Digital Investigations - Advanced Training Course
In this course, you will delve into the principles and techniques of digital forensics investigations and explore a wide range of available computer forensics tools. You will gain an understanding of core forensic procedures to ensure that evidence is admissible in court, as well as insights into the legal and ethical implications.
You will learn how to conduct forensic investigations on both Unix/Linux and Windows systems with various file systems, covering advanced topics such as wireless, network, web, database, and mobile crime investigation.
This course is available as onsite live training in Slovakia or online live training.Course Outline
At the end of this course you will be able to demonstrate knowledge and understanding of:
- Forensics Investigation Process
- Use Guidance Encase and FTK Access Data
- Cryptography, Steganography, Media Files Forensic techniques
- Password Cracking
- Investigating Wireless Attacks
- Investigating Web Applications Attacks
- Investigating Web Servers Attacks
- Investigating Database Servers Attacks
- Investigating Email Crimes
- Investigating Mobile Applications Crimes
Requirements
Work experience in an IT or IT-related role
Attend Digital Forensic Investigation - Introduction
Open Training Courses require 5+ participants.
Digital Investigations - Advanced Training Course - Booking
Digital Investigations - Advanced Training Course - Enquiry
Digital Investigations - Advanced - Consultancy Enquiry
Consultancy Enquiry
Testimonials (3)
It was clear and with very good examples
Carlo Beccia - Aethra Telecomunications SRL
Course - AI-Powered Cybersecurity: Advanced Threat Detection & Response
The trainer was very knowledgable and took time to give a very good insight into cyber security issues. A lot of these examples could be used or modified for our learners and create some very engaging lesson activities.
Jenna - Merthyr College
Course - Fundamentals of Corporate Cyber Warfare
All is excellent
Manar Abu Talib - Dubai Electronic Security Center
Course - MITRE ATT&CK
Upcoming Courses
Related Courses
AI-Powered Cybersecurity: Threat Detection & Response
21 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at beginner-level cybersecurity professionals who wish to learn how to leverage AI for improved threat detection and response capabilities.
By the end of this training, participants will be able to:
- Understand AI applications in cybersecurity.
- Implement AI algorithms for threat detection.
- Automate incident response with AI tools.
- Integrate AI into existing cybersecurity infrastructure.
AI-Powered Cybersecurity: Advanced Threat Detection & Response
28 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at intermediate-level to advanced-level cybersecurity professionals who wish to elevate their skills in AI-driven threat detection and incident response.
By the end of this training, participants will be able to:
- Implement advanced AI algorithms for real-time threat detection.
- Customize AI models for specific cybersecurity challenges.
- Develop automation workflows for threat response.
- Secure AI-driven security tools against adversarial attacks.
Blue Team Fundamentals: Security Operations and Analysis
21 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at intermediate-level IT security professionals who wish to develop skills in security monitoring, analysis, and response.
By the end of this training, participants will be able to:
- Understand the role of a Blue Team in cybersecurity operations.
- Use SIEM tools for security monitoring and log analysis.
- Detect, analyze, and respond to security incidents.
- Perform network traffic analysis and threat intelligence gathering.
- Apply best practices in security operations center (SOC) workflows.
Cyber Defence (SOC) Analyst Foundation
7 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at beginner to intermediate-level security analysts and system administrators who wish to establish a foundational understanding of Cyber Defence (SOC) analysis.
By the end of this training, participants will be able to:
- Understand the principles of Security Management in a Cyber Defence context.
- Execute effective Incident Response strategies to mitigate security incidents.
- Implement Security Education practices to enhance organizational awareness and preparedness.
- Manage and analyze Security Information for proactive threat identification.
- Utilize Event Management techniques to monitor and respond to security events.
- Implement Vulnerability Management processes to identify and address system vulnerabilities.
- Develop skills in Threat Detection to identify and respond to potential cyber threats.
- Participate in Simulated Attacks to test and improve incident response capabilities.
CHFI - Certified Digital Forensics Examiner
35 HoursThe Certified Digital Forensics Examiner vendor-neutral certification is designed to train cyber crime and fraud investigators. This program equips students with the skills needed for electronic discovery and advanced investigation techniques. It is essential for anyone who encounters digital evidence during an investigation.
The Certified Digital Forensics Examiner training provides a comprehensive methodology for conducting computer forensic examinations. Students will learn to employ forensically sound investigative techniques, including evaluating the scene, collecting and documenting relevant information, interviewing key personnel, maintaining the chain of custody, and writing detailed findings reports.
This course is beneficial for organizations, individuals, government offices, and law enforcement agencies that are interested in pursuing litigation, proving guilt, or taking corrective action based on digital evidence.
Mastering Continuous Threat Exposure Management (CTEM)
28 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at intermediate-level cybersecurity professionals who wish to implement CTEM in their organizations.
By the end of this training, participants will be able to:
- Understand the principles and stages of CTEM.
- Identify and prioritize risks using CTEM methodologies.
- Integrate CTEM practices into existing security protocols.
- Utilize tools and technologies for continuous threat management.
- Develop strategies to validate and improve security measures continuously.
Cyber Emergency Response Team (CERT)
7 HoursThis course explores how to manage an incident response team, focusing on the actions of the first responder. Given the frequency and complexity of today's cyber attacks, incident response is a crucial function for organizations.
Incident response serves as the last line of defense. Detecting and responding efficiently to incidents demands robust management processes. Managing an incident response team requires specialized skills and knowledge.
Cyber Threat Intelligence
35 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at advanced-level cyber security professionals who wish to understand Cyber Threat Intelligence and learn skills to effectively manage and mitigate cyber threats.
By the end of this training, participants will be able to:
- Understand the fundamentals of Cyber Threat Intelligence (CTI).
- Analyze the current cyber threat landscape.
- Collect and process intelligence data.
- Perform advanced threat analysis.
- Leverage Threat Intelligence Platforms (TIPs) and automate threat intelligence processes.
Fundamentals of Corporate Cyber Warfare
14 HoursThis instructor-led, live training in Slovakia (online or onsite) covers the different aspects of enterprise security, from AI to database security. It also includes coverage of the latest tools, processes and mindset needed to protect from attacks.
DeepSeek for Cybersecurity and Threat Detection
14 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at intermediate-level cybersecurity professionals who wish to leverage DeepSeek for advanced threat detection and automation.
By the end of this training, participants will be able to:
- Utilize DeepSeek AI for real-time threat detection and analysis.
- Implement AI-driven anomaly detection techniques.
- Automate security monitoring and response using DeepSeek.
- Integrate DeepSeek into existing cybersecurity frameworks.
Certified Lead Ethical Hacker
35 HoursWhy should you attend?
The Certified Lead Ethical Hacker training course equips you with the essential expertise to conduct information system penetration tests using established principles, procedures, and techniques. This enables you to identify potential threats on a computer network effectively. Throughout the course, you will acquire the knowledge and skills needed to manage a penetration testing project or team, as well as plan and execute both internal and external pentests in line with standards like the Penetration Testing Execution Standard (PTES) and the Open Source Security Testing Methodology Manual (OSSTMM). Additionally, you will gain a comprehensive understanding of how to draft detailed reports and propose effective countermeasures. Through practical exercises, you will master penetration testing techniques and develop the skills necessary for managing a pentest team, along with customer communication and conflict resolution.
The Certified Lead Ethical Hacking training course offers a technical perspective on information security through ethical hacking, using common methods such as information gathering and vulnerability detection both within and outside of a business network.
This training is also aligned with the NICE (The National Initiative for Cybersecurity Education) Protect and Defend framework.
Upon acquiring the necessary knowledge and skills in ethical hacking, you can sit for the exam and apply for the "PECB Certified Lead Ethical Hacker" credential. Holding a PECB Lead Ethical Hacker certificate will demonstrate your proficiency in performing and managing penetration tests according to best practices.
Who should attend?
- Individuals interested in IT Security, particularly those looking to delve deeper into Ethical Hacking or considering a career shift in this field.
- Information security officers and professionals aiming to master ethical hacking and penetration testing techniques.
- Managers or consultants who want to gain control over the penetration testing process.
- Auditors seeking to conduct professional penetration tests.
- Persons responsible for maintaining the security of information systems within an organization.
- Technical experts interested in learning how to prepare a pentest.
- Cybersecurity professionals and members of information security teams.
Understanding and Managing the Threat of Malware
7 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at computer users who wish to understand malware and take appropriate measures to minimize its threat.
By the end of this training, participants will be able to:
- Understand the concept of malware.
- Identify the different types of malware.
- Take necessary steps to mitigate malware (procedural, technological, awareness, etc).
MITRE ATT&CK
7 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at information system analysts who wish to use MITRE ATT&CK to decrease the risk of a security compromise.
By the end of this training, participants will be able to:
- Set up the necessary development environment to start implementing MITRE ATT&CK.
- Classify how attackers interact with systems.
- Document adversary behaviors within systems.
- Track attacks, decipher patterns, and rate defense tools already in place.
SC-200T00: Microsoft Security Operations Analyst
28 HoursDiscover how to investigate, respond to, and proactively hunt for threats using Microsoft Azure Sentinel, Azure Defender, and Microsoft 365 Defender. This course will teach you how to mitigate cyberthreats using these advanced technologies. Specifically, you'll learn to configure and use Azure Sentinel, as well as leverage Kusto Query Language (KQL) for detection, analysis, and reporting. The course is tailored for individuals in Security Operations roles and helps prepare for the SC-200: Microsoft Security Operations Analyst exam.
Audience Profile
The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems. Their primary goal is to reduce organizational risk by swiftly addressing active attacks, advising on improvements to threat protection practices, and referring policy violations to the appropriate parties. Responsibilities include managing threats, monitoring, and responding using a variety of security solutions across their environment. The role primarily involves investigating, responding to, and hunting for threats using Microsoft Azure Sentinel, Azure Defender, Microsoft 365 Defender, and third-party security products. As these tools' operational outputs are critical, the Security Operations Analyst is also a key stakeholder in their configuration and deployment.
Job role: Security Engineer
Preparation for exam: SC-200
Features: none
Skills gained
- Explain how Microsoft Defender for Endpoint can mitigate risks in your environment
- Create a Microsoft Defender for Endpoint environment
- Set up Attack Surface Reduction rules on Windows 10 devices
- Perform actions on a device using Microsoft Defender for Endpoint
- Investigate domains and IP addresses in Microsoft Defender for Endpoint
- Examine user accounts in Microsoft Defender for Endpoint
- Configure alert settings in Microsoft Defender for Endpoint
- Describe how the threat landscape is evolving
- Conduct advanced hunting in Microsoft 365 Defender
- Manage incidents in Microsoft 365 Defender
- Explain how Microsoft Defender for Identity can mitigate risks in your environment
- Investigate DLP alerts in Microsoft Cloud App Security
- Describe the actions you can take on an insider risk management case
- Set up auto-provisioning in Azure Defender
- Address alerts in Azure Defender
- Create KQL statements
- Filter searches based on event time, severity, domain, and other relevant data using KQL
- Extract data from unstructured string fields using KQL
- Manage an Azure Sentinel workspace
- Use KQL to access the watchlist in Azure Sentinel
- Manage threat indicators in Azure Sentinel
- Explain the differences between Common Event Format and Syslog connectors in Azure Sentinel
- Connect Azure Windows Virtual Machines to Azure Sentinel
- Configure the Log Analytics agent to collect Sysmon events
- Create new analytics rules and queries using the analytics rule wizard
- Create a playbook to automate incident response
- Use queries to hunt for threats
- Monitor threats over time with livestream
Social Engineering
14 HoursThis instructor-led, live training in Slovakia (online or onsite) is aimed at information analysts who wish to learn the techniques and processes behind social engineering so as to protect sensitive company information.
By the end of this training, participants will be able to:
- Set up the necessary development environment to start creating custom malware.
- Backdoor legitimate web applications undetected.
- Deliver evil files as normal file types.
- Use social engineering techniques to lead targets into a fake website.