Wednesday, August 5, 2020

Digital Forensics: Computer Forensics Fundamentals

Digital Forensics: Computer Forensics Fundamentals  

    01 Foundational concepts about the computer forensics field Understanding of hexadecimal and hashing in relations to computer forensics An introductory understanding of what computer forensics is The process of collecting digital evidence How do create, mount and explore forensic digital images Considerations for first responders to a computer crime scene The course will consist of presentations to explain the concepts of computer forensics as well as demonstrations of proper collections of digital evidence.


    02 Understanding Hash and hexadecimal.

 Understanding of hexadecimal and hashing in relations to computer forensics An introductory understanding of what computer forensics is The process of collecting digital evidence How do create, mount and explore forensic digital images Considerations for first responders to a computer crime scene The course will consist of presentations to explain the concepts of computer forensics as well as demonstrations of proper collections of digital evidence.

    03 Understanding HW and filesytems
           001 Hardware Physical and Logical Copies.
           002 Hardware Devices, Files Systems and Operating Systems.

    04 Imaging software
             001 Creating a Forensic Disk Image.
             002 Add Evidience.
             003 Acquiring an Image.

    05 Image acquisition


    06 Mounting and Exploring an image file
              001 Mounting an Image.   
              002 Exploring the Image.

    07 First responder supplimental
             001 First Responders Guide to Collecting Evidence.

    08 Conclusion
            001 Conclusion and Wrap Up

Free Online   Digital Forensics

#digitalforensicsexaminer
#WindowsForensic #ComputerForensics #dfir #forensics #digitalforensics #computerforensic #investigation #cybercrime #fraud

No comments:

Post a Comment

Digital Forensics:User Access Logging (UAL)

 Digital Forensics:UAL  Log What Is User Access Logging? UAL is a feature included by default in Server editions of Microsoft Windows, start...