National CAE Designated Institution
  • Online, Instructor-Led
Course Description

Covers theory of forensic procedures, review of identification, imaging, and authentication, review of FAT file system, NTFS, EXT3, and HFS+ file systems, partitioning, Window’s registry analysis, email and web history analysis, mobile and solid state forensics.

Learning Objectives

  • Identify structures, and recover evidence from, the NTFS file system
  • Identify structures, and recover evidence from, the EXT (Linux) file system
  • Identify structures, and recover evidence from, the HFS+ (Mac) file system
  • Identify structures encompassing the Macintosh and Linux boot processes
  • Recover evidence from the Windows registry
  • Recover evidence from an email and web investigation
  • Demonstrate an understanding of the fundamentals of mobile device forensics
  • Demonstrate an understanding of the fundamentals of solid state forensics

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Digital Forensics

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.