+91 865-596-6336 || info@dcodetech.in
logo
logo
logo

Our Training Process

CERTIFICATE COURSE IN FORENSIC CURRICULUM

  • Computer Forensics Objective and Need
  • Forensics Readiness
  • Cyber Crime
  • Web Applications and Web servers Attacks
  • Email Crimes
  • Network Attacks
  • Forensics and Mobile Devices
  • Cyber Crime Investigation
  • Computer Forensics Investigation Methodology
  • Reporting a Cyber Crime
  • Expert Witness
  • Searching and Seizing Computers with and without a Warrant
  • Laws and Acts against Email Crimes
  • Laws pertaining to Log Management
  • Laws and Acts against Email Crimes
  • General Ethics While Testifying
  • Digital Evidence
  • Types of Digital Evidence
  • Rules of Evidence
  • Electronic Evidence: Types and Collecting Potential Evidence
  • Electronic Crime and Digital Evidence Consideration by Crime Category
  • Computer Forensics Lab
  • Understanding Hard Disks
  • Disk Partitions and Boot Process
  • Understanding File Systems
  • Windows File Systems
  • Linux File Systems
  • Mac OS X File Systems
  • RAID Storage System
  • File Carving
  • Image Files
  • Analyze Logs
  • Database Forensics
  • Email Headers
  • Analyzing Email headers
  • Malware Analysis
  • Mobile Operating Systems
  • Malware Analysis
  • Mobile Operating Systems
  • Investigating Computer Crime
  • Computer Forensics Investigation Methodology
  • Digital Evidence Examination Process
  • Encryption
  • First Responder
  • Roles of First Responder
  • Data Acquisition and Duplication
  • Defeating Anti-Forensics Techniques
  • Log Management and Event Correlation
  • Network Forensics (Intrusion Detection Systems (IDS))
  • Computer Forensics Reports and Investigative Report Writing
  • Recover Data
  • File System Analysis
  • Windows Forensics
  • Linux Forensics
  • MAC Forensics
  • Recovering the Deleted Files and Partitions
  • Steganography and Image File Forensics
  • Steganalysis
  • Application Password Crackers
  • Investigating and Analyzing Logs
  • Investigating Network Traffic
  • Investigating Wireless Attacks
  • Web Attack Investigation
  • Investigating Email Crime and Violation
  • Mobile Forensic Process
  • Cloud Forensics
  • Malware Forensics
  • Defeating AntiForensic Techniques
  • First Responder Toolkit
  • Windows Forensic Tools (Helix3 Pro, X-Ways Forensics, Windows Forensic Toolchest (WFT), Autopsy, The Sleuth Kit (TSK), etc.)
  • Digital Evidence Examination Process
  • Data Acquisition Software Tools (UltraKit, Forensic Falcon, etc.)
  • Tools to Defeat Anti Forensics
  • Steganography Tools
  • Database Forensics Tools
  • Password Cracking Tools
  • Network Forensics Tools
  • Web Security Tools, Firewalls, Log Viewers, and Web Attack Investigation Tools
  • Cloud Forensics Tools
  • Malware Forensics Tools
  • Email Forensics Tools
  • Mobile Forensics Software and Hardware Tools
  • Report Writing Tools
JOIN THIS TRAINING
  • Starts
    2024
  • Duration
    3 Months , 2 hrs / daily
  • Institution
    DCODETECH
  • Level
    Intermediate
  • Seats Available
    15

SHARE THIS PAGE

JOB PROFILE

  • Malware analyst
  • Incident handler
  • Cyber forensic analyst

TOOLS

  • Ftk
  • Osforensic
  • Encase
  • Autopsy