Digital Forensics

Course description

Digital forensics involves the investigation of computer-related crimes with the goal of obtaining evidence to be presented in a court of law. In this course, students will be able to learn the principles and techniques for digital forensics investigation and the spectrum of available computer forensics tools. The students will also be able to learn about core forensics procedures to ensure court admissibility of evidence, as well as the legal and ethical implications. The students can learn how to perform a forensic investigation on devices running the different operating systems like Unix/Linux, Android and Windows with different file systems. These knowledge will be guided through forensic procedures and review and analyze forensics reports.

Course outcomes


Upon the completion of this course, students will be able to:

• Learn about the history and evolution of digital forensics and the various types of cybercrime and evidences
• List the Important benefits of computer & cyber forensics and evaluate the forensics readiness, the plans and how to apply in initial decision-making process
• List out the situations and notify decision makers to acquire authorization and evaluate policies and laws related to forensics investigation process
• Understand about the digital evidence, the best evidence rule, various types of digital evidences and how to collect them
• Learn about the digital evidence investigation procedure, first responder toolkit and evaluate the forensics tools for selecting the most feasible tools
• List out various forensics techniques, tools in windows systems use for data and file recovery during forensic investigation
• Evaluate the important applications of Network Forensics to overcome the network attacks
• Examine various forms of logs in mobile, process of mobile forensics, mobile communication and need for mobile forensics
• Learn various ways of capturing evidences from a mobile device, various forms of logs in mobile

Course contents


Click the down arrow icon [ 🔽 ] to expand and collapse the course topics.

🔽 1 h 24 min | Introduction to Digital Forensic
  • The history and evolution of digital forensics
  • Various types of cybercrime and evidences
  • Important benefits of computer and cyber forensics
  • Forensics readiness and the plan
🔽 0 h 48 min | Computer Forensics Investigation Process
  • The process of investigating computer crimes
  • How to apply in initial decision making process
  • Situations and notify decision makers and acquire authorization
  • Policies and laws related to forensics investigation process
🔽 1 h 10 min | Digital Evidence and First Responder Procedure
  • Digital evidence and best evidence rule
  • Various types of digital evidences and how to collect them
  • Digital evidence investigation procedure and first responder toolkit
  • Forensics tools and the most feasible tools
🔽 1 h 13 min | Windows and Network Forensics
  • The need for windows forensics
  • Various forensics technicalities and tools
  • Basic tools and technologies for capturing registry information from windows systems during forensic investigation
  • Technologies and tools for data and file recovery
  • Important applications of network forensics to overcome the network attacks
  • Modes of protection, and the standards of network forensics
🔽 1 h 26 min | Types of Military Computer Forensic Technology and Mobile Device Forensics
  • Types of military computer forensics technology and law enforcement
  • Evidences and needs for mobile communication and forensics
  • Various ways of capturing evidences from a mobile device
  • Various forms of logs in mobile, process of mobile forensics

 

This course includes:


    6 h 00 min recorded video

    Downloadable resources (books and articles)

    One year access

    Access on mobile and TV

    Advanced Level

    Certificate of completion

Self-paced

$55
1 year of access
This course does not have any sections.
Share this Course