Bedankt voor uw aanvraag! Een van onze medewerkers neemt binnenkort contact met u op
Bedankt voor uw boeking! Een van onze medewerkers neemt binnenkort contact met u op.
Cursusaanbod
Introduction to Kali Linux for Forensics
- Kali Linux overview and forensic capabilities
- Preparing a forensic-ready laptop
- Chain of custody and legal considerations
Disk and File System Forensics
- Acquiring and imaging disks
- Analyzing file systems with Autopsy and Sleuth Kit
- Recovering deleted files and hidden data
Memory and Process Analysis
- Capturing volatile memory
- Investigating processes and malware
- Using Volatility for memory analysis
Network Forensics
- Capturing live network traffic
- Analyzing packets with Wireshark and tcpdump
- Tracing intrusion activities and lateral movement
Log and Artifact Analysis
- Reviewing system and application logs
- Identifying artifacts of compromise
- Timeline analysis of incidents
Incident Investigation Workflow
- Evidence acquisition and validation
- Step-by-step investigation methodology
- Documenting findings for stakeholders
Advanced Tools and Techniques
- Mobile device forensic tools in Kali
- Steganography and encryption analysis
- Automation of forensic tasks with scripts
Summary and Next Steps
Vereisten
- Basisbegrip van de Linux-opdrachtregel
- Kennis van cybersecurity-concepten
- Ervaring met incidentrespons of IT-beveiligingsoperaties
Publiek
- Digital forensisch onderzoekers
- Leden van het incidentresponsteam
- IT-beveiligingsprofessionals
21 Uren