Learning Cyber Incident Response and Digital Forensics

Created By
Jason Dion via LinkedIn Learning
  • 0
  • 1-2 hours worth of material
  • LinkedIn Learning
  • English
Learning Cyber Incident Response and Digital Forensics

Course Overview

Be prepared for a cyberattack by learning real-world professional techniques and creating a basic digital forensic tool kit.

Course Circullum

Introduction
  • The importance of cybersecurity incident response
  • What you should know before taking this course
1. Digital Forensics
  • What is cyber crime?
  • Digital forensic investigations
  • Types of evidence
  • Best practices for digital forensic investigations
2. Incident Response
  • Cyber incident response
  • Preparation phase
  • Detection and analysis phase
  • Containment, eradication, and recovery phase
  • Post-incident activity phase
3. Selecting Forensic Tools
  • Types of forensic tools
  • Commercial vs. open-source forensic tools
  • Legal considerations when choosing forensic tools
  • A basic forensic toolkit
4. What Do You Do When an Incident Occurs?
  • Our cyber incident response scenario
  • How to preserve evidence during a cyber incident response
  • Collecting volatile forensic evidence from memory
  • Collecting network forensics evidence
  • Imaging a mass storage device
5. Analyzing the Data
  • Types of data analysis
  • Analyzing the contents of volatile memory
  • Importing evidence into Autopsy
  • Analyzing hidden and deleted files
  • Analyzing data from Windows Registry
  • Conducting log analysis
  • Creating your report
  • Other considerations for your investigations
Conclusion
  • What to do next
out of 5.0
5 Star 85%
4 Star 75%
3 Star 53%
1 Star 20%

Item Reviews - 3

Submit Reviews

Free Trial Available

This Course Include:
Introduction
  • The importance of cybersecurity incident response
  • What you should know before taking this course
1. Digital Forensics
  • What is cyber crime?
  • Digital forensic investigations
  • Types of evidence
  • Best practices for digital forensic investigations
2. Incident Response
  • Cyber incident response
  • Preparation phase
  • Detection and analysis phase
  • Containment, eradication, and recovery phase
  • Post-incident activity phase
3. Selecting Forensic Tools
  • Types of forensic tools
  • Commercial vs. open-source forensic tools
  • Legal considerations when choosing forensic tools
  • A basic forensic toolkit
4. What Do You Do When an Incident Occurs?
  • Our cyber incident response scenario
  • How to preserve evidence during a cyber incident response
  • Collecting volatile forensic evidence from memory
  • Collecting network forensics evidence
  • Imaging a mass storage device
5. Analyzing the Data
  • Types of data analysis
  • Analyzing the contents of volatile memory
  • Importing evidence into Autopsy
  • Analyzing hidden and deleted files
  • Analyzing data from Windows Registry
  • Conducting log analysis
  • Creating your report
  • Other considerations for your investigations
Conclusion
  • What to do next
  • Provider:LinkedIn Learning
  • Certificate:Certificate Available
  • Language:English
  • Duration:1-2 hours worth of material
  • Language CC:

Do You Have Questions ?

We'll help you to grow your career and growth.
Contact Us Today