دوره eLearnSecurity Certified Digital Forensics Professional (eCDFP)

  • iNE
  • 616 بازدید
  • 0 نظر

The eLearnSecurity Certified Digital Forensics Professional certification tests your understanding of networks, systems and cyber attacks. Once you’ve mastered the essentials, you’re challenged to utilize various methodologies and creative thinking to complete a real-world simulation based on actual scenarios and incidents.

Your course material will cover how to analyze both FAT & NTFS file systems, carving and creating your own custom carving signatures and Windows registry analysis. In addition, you’ll learn how to perform thorough investigations against Skype, explorer’s shellbags, Windows recycle bins, and much more.

eCDFP Learning Objectives

1. File & Disk Analysis

2. Windows Forensics

3. Network Forensics

4. Log Analysis

5. Timeline Analysis

6. File Systems and Tools

eCDFP