Lead Forensics Examiner

Overview:

Computer Forensics, also known as Cyber Forensics refers to the analysis of information in the computer systems, with the objective of finding any digital evidence that can be used for legal proceedings, but also to discover the cause of an incident. Computer forensics is the process of extracting data and information from computer systems to function as digital evidence for civic purposes, or in most cases to prove and legally impeach cybercrime.

The purpose of computer forensics is to provide forensic practices, legal processes, and ethical principles to assure reliable and detailed digital evidence that can be used for the courtroom needs. The objective of computer forensics is to guarantee a well-structured investigation and a follow-up of processes in order to resolve incidents and malfunctions in an organization. 

Lead Computer Forensics Examiner training enables you to acquire the necessary expertise to perform Computer Forensics processes in order to obtain complete and reliable digital evidence. During this training course, you will also gain a thorough understanding of Computer Forensics fundamentals, based on the best practices used to perform forensics evidence recovery and analytical techniques. This training course is focused on core skills required to collect and analyze data from Windows, Mac OS X, and Linux operating systems, and also from mobile devices.

After mastering all the necessary concepts of Computer Forensics processes, you can sit for the exam and apply for a “PECB Certified Lead Computer Forensics Examiner” credential. By holding a PECB Lead Computer Forensics Examiner Certificate, you will be able to prove that you have the expertise to lead advanced forensic investigations and conduct forensics analysis, reporting, and evidence acquisition.

Duration:  05 days
Objectives:
  • Understand the roles and responsibilities of the Lead Computer Forensics examiner during digital forensic investigation 
  • Understand the purpose of electronic media examination and its correlation with common standards and methodologies 
  • Comprehend the correct sequence of steps of a computer incident investigation and digital forensic operation 
  • Understand the common commercial and open source tools that may be used during incident investigation and digital forensic operations 
  • Acquire the necessary competencies to plan and execute a computer forensics operation and also implement and maintain a safety network to protect evidence
Intended Audience: 
  • Computer Forensics specialists
  • Computer Forensics consultants
  • Cybersecurity professionals
  • Cyber intelligence analysts
  • Electronic data analysts
  • Specialists in computer evidence recovery
  • Professionals working or interested in law enforcement
  • Professionals seeking to advance their knowledge in Computer Forensics analysis
  • Information Security team members
  • Information technology expert advisors
  • Individuals responsible for examining media to extract and disclose data
  • IT Specialists
Prerequisites

Knowledge on Computer Forensics. 

Course outlines:
  1. Day 1: Introduction to Incident Response and Computer Forensics concepts
  2. Day 2: Prepare and lead a Computer Forensics investigation
  3. Day 3: Analysis and management of digital artifacts
  4. Day 4: Case Presentation & Trial Simulation 
  5. Day 5: Certification Exam
  • Học trực tuyến

  • Học tại Hồ Chí Minh

  • Học tại Hà Nội


Các khóa học khác