover where the data is stored within the file system, and how to bypass some ios security measures. Android Forensic Anaylsis This three-day course is available in a classroom setting or as live, online training (LOT). It covers the internals of Android devices, the way the OS is designed and the way these devices store data. Attendees will learn how to find Android dates/ times in hex, parse data contained within the Android device manually, discover where the data is stored within the file system, and how to bypass some Android security measures. Android Malware This one-day course is available in a classroom setting or as live, online training (LOT). Android Malware covers topics such as understanding the Android operating system, its vulnerabilities, Android malware types, distribution points, apk files and modification, static versus dynamic analysis, and methods to uncover malware on a mobile device. Tools utilized in the class include but are not limited to the following: MPE+ FTK Imager Android SDK Android Analysis Tools Network Analysis Tools Cellebrite Analysis This three-day course is available in a classroom setting or as live, online training (LOT). Attendees will learn how to extract physical data from various device types, such as ios, Android and Blackberry devices, and learn Python scripting, chains, searching, and more. Students will also learn how to dig deeper, in order to recover the data that was not parsed. Mobile Device Artifacts This three-day course is available in a classroom setting or as live, online training (LOT). It will cover topics, such as data formats, artifact types, and artifact carving. Attendees will learn how to ensure they are performing the most accurate examination and learn how to validate the data recovered. This course will also cover how dates and times are stored within SMS and call logs, the location of handset locks, and other data not extracted with forensic software. This course covers standard mobile phones and not smart devices. Mobile Device Flasher Orientation This three-day classroom course gives you an in-depth understanding of the mobile forensic examination utilizing flasher box hardware tools and software. Topics include flasher box orientation, navigating Flash memory and port monitoring. Mobile Forensics Flasher Orientation builds off the Mobile Forensics 101 Workshop and assumes you have attended an introductory mobile forensics course. Windows Phone Forensic Analysis This one-day online, interactive course covers the internals of Windows mobile devices, the way the OS is designed, and the way these devices store data. This course takes a multipletool approach to mobile phone forensics, using both free and paid applications and teaching the skills needed to find and process data with specialized software. Blackberry Forensic Analysis This one-day, online training module covers BlackBerry hardware, the stored data available for analysis and the backup file. This course reviews the best options for capturing data from BlackBerry devices, and as with all AccessData mobile forensics courses, you will learn how to perform forensic analysis using both automated tools and manual methods, which serve to validate results. SIM Forensic Analysis This one-day advanced course covers the following topics: SIM, USIM and RUIM structure File systems Data translation Forensic SIM card creation Mobile Forensics

8 AccessData offers a near limitless array of training topics and delivery methods. From our affordable and effective All Access Pass to our customizable content offerings we can handle any individual or organizational training need. AccessData trainers have more than two centuries of cumulative experience in their respective fields that equates to practical expertise and background in the classroom, be it virtual, online or on-demand. We encourage you to explore what AccessData Training has to offer in the fields of litigation support and e-discovery, digital forensics and mobile device investigations. If you didn t see what you needed here, reach out to our team anyway. We are constantly evolving our catalog of topics and methods of delivery. CORPORATE HEADQUARTERS West 400 South Suite 350 Lindon, UT USA NORTH AMERICAN SALES Fax: sales@accessdata.com INTERNATIONAL SALES +44 (0) internationalsales@accessdata.com

Cellebrite Digital Forensics for Legal Professionals (CDFL)

Cellebrite Digital Forensics for Legal Professionals (CDFL) Global forensic training Course description Level Intermediate Length Two days (14 hours) Training Track Investigative The two-day Cellebrite Digital Forensics for Legal Professionals course is designed

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution. AD ediscovery Collect, Audit and Analyze with a Seamless, Secure Solution Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

AccessData. Triage. Quick Start Guide

AccessData. Triage. Quick Start Guide AccessData Triage Quick Start Guide 3 AccessData Legal and Contact Information Document date: October 16, 2013 Legal Information 2013 AccessData Group, Inc All rights reserved. No part of this publication

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Paraben s DS 7.5 Release Notes

Paraben s DS 7.5 Release Notes Paraben s DS 7.5 Release Notes Welcome to Paraben s DS Mobile Forensic Solution! DS is designed to allow investigators to acquire the data contained on mobile phones, smartphones, tablets, GPS, and PDA

More information

Summation Specialist Program (SSP)

Summation Specialist Program (SSP) www.accessdata.com Summation Specialist Program (SSP) Beginner 5-Day Instructor-Led Training & Certification The Summation Specialist Program is a 5-day comprehensive training and certification program

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

REQUIRED TEXT: Mobile Phone Examiner Training Manual. Various articles and white papers. as assigned by instructor

REQUIRED TEXT: Mobile Phone Examiner Training Manual. Various articles and white papers. as assigned by instructor Course: CJ 4750 Small Devices Forensics Credit Hours: 3 credit hours Instructor: Joan Runs Through Office Phone: (435) 879-4420 Office Hours: TBA PREREQUISITES: CJ 2700 (CJ 3900 is highly recommended)

More information

SYSTEM SPECIFICATIONS GUIDE

SYSTEM SPECIFICATIONS GUIDE SYSTEM SPECIFICATIONS GUIDE AD Enterprise NETWORK INVESTIGATION AND POST-BREACH ANALYSIS v6.5 Revision (May 8, 2018) www.accessdata.com Contents AccessData Enterprise Overview and System Specifications

More information

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher BlackLight is a multi-platform forensic analysis tool that allows examiners to quickly and intuitively analyze digital forensic media. BlackLight is capable of analyzing data from Mac OS X computers, ios

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

AccessData Legal and Contact Information

AccessData Legal and Contact Information AccessData 1 2 AccessData Legal and Contact Information Document date: May 5, 2014 Legal Information 2013 AccessData Group, Inc. All rights reserved. No part of this publication may be reproduced, photocopied,

More information

MOBILedit Forensic Express

MOBILedit Forensic Express MOBILedit Forensic Express All-in-one phone forensic tool from pioneers in the field MOBILedit Forensic Express is a phone and cloud extractor, data analyzer and report generator all in one solution. A

More information

CHALLENGES IN MOBILE FORENSICS TECHNOLOGY, METHODOLOGY, TRAINING, AND EXPENSE

CHALLENGES IN MOBILE FORENSICS TECHNOLOGY, METHODOLOGY, TRAINING, AND EXPENSE UDC 343.3/.7:340.6 Pregledni rad CHALLENGES IN MOBILE FORENSICS TECHNOLOGY, METHODOLOGY, TRAINING, AND EXPENSE American University in Bosnia & Herzegovina, BOSNIA & HERZEGOVINA, e-mail: edita.bajramovic@gmail.com

More information

Pannell Community Center 2450 Meadowview Rd. Sacramento, CA (916) Cashiering Hours: M/W/TH/F 8:30am-4:30pm

Pannell Community Center 2450 Meadowview Rd. Sacramento, CA (916) Cashiering Hours: M/W/TH/F 8:30am-4:30pm Welcome to TechConnections, the City of Sacramento s technology program for adults ages 50+, based at Hart Senior. Funded by the Ethel MacLeod Hart Trust Fund for Senior Citizens, the program is staffed

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Article II - Standards Section V - Continuing Education Requirements

Article II - Standards Section V - Continuing Education Requirements Article II - Standards Section V - Continuing Education Requirements 2.5.1 CONTINUING PROFESSIONAL EDUCATION Internal auditors are responsible for maintaining their knowledge and skills. They should update

More information

SYSTEM SPECIFICATIONS GUIDE

SYSTEM SPECIFICATIONS GUIDE SYSTEM SPECIFICATIONS GUIDE FTK DIGITAL INVESTIGATIONS v. 6.3 www.accessdata.com Contents AccessData FTK Overview.... 3 General Considerations... 3 System Recommendations.... 4 Hardware / Software Requirements....

More information

MPE+ Frequently Asked Questions & Troubleshooting

MPE+ Frequently Asked Questions & Troubleshooting MPE+ Frequently Asked Questions & Troubleshooting Version 7 (4.5.0.45078) 2011 AccessData Group, LLC Table of Contents Mobile Forensics Background Knowledge... 4 Q. What is the difference between Computer

More information

ROJECT ANAGEMENT PROGRAM AND COURSE GUIDE

ROJECT ANAGEMENT PROGRAM AND COURSE GUIDE ROJECT ANAGEMENT PROGRAM AND COURSE GUIDE PROJECT MANAGEMENT CERTIFICATE PROGRAM Further your career and gain an understanding of what it takes to lead a project to successful completion functional skills,

More information

Spring II 2019 Welcome to TechConnections, the City of Sacramento s technology program for adults ages 50+, based at Hart Senior Center.

Spring II 2019 Welcome to TechConnections, the City of Sacramento s technology program for adults ages 50+, based at Hart Senior Center. Spring II 2019 Welcome to TechConnections, the City of Sacramento s technology program for adults ages 50+, based at Hart Senior Center. The program is staffed primarily by volunteers. TechConnections

More information

Here s what you ll need to know to get involved in our Winter 2016 classes, and one-on-one tutoring opportunities:

Here s what you ll need to know to get involved in our Winter 2016 classes, and one-on-one tutoring opportunities: Welcome to TechConnections, the City of Sacramento s technology program for adults ages 50+, based at Hart Senior. Funded by the Ethel MacLeod Hart Trust Fund for Senior Citizens, the program is staffed

More information

Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014 INTRODUCTION The field of computer forensics has long been centered on traditional media like hard drives.

More information

DIABLO VALLEY COLLEGE CATALOG

DIABLO VALLEY COLLEGE CATALOG COMPUTER NETWORK TECHNOLOGY CNT Despina Prapavessi, Dean Math and Computer Sciences Division Math Building, Room 267 Possible career opportunities These CNT-courses prepare students for a career path in

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

DIABLO VALLEY COLLEGE CATALOG

DIABLO VALLEY COLLEGE CATALOG COMPUTER INFORMATION SYSTEMS CIS Mike Holtzclaw, Senior Dean San Ramon Campus Division San Ramon Campus Possible career opportunities Training in computer information systems prepares students for a broad

More information

EIGHT ACADEMY PROFESSIONAL DIPLOMA FOR DIGITAL MARKETING

EIGHT ACADEMY PROFESSIONAL DIPLOMA FOR DIGITAL MARKETING EIGHT ACADEMY PROFESSIONAL DIPLOMA FOR DIGITAL MARKETING The global standard in digital marketing training Eight, in partnership with the Digital Marketing Institute, delivers the only accredited digital

More information

PROFILE: ACCESS DATA

PROFILE: ACCESS DATA COMPANY PROFILE PROFILE: ACCESS DATA MARCH 2011 AccessData Group provides digital investigations and litigation support software and services for corporations, law firms, law enforcement, government agencies

More information

Project Management Professional (PMP) Certificate

Project Management Professional (PMP) Certificate Project Management Professional (PMP) Certificate www.hr-pulse.org What is PMP Certificate HR Pulse has the Learning Solutions to Empower Your People & Grow Your Business Project Management is a professional

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

Education Brochure. Education. Accelerate your path to business discovery. qlik.com

Education Brochure. Education. Accelerate your path to business discovery. qlik.com Education Education Brochure Accelerate your path to business discovery Qlik Education Services offers expertly designed coursework, tools, and programs to give your organization the knowledge and skills

More information

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x AccessData Forensic Toolkit Upgrading, Migrating, and Moving Cases Version: 5.x 1 AccessData Legal and Contact Information Document date: March 27, 2014 Legal Information 2014 AccessData Group, Inc. All

More information

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview Syllabus Course Title: Cyber Course Number: CIT 435 Course Description: Introduces the principles and practices of digital forensics including digital investigations, data and file recovery methods, and

More information

AccessData. Triage. User Guide

AccessData. Triage. User Guide AccessData Triage User Guide 1 2 AccessData Legal and Contact Information Document date: October 16, 2013 Legal Information 2013 AccessData Group, LLC All rights reserved. No part of this publication may

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

Why the Change? 2 updates per year for the course. OS versions are progressing with no signs of slowing

Why the Change? 2 updates per year for the course. OS versions are progressing with no signs of slowing Why the Change? 2 updates per year for the course 1 Major and 1 Minor OS versions are progressing with no signs of slowing Phones become obsolete and need to be replaced with newer devices New methods

More information

MOBILE DEVICE FORENSICS

MOBILE DEVICE FORENSICS MOBILE DEVICE FORENSICS Smart phones and other handheld electronics have become an important part of our everyday lives and the ever changing technology is making these devices a major source of digital

More information

Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS. 1. Introduction. Harry Velupillai and Pontjho Mokhonoana

Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS. 1. Introduction. Harry Velupillai and Pontjho Mokhonoana Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS Harry Velupillai and Pontjho Mokhonoana Abstract Shredder programs attempt to overcome Window s inherent inability to erase data completely.

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

The Use of Technology to Enhance Investigation

The Use of Technology to Enhance Investigation The Use of Technology to Enhance Investigation Of High Profile Corruption Cases. Centre for Socio-Legal Studies Objectives By the end of this keynote, participants will be knowledgeable on: 1. Open Source

More information

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x AccessData Forensic Toolkit Upgrading, Migrating, and Moving Cases Version: 5.x 1 AccessData Legal and Contact Information Document date: February 11, 2015 Legal Information 2015 AccessData Group, Inc.

More information

ACCESSDATA LEGAL AND CONTACT INFORMATION

ACCESSDATA LEGAL AND CONTACT INFORMATION AccessData AccessData Group, LLC AccessData Mobile Phone Examiner Plus Copyright 2011 ACCESSDATA LEGAL AND CONTACT INFORMATION LEGAL INFORMATION AccessData Group, LLC makes no representations or warranties

More information

CRITERIA FOR ACCREDITING COMPUTING PROGRAMS

CRITERIA FOR ACCREDITING COMPUTING PROGRAMS CRITERIA FOR ACCREDITING COMPUTING PROGRAMS Effective for Reviews During the 2014-2015 Accreditation Cycle Incorporates all changes approved by the ABET Board of Directors as of October 26, 2013 Computing

More information

Security Professional Education Development (SPēD) DoD Personnel Security Adjudicator Professional Certification (APC) Program Maintenance Procedures

Security Professional Education Development (SPēD) DoD Personnel Security Adjudicator Professional Certification (APC) Program Maintenance Procedures Security Professional Education Development (SPēD) DoD Personnel Security Adjudicator Professional Certification (APC) Program Maintenance Procedures DATE 4 November 2014 SUBJECT: Maintenance and Renewal

More information

Professional Evaluation and Certification Board Frequently Asked Questions

Professional Evaluation and Certification Board Frequently Asked Questions Professional Evaluation and Certification Board Frequently Asked Questions 1. About PECB... 2 2. General... 2 3. PECB Official Training Courses... 4 4. Course Registration... 5 5. Certification... 5 6.

More information

This course contains the subject matter to prepare candidates for the ivanti Certified Service Desk 2017 Administrator exam.

This course contains the subject matter to prepare candidates for the ivanti Certified Service Desk 2017 Administrator exam. Course Overview The Service Desk Administration 2017 course is a five-day training course covering topics for both administrative and design functions within the Service Desk 2017. Students will learn

More information

SYLLABUS POSTGRADUATE TRAINING FOR NORDIC COMPUTER FORENSIC INVESTIGATORS. Module 3E Windows Forensics 10 ECTS

SYLLABUS POSTGRADUATE TRAINING FOR NORDIC COMPUTER FORENSIC INVESTIGATORS. Module 3E Windows Forensics 10 ECTS SYLLABUS POSTGRADUATE TRAINING FOR NORDIC COMPUTER FORENSIC INVESTIGATORS Module 3E Windows Draft for the Board at NPUC 2 December2015 (5 November) 1. Introduction Personal computing has for years been

More information

AccessData Legal and Contact Information

AccessData Legal and Contact Information 1 AccessData Legal and Contact Information Document date: August 29, 2014 Legal Information 2014 AccessData Group, Inc. All rights reserved. No part of this publication may be reproduced, photocopied,

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

FOUNDATIONS OF INFORMATION SYSTEMS MIS 2749 COURSE SYLLABUS Fall, Course Title and Description

FOUNDATIONS OF INFORMATION SYSTEMS MIS 2749 COURSE SYLLABUS Fall, Course Title and Description FOUNDATIONS OF INFORMATION SYSTEMS MIS 2749 COURSE SYLLABUS Fall, 2013 Instructor s Name: Vicki Robertson E-mail: vrobrtsn@memphis.edu Course Title and Description Foundations of Information Systems. (3

More information

FOUNDED GOAL of New ORGANIZATION. CLEAR Annual Educational Conference Getting the Most Out of CLEAR. St. Louis October 3-5, 2013

FOUNDED GOAL of New ORGANIZATION. CLEAR Annual Educational Conference Getting the Most Out of CLEAR. St. Louis October 3-5, 2013 Deanna Williams FOUNDED 1980 In 1980, a group of professional and occupational regulators and private sector representatives met in New Orleans to discuss their need to share information. GOAL of New ORGANIZATION

More information

Scientific Working Groups on Digital Evidence and Imaging Technology

Scientific Working Groups on Digital Evidence and Imaging Technology SWGDE/SWGIT Guidelines & Recommendations for Training in Digital & Multimedia Evidence Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE/SWGIT request

More information

AccessData Forensic Toolkit 5.0 Release Notes

AccessData Forensic Toolkit 5.0 Release Notes AccessData Forensic Toolkit 5.0 Release Notes Document Date: 05/31/2013 2013 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma Digital Forensics at a University Calvin Weeks Director, University of Oklahoma Calvin Weeks Director, Former Director of IT Security Certified EnCASE Examiner (EnCE) VP of the local chapter of HTCIA Co-Chair

More information

Paraben Corporation. Capabilities Brief. Presented by Copyright Paraben Corp

Paraben Corporation. Capabilities Brief. Presented by Copyright Paraben Corp Paraben Corporation Capabilities Brief Presented by 2016 Copyright Paraben Corp Who we are? Our CEO has been in the field for over 24 years We built our tools for forensics We walk in your shoes We believe

More information

2018 Cyber Mission Training Course Catalog

2018 Cyber Mission Training Course Catalog 2018 Cyber Mission Training Catalog 7740 Milestone Parkway, Suite 150 Hanover, Maryland 21076 2018 copyrighted by the KeyW Corp. All rights reserved. KeyWCorp.com/cyber-mission-training TABLE OF CONTENTS

More information

Applications for Preservation and Production in our Digital World

Applications for Preservation and Production in our Digital World Applications for Preservation and Production in our Digital World Gavin W. Manes, Ph.D. President, Digital Forensics Professionals, Inc. Research Assistant Professor, The University of Tulsa Background

More information

Here s what you ll need to know to get involved in our Summer 2016 classes, and one-on-one tutoring opportunities:

Here s what you ll need to know to get involved in our Summer 2016 classes, and one-on-one tutoring opportunities: Welcome to TechConnections, the City of Sacramento s technology program for adults ages 50+, based at Hart Senior. Our program is staffed primarily by volunteers. TechConnections classes are offered at

More information

Mobile memory dumps, MSAB and MPE+ Data collection Information recovery Analysis and interpretation of results

Mobile memory dumps, MSAB and MPE+ Data collection Information recovery Analysis and interpretation of results Mobile memory dumps, MSAB and MPE+ Data collection Information recovery Analysis and interpretation of results Physical Extraction Physical extraction involves either Removing chips from circuit board

More information

Macintosh Forensic Survival Course

Macintosh Forensic Survival Course Macintosh Forensic Survival Course Duration: 5 days/level Date: On demand Venue: On demand Language: English Seat availability: On demand (recommended no more than 12) Learning Objectives: Macintosh Forensic

More information

LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK. Department of Economics and Business. Curriculum Change

LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK. Department of Economics and Business. Curriculum Change Senate Meeting of April 28, 2010 Graduate Studies Committee Hegis Code: 0502 Program Code: 32786 LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK Department of Economics and Business Curriculum Change

More information

Topic 1: Analyzing Mobile Devices

Topic 1: Analyzing Mobile Devices Topic 1: Analyzing Mobile Devices One aspect of forensics procedure is to secure and analyze mobile devices. What types of tools can be selected for use in mobile device investigations and how are they

More information

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program Detroit Mercy s Master of Science in Information Assurance with a major in Cybersecurity is a multi-disciplinary 30-credit-hour graduate degree. It is designed to produce a comprehensively knowledgeable

More information

Blending Information Systems Security and Forensics Curricula

Blending Information Systems Security and Forensics Curricula Association for Information Systems AIS Electronic Library (AISeL) MWAIS 2012 Proceedings Midwest (MWAIS) 5-2012 Blending Information Systems Security and Forensics Curricula Jason Ferguson Friends University,

More information

AccessData AD ediscovery. Reviewer Guide

AccessData AD ediscovery. Reviewer Guide AccessData AD ediscovery Reviewer Guide 1 AccessData Legal and Contact Information Document date: May 17, 2016 Legal Information 2016 AccessData Group, Inc. All rights reserved. No part of this publication

More information

CAPM TRAINING EXAM PREPARATION TRAINING

CAPM TRAINING EXAM PREPARATION TRAINING CAPM TRAINING EXAM PREPARATION TRAINING WHAT IS CAPM? PMI s Certified Associate in Project Management (CAPM) is a valuable entry-level certification for the individual who aspire to become project manager.

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Catalog Description:

More information

SSDD and SSDF Handset seizure Paraben * Seizure test SE K850, SE Xperia

SSDD and SSDF Handset seizure Paraben * Seizure test SE K850, SE Xperia SSDD and SSDF Handset seizure Paraben * Seizure test SE K850, SE Xperia Small Scale Digital Device (SSDD) SSDD definition A Small Scale Digital Device is any of a variety of small form factor devices utilizing

More information

PrintMe Mobile 3.0 User s Guide

PrintMe Mobile 3.0 User s Guide PrintMe Mobile 3.0 User s Guide Overview of contents About PrintMe Mobile System Requirements Printing Troubleshooting About PrintMe Mobile PrintMe Mobile is an enterprise solution that enables mobile

More information

ios Forensics: where are we now and what are we missing?

ios Forensics: where are we now and what are we missing? FOR408 DFIR Prague, 3 rd October 2017 ios Forensics: where are we now and what are we missing? 2017 Mattia Epifani All Rights Reserved Overview on

More information

HDI CERTIFIED INSTRUCTOR DOU. Document of Understanding

HDI CERTIFIED INSTRUCTOR DOU. Document of Understanding HDI CERTIFIED INSTRUCTOR DOU Document of Understanding HDI Certification & Training Version 3.0, 2017 Table of Contents Section 1: Overview... 3 HDI Training Product Offerings... 3 Course Pre-requisites...

More information

CompTIA A+ Certification ( ) Study Guide Table of Contents

CompTIA A+ Certification ( ) Study Guide Table of Contents CompTIA A+ Certification (220-902) Study Guide Table of Contents Course Introduction About This Course About CompTIA Certifications Module 1 / Supporting Windows 1 Module 1 / Unit 1 Windows Operating System

More information

ITSS Model Curriculum. - To get level 3 -

ITSS Model Curriculum. - To get level 3 - ITSS Model Curriculum - To get level 3 - (Corresponding with ITSS V3) IT Skill Standards Center IT Human Resources Development Headquarters Information-Technology Promotion Agency (IPA), JAPAN Company

More information

Computing Accreditation Commission Version 2.0 CRITERIA FOR ACCREDITING COMPUTING PROGRAMS

Computing Accreditation Commission Version 2.0 CRITERIA FOR ACCREDITING COMPUTING PROGRAMS Computing Accreditation Commission Version 2.0 CRITERIA FOR ACCREDITING COMPUTING PROGRAMS Optional for Reviews During the 2018-2019 Accreditation Cycle Mandatory for Reviews During the 2019-2020 Accreditation

More information

VMware vcloud Air Accelerator Service

VMware vcloud Air Accelerator Service DATASHEET AT A GLANCE The VMware vcloud Air Accelerator Service assists customers with extending their private VMware vsphere environment to a VMware vcloud Air public cloud. This Accelerator Service engagement

More information

VMEdu. 94 (Out of 100) D&B Rating. A+ BBB Rating. VMEdu Training. VMEdu Platform

VMEdu. 94 (Out of 100) D&B Rating. A+ BBB Rating. VMEdu Training. VMEdu Platform VMEdu VMEdu provides organizations with corporate training and training solutions to manage their learning and development needs efficiently. VMEdu Training VMEdu Inc. is a leading global training service

More information

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development Noel Kyle, Program Manager Department of Homeland Security (DHS) National Cybersecurity Education

More information

Getting the best digital evidence is what matters XRY extracts more data faster, with full integrity

Getting the best digital evidence is what matters XRY extracts more data faster, with full integrity Getting the best digital evidence is what matters XRY extracts more data faster, with full integrity Successful investigations rely on fast, high quality extraction of data from mobile phones. Without

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Accounting Ethics and Auditing

Accounting Ethics and Auditing Accounting Ethics and Auditing Only three percent of adults have career-boosting professional certifications you can be one of them. And you can earn while meeting Colorado CPA licensure requirements including

More information

High School Course Guide Information Technology

High School Course Guide Information Technology 8D120 Business Computer Information Management I (R) 1 credit Gr: 9-12 8D125 Business Computer Information Management I (DC) ; Recommended Prerequisite: Touch Systems Data Entry Keyboarding Description:

More information

Shon Harris s Newly Updated CISSP Materials

Shon Harris s Newly Updated CISSP Materials Shon Harris s Newly Updated CISSP Materials WHY PURSUE A CISSP? Many companies are beginning to regard a CISSP certification as a requirement for their technical, mid-management, and senior IT management

More information

APPROVED WORK ZONE TRAFFIC CONTROL TRAINING GUIDELINES TRAINING PROVIDERS / COURSES FOR CONTRACTORS / SUBCONTRACTORS

APPROVED WORK ZONE TRAFFIC CONTROL TRAINING GUIDELINES TRAINING PROVIDERS / COURSES FOR CONTRACTORS / SUBCONTRACTORS APPROVED WORK ZONE TRAFFIC CONTROL TRAINING GUIDELINES TRAINING PROVIDERS / COURSES FOR CONTRACTORS / SUBCONTRACTORS The South Carolina Department of Transportation will require work zone traffic control

More information

Information Technology

Information Technology Information Technology Cluster High School, Adult, Virtual and Middle School Pathway, Concentration and Course Descriptions 2015-2016 Table of Contents Information Technology Cluster... 4 Information Support

More information

Data Management: the What, When and How

Data Management: the What, When and How Data Management: the What, When and How Data Management: the What DAMA(Data Management Association) states that "Data Resource Management is the development and execution of architectures, policies, practices

More information

Forensic Analysis of ios Device Backups

Forensic Analysis of ios Device Backups Forensic Analysis of ios Device Backups ios Apple s mobile operating system Originally known as iphone OS Unveiled in 2007 Current version is 8.3, released April 8, 2015 ios Runs on: iphone ipod Touch

More information

Certified Technical Training for Emerson Flow Instruments. Helping you to maximize your Flow instrument investment

Certified Technical Training for Emerson Flow Instruments. Helping you to maximize your Flow instrument investment Certified Technical Training for Emerson Flow Instruments Helping you to maximize your Flow instrument investment Utilize the full range of product features to achieve the highest value from your flow,

More information

High School Course Guide Information Technology

High School Course Guide Information Technology 8D120 Business Computer Information Management I (R) 1 credit Gr: 9-12 ; Recommended Prerequisite: Touch Systems Data Entry Keyboarding Description: In Business Information Management I, students implement

More information

Technical Education Catalog 2017

Technical Education Catalog 2017 Technical Education Webinars and Classroom Training JMA Wireless Technical Education Series offers instruction for people designing, installing, and commissioning the JMA Wireless TEKO DAS Platform, Transmission

More information

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday Contact Information Contact Center Operating Hours Contact Monday through Thursday Friday Phone: 1.801.796.0944 8 AM 5 PM Eastern Time 8 AM 3 PM Eastern Time Online chat: http://support.paraben.com 10

More information

Learning IOS Forensics PDF

Learning IOS Forensics PDF Learning IOS Forensics PDF A practical hands-on guide to acquire and analyze ios devices with the latest forensic techniques and toolsabout This BookPerform logical, physical, and file system acquisition

More information