Themabewertung:
  • 0 Bewertung(en) - 0 im Durchschnitt
  • 1
  • 2
  • 3
  • 4
  • 5
SANS - FOR500: Windows Forensic Analysis
#1
[Bild: pgjt50hlymq3s3eg4qkfc9ajda.jpg]

SANS - FOR500: Windows Forensic Analysis
Chad Tilbury (et al.) | Duration: 36h 00m | Video: H264 1280x720 | Audio: AAC 32 kHz mono | 7,17 GB | Language: English

FOR500 builds in-depth and comprehensive digital forensics knowledge of Microsoft Windows operating systems by analyzing and authenticating forensic data as well as track detailed user activity and organize findings. It teaches students to apply digital forensic methodologies to a variety of case types and situations, allowing them to apply in the real world the right methodology to achieve the best outcome.

All organizations must prepare for cybercrime occurring on computer systems and within corporate networks. Demand has never been greater for analysts who can investigate crimes such as fraud, insider threats, industrial espionage, employee misuse, and computer intrusions. Government agencies increasingly require trained media exploitation specialists to recover vital intelligence from Windows systems, as well as law enforcement investigators to get to the root of a crime. To help solve these cases, SANS is training a new cadre of the world's best digital forensic professionals, incident responders, and media exploitation experts capable of piecing together what happened on computer systems second by second.

FOR500: Windows Forensic Analysis focuses on building in-depth digital forensics knowledge of Microsoft Windows operating systems. You can't protect what you don't know about, and understanding forensic capabilities and available artifacts is a core component of information security. You will learn how to recover, analyze, and authenticate forensic data on Windows systems, track individual user activity on your network, and organize findings for use in incident response, internal investigations, intellectual property theft inquiries, and civil or criminal litigation. You'll be able to validate security tools, enhance vulnerability assessments, identify insider threats, track hackers, and improve security policies. Whether you know it or not, Windows is silently recording an unbelievable amount of data about you and your users. FOR500 teaches you how to mine this mountain of data and use it to your advantage.

Proper analysis requires real data for students to examine. This continually updated course trains digital forensic analysts through a series of new hands-on laboratory exercises that incorporate evidence found on the latest technologies, including Microsoft Windows 7, Windows 8/8.1, Windows 10, Office and Microsoft 365, Google Workspace (G Suite), Cloud Storage, SharePoint, Exchange, and Outlook. Students will leave the course armed with the latest tools and techniques and prepared to investigate even the most complicated systems they might encounter. Nothing is left out - attendees learn to analyze everything from legacy Windows 7 systems to just-discovered Windows 10 artifacts.

You Will Be Able To

• Perform proper Windows forensic analysis by applying key techniques focusing on Windows 7, Windows 8/8.1, and Windows10
• Use state-of-the-art forensic tools and analysis methods to detail nearly every action a suspect accomplished on a Windows system, including who placed an artifact on the system and how, program execution, file/folder opening, geolocation, browser history, profile USB device usage, cloud storage usage, and more
• Uncover the exact time that a specific user last executed a program through Registry and Windows artifact analysis, and understand how this information can be used to prove intent in cases such as intellectual property theft, hacker-breached systems, and traditional crimes
• Determine the number of times files have been opened by a suspect through browser forensics, shortcut file analysis (LNK), email analysis, and Windows Registry parsing
• Audit cloud storage usage, including detailed user activity, identifying deleted files and even documenting files available only in the cloud
• Identify keywords searched by a specific user on a Windows system to pinpoint the data and information that the suspect was interested in finding, and accomplish detailed damage assessments
• Use Windows Shellbag analysis tools to articulate every folder and directory a user or attacker interacted with while accessing local, removable, and network drives
• Determine each time a unique and specific USB device was attached to the Windows system, the files and folders accessed on it, and what user plugged it in by parsing Windows artifacts such as Registry hives and Event Log files
• Learn Event Log analysis techniques and use them to determine when and how users logged into a Windows system, whether via a remote session, at the keyboard, or simply by unlocking a screensaver
• Determine where a crime was committed using Registry data and pinpoint the geolocation of a system by examining connected networks and wireless access points
• Use browser forensic tools to perform detailed web browser analysis, parse raw SQLite and ESE databases, and leverage session recovery artifacts to identify web activity, even if privacy cleaners and in-private browsing software are used
• Specifically determine how individuals used a system, who they communicated with, and files that were downloaded, modified, and deleted

Homepage

[Bild: 48swmkub.jpg]
Download from Nitroflare:


Download from Rapidgator:
Zitieren


Möglicherweise verwandte Themen…
Thema Verfasser Antworten Ansichten Letzter Beitrag
  Créer Son Application Mobile Sans Savoir Coder Avec Glide Panter 0 63 16.10.2023, 21:04
Letzter Beitrag: Panter
  Technical Analysis Masterclass How To Use Technical Analysis by Thomas Boleto enterprises113 0 159 10.07.2022, 12:02
Letzter Beitrag: enterprises113
  The Complete Technical Analysis Course (2022) by Bitcoin Analysis enterprises113 0 170 06.06.2022, 15:50
Letzter Beitrag: enterprises113
  SANS - FOR498: Battlefield Forensics & Data Acquisition Panter 0 185 23.03.2022, 20:32
Letzter Beitrag: Panter
  Intro to Forensic Science Panter 0 184 27.12.2021, 12:49
Letzter Beitrag: Panter
  Time Series Analysis in Python. Master Applied Data Analysis Panter 0 310 09.06.2021, 19:59
Letzter Beitrag: Panter

Gehe zu:


Benutzer, die gerade dieses Thema anschauen: 1 Gast/Gäste
Expand chat