FOR518 is the first non-vendor-based Mac and iOS incident response and forensics course that focuses students on the raw data, in-depth detailed analysis, and how to get the most out of their Mac and iOS cases. The intense hands-on forensic analysis and incident response skills taught in the course will enable analysts to broaden their capabilities and gain the confidence and knowledge to comfortably analyze any Mac or iOS device.

Syllabus

FOR518.1: Mac and iOS Essentials
FOR518.2: File Systems & System Triage
FOR518.3: User Data, System Configuration, and Log Analysis
FOR518.4: Application Data Analysis
FOR518.5: Advanced Analysis Topics
FOR518.6: Mac Forensics & Incident Response Challenge

FOR518: Mac and iOS Forensic Analysis and Incident Response

ادامه مطلب

Threat hunting and Incident response tactics and procedures have evolved rapidly over the past several years. Your team can no longer afford to use antiquated incident response and threat hunting techniques that fail to properly identify compromised systems. The key is to constantly look for attacks that get past security systems, and to catch intrusions in progress, rather than after attackers have completed their objectives and done worse damage to the organization. For the incident responder, this process is known as ” threat hunting “. FOR508 teaches advanced skills to hunt, identify, counter, and recover from a wide range of threats within enterprise networks, including APT nation-state adversaries, organized crime syndicates, and ransomeware operators.

Syllabus

FOR508.1: Advanced Incident Response & Threat Hunting
FOR508.2: Intrusion Analysis
FOR508.3: Memory Forensics in Incident Response & Threat Hunting
FOR508.4: Timeline Analysis
FOR508.5: Incident Response & Hunting Across the Enterprise | Advanced Adversary & Anti-Forensics Detection
FOR508.6: The APT Threat Group Incident Response Challenge

FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics

ادامه مطلب

FOR498, a digital forensic acquisition training course, provides the necessary skills to identify the many and varied data storage mediums in use today, and how to collect and preserve this data in a forensically sound manner despite how and where it may be stored. It covers digital acquisition from computers, portable devices, networks, and the cloud. It then teaches the student rapid triage, or the art and science of identifying and starting to extract actionable intelligence from a hard drive in 90 minutes or less.

Syllabus

FOR498.1: Scene Prep, Management, and Storage Interfaces
FOR498.2: Portable Devices and Acquisition Processes
FOR498.3: Triage and Data Acquisition
FOR498.4: Non-Traditional and Cloud Acquisition
FOR498.5: Apple Acquisition and Internet of Things
FOR498.6: Beyond the Forensic Tools: The Deeper Dive

FOR498: Digital Acquisition and Rapid Triage

ادامه مطلب

FOR500 builds comprehensive digital forensics knowledge of Microsoft Windows operating systems providing the means to recover, analyze, and authenticate forensic data, track user activity on the network, and organize findings for use in incident response, internal investigations, intellectual property theft inquiries, and civil or criminal litigation. Use this knowledge to validate security tools, enhance vulnerability assessments, identify insider threats, track hackers, and improve security policies. Detailed and real-world exercises teach the tools and techniques that every investigator should employ step-by-step to solve a forensic case. Newly updated to cover all Windows versions through Windows 11!

Syllabus

FOR500.1: Digital Forensics and Advanced Data Triage
FOR500.2: Registry Analysis, Application Execution, and Cloud Storage Forensics
FOR500.3: Shell Items and Removable Device Profiling
FOR500.4: Email Analysis, Windows Search, SRUM, and Event Logs
FOR500.5: Web Browser Forensics
FOR500.6: Windows Forensics Challenge

FOR500: Windows Forensic Analysis

ادامه مطلب
Have you ever wondered about how web applications are attacked in the real world and what you can do to mitigate every attack? The Web Defense Professional Learning Path will illustrate exactly how each attack works, what the impact of each attack is, how to fix it, and how the exploit no longer works after the fix. This learning path will also give you in-depth, practical advice about how to simplify your defense and how to implement attack mitigations that actually work (regardless of you having access to the source code or not). In addition, it will cover mitigation advice for multiple platforms and languages, the OWASP Testing Guide, detailed techniques and methodology to simplify the defense of web applications, advanced usage of OWASP ZAP, OWASP OWTF, ModSecurity, and more. The Web Defense Professional Learning Path also prepares you for the eWDP exam and certification.
ادامه مطلب