Cybersecurity & Forensics Certificate Series

Become Proficient in Hacking Prevention

Computer and network systems across the globe are systematically being attacked by rampant hacking. Hacking is now a wide spread practice, leaving companies at all levels vulnerable. In order to stop hackers from completing their goals, you must first think like a hacker. As the old moniker goes; you must think like a thief to catch a thief.

A man typing on a computer with a lock icon hovering above his hands.

Job Outlook for Information Security Analysts

According the Bureau of Labor Statistics the employment of information security analysts is expected to grow 31% during the next few years, which equals 40,900 new jobs.

The BLS also states that the average salary for these analysts is just under $104,000 per year with top earners making more than $163,000.

Course Objectives

Perform incident response and forensics

Perform electronic evidence collections

Perform digital forensic acquisitions

Perform bit-stream Imaging/acquiring of the digital media seized during the process of investigation.

Examine and analyze text, graphics, multimedia, and digital images

Conduct thorough examinations of computer hard disk drives, and other electronic data storage media

Recover information and electronic data from computer hard drives and other data storage devices

Follow strict data and evidence handling procedures

Maintain audit trail (i.e., chain of custody) and evidence integrity

Work on technical examination, analysis and reporting of computer-based evidence

Prerequisites and Requirements

There are no prerequisites for this course.

This course can be taken on either a PC or Mac.

Instructor

Brandon Smith

Registration and Enrollment

This is a self-paced course that can be completed 100% online. Open enrollment means you can start anytime.
  • Ethical Hacking V10

    1. Ethical Hacking - Introduction to Ethical Hacking
    2. Ethical Hacking - Footprinting and Reconnaissance
    3. Ethical Hacking - Network Scanning
    4. Ethical Hacking - Enumeration
    5. Ethical Hacking - Vulnerability Analysis
    6. Ethical Hacking - Malware Threats
    7. Ethical Hacking - Sniffing
    8. Ethical Hacking - Social Engineering
    9. Ethical Hacking - Denial of Service
    10. Ethical Hacking - Session Hijacking
    11. Ethical Hacking - Hacking Webservers
    12. Ethical Hacking - Hacking Web Applications
    13. Ethical Hacking - SQL Injection
    14. Ethical Hacking - Hacking Wireless Networks
    15. Ethical Hacking - System Hacking
    16. Ethical Hacking - Hacking Mobile Platforms
    17. Ethical Hacking - Evading IDS, Firewalls, and Honeypots
    18. Ethical Hacking - Cryptography
    19. Ethical Hacking - Cloud Computing
    20. Ethical Hacking- IoT Hacking
    21. Ethical Hacking v10 - Learn Hacking

     

    Forensic Investigator in Computer Hacking

    • Module 1: Computer Forensics Introduction
    • Module 2: Forensics Investigation Process
    • Module 3: Searching and Seizing
    • Module 4: Digital Evidence
    • Module 5: First Responder Procedures
    • Module 6: Forensics Lab
    • Module 7: Hard Disks and File Systems
    • Module 8: Windows Forensics
    • Module 9: Data Acquisition and Duplication
    • Module 10: Recovering Deleted Files and Partitions
    • Module 11: Using Access Data FTK
    • Module 12: Using EnCase
    • Module 13: Steganography
    • Module 14: Password Crackers
    • Module 15: Log Correlation
    • Module 16: Network Forensics
    • Module 17: Wireless Attacks
    • Module 18: Web Attacks
    • Module 19: Email Crimes
    • Module 20: Mobile Investigation
    • Module 21: Investigative Reports
    • Module 22: Expert Witness

Ready To Start?

This is a self-paced course that can be completed 100% online. Open enrollment means you can start anytime.