دسته: دوره ها

Malware analysis and memory forensics are powerful analysis and investigative techniques used in reverse engineering, digital forensics, and incident response. With adversaries getting sophisticated and carrying out advanced malware attacks on critical infrastructures, Data Centers, private and public organizations, it is essential for cyber-security professionals to have the necessary skills to detect, respond and investigate such intrusions. Malware analysis and memory Forensics have become a must-have skill for fighting advanced malwares, targeted attacks, and security breaches. This hands-on training teaches the concepts, tools, and techniques to analyze, investigate, and hunt malwares by combining two powerful techniques malware analysis and memory forensics. After taking this course, attendees will be better equipped with the skills to analyze, investigate, and respond to malware-related incidents.

ادامه مطلب

This course covers the law of fraud, crime, policy, contracts, liability, IT security and active
defense—all with a focus on electronically stored and transmitted records. It also teaches
investigators how to prepare credible, defensible reports, whether for cyber crimes, forensics,
incident response, human resource issues or other investigations.
Each successive day of this five-day course builds upon lessons from the earlier days in order to
comprehensively strengthen your ability to help your enterprise (public or private sector) cope
with illegal hackers, botnets, malware, phishing, unruly vendors, data leakage, industrial spies,
rogue or uncooperative employees, or bad publicity connected with IT security.
Recent updates to the course address hot topics such as legal tips on confiscating and
interrogating mobile devices, the retention of business records connected with cloud computing
and social networks like Facebook and Twitter, and analysis and response to the risks and
opportunities surrounding open-source intelligence gathering

Syllabus

SECTION 1: Fundamentals of Data Security Law and Policy

SECTION 2: E-Records, E-Discovery and Business Law

SECTION 3: Contracting for Data Security and Other Technology

SECTION 4: The Law of Data Compliance: How to Conduct Investigations

SECTION 5: Applying Law to Emerging Dangers: Cyber Defense

LEG523: Law of Data Security and Investigations

ادامه مطلب

Digital Forensics is defined as the process of preservation, identification, extraction, and documentation of computer evidence which can be used by the court of law. It is a science of finding evidence from digital media like a computer, mobile phone, server, or network. A digital forensic analyst exploits digital evidence and investigates computer security incidents to derive useful information in support of system/network vulnerability mitigation.

Syllabus

Setting up a Forensic Workstation

Enumerating the Network Infrastructure as a Forensics Analyst

ادامه مطلب

Digital forensics is now back in focus with the rapid increase in cybercrimes. In this course, Digital Forensics: Getting Started, you’ll learn the skills required to conduct a digital forensics investigation from acquisition to the analysis phase. First, you’ll discover the process of hypothesis testing by applying forensic science techniques to digital forensics. Next, you’ll explore how to overcome the challenges of digital evidence by using evidence integrity methods such as write blockers and verifying hashes. Finally, you’ll learn how to examine the Windows Registry files and create a timeline of events for your case. When you’re finished with this course, you’ll have a foundational understanding of the digital forensics domain that will help you conduct successful cybercrime investigations.

Syllabus

Course Overview
Current State of Digital Forensics
Applying Forensic Science to Digital Forensics
Understanding the Role of Digital Evidence
Investigating a Cybercrime
Case Study: Digital Forensics Investigation

Pluralsight – Digital Forensics Foundations

ادامه مطلب

This path will cover the essential tasks of web application pen testing, walking through each phase of the methodology as if you are shadowing a live application pen test. The scenario will cover testing through an application, discovering and exploiting vulnerabilities found. In addition, there are many vulnerabilities that a web app pen tester should be able to identify and test for. Don’t miss the specialized courses covering a deep-dive into each of these types of vulnerabilities.

Syllabus

Web App Pen Testing: Reconnaissance

Specialized Testing: Sessions and Tokens

Web App Pen Testing: MappingSpecialized Testing: XSS

Specialized Testing: SQL InjectionSpecialized Testing: CSRF

Specialized Testing: DeserializationSpecialized Testing: API Testing

Specialized Testing: Command Injection

Pluralsight – Web App Pen Testing

ادامه مطلب