Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Digital Forensics: Getting Started

Description

Digital forensics is the process of recovery and investigation of digital artifacts involved in a cybercrime. This course will teach you the basics of evidence integrity, acquisition, examination, and analysis to finally create a forensics timeline.

Digital forensics is now back in focus with the rapid increase in cybercrimes. In this course, Digital Forensics: Getting Started, you'll learn the skills required to conduct a digital forensics investigation from acquisition to the analysis phase. First, you'll discover the process of hypothesis testing by applying forensic science techniques to digital forensics. Next, you’ll explore how to overcome the challenges of digital evidence by using evidence integrity methods such as write blockers and verifying hashes. Finally, you'll learn how to examine the Windows Registry files and create a timeline of events for your case. When you’re finished with this course, you'll have a foundational understanding of the digital forensics domain that will help you conduct successful cybercrime investigations.

Tags
Online Course


Digital Forensics: Getting Started

Affiliate notice

Digital forensics is the process of recovery and investigation of digital artifacts involved in a cybercrime. This course will teach you the basics of evidence integrity, acquisition, examination, and analysis to finally create a forensics timeline.

Digital forensics is now back in focus with the rapid increase in cybercrimes. In this course, Digital Forensics: Getting Started, you'll learn the skills required to conduct a digital forensics investigation from acquisition to the analysis phase. First, you'll discover the process of hypothesis testing by applying forensic science techniques to digital forensics. Next, you’ll explore how to overcome the challenges of digital evidence by using evidence integrity methods such as write blockers and verifying hashes. Finally, you'll learn how to examine the Windows Registry files and create a timeline of events for your case. When you’re finished with this course, you'll have a foundational understanding of the digital forensics domain that will help you conduct successful cybercrime investigations.