Forensic Investigator in Computer Hacking

Become a Forensic Investigator in Computer Hacking

Gain knowledge in the specific security discipline of computer forensics from a vendor-neutral perspective. This course will fortify the application knowledge of law enforcement personnel, system administrators, security officers, defense and military personnel, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.

blue chip

Job Outlook for Information Security Analysts

According the Bureau of Labor Statistics the employment of information security analysts is expected to grow 31% during the next few years, which equals 40,900 new jobs.

The BLS also states that the average salary for these analysts is just under $104,000 per year with top earners making more than $163,000.

Course Objectives

Perform incident response and forensics

Perform electronic evidence collections

Perform digital forensic acquisitions

Perform bit-stream Imaging/acquiring of the digital media seized during the process of investigation.

Examine and analyze text, graphics, multimedia, and digital images

Conduct thorough examinations of computer hard disk drives, and other electronic data storage media

Recover information and electronic data from computer hard drives and other data storage devices

Follow strict data and evidence handling procedures

Maintain audit trail (i.e., chain of custody) and evidence integrity

Work on technical examination, analysis and reporting of computer-based evidence

Prerequisites and Requirements

There are no prerequisites to take this course.

This course can be taken on either a PC or Mac.

Instructor

Brandon Smith

Registration and Enrollment

This is a self-paced course that can be completed 100% online. Open enrollment means you can start anytime.
  • Module 1: Computer Forensics Introduction

    Module 2: Forensics Investigation Process

    Module 3: Searching and Seizing

    Module 4: Digital Evidence

    Module 5: First Responder Procedures

    Module 6: Forensics Lab

    Module 7: Hard Disks and File Systems

    Module 8: Windows Forensics

    Module 9: Data Acquisition and Duplication

    Module 10: Recovering Deleted Files and Partitions

    Module 11: Using Access Data FTK

    Module 12: Using EnCase

    Module 13: Steganography

    Module 14: Password Crackers

    Module 15: Log Correlation

    Module 16: Network Forensics

    Module 17: Wireless Attacks

    Module 18: Web Attacks

    Module 19: Email Crimes

    Module 20: Mobile Investigation

    Module 21: Investigative Reports

    Module 22: Expert Witness

Ready To Start?

This is a self-paced course that can be completed 100% online. Open enrollment means you can start anytime.