System Forensics for Incident Responders

PT20149
Training Summary
Identify, Respond, and Recover from a Security Breach. This comprehensive, technically detailed course enables you to successfully respond to incidents and reinforce your security posture.
Prerequisites
Before taking this course, students should have a basic understanding of the Windows and Linux Operating Systems, and some programming knowledge.
Duration
5 Days/Lecture & Lab
Audience
This course is designed for incident responders, security operations center personnel, and cyber security managers.
Course Topics
  • Introduction
  • Preparation
  • Legal Concerns
  • UNIX and Linux Incident Response
  • Windows Incident Response
  • File Carving and Toolkit Building
  • Network-Based Monitoring
  • File System Forensics
  • Advanced Topics

Related Scheduled Courses