FRANKFURTSYMPOSIUM Archives

Frankfurt Symposium

FRANKFURTSYMPOSIUM@LISTSERV.CRL.EDU

Options: Use Forum View

Use Monospaced Font
Show HTML Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Skills for Africa Training Institute <[log in to unmask]>
Reply To:
Date:
Tue, 31 Jan 2023 16:26:05 +0000
Content-Type:
multipart/alternative
Parts/Attachments:
text/plain (9 kB) , text/html (89 kB)
Digital 

and Computer Forensics & Investigations Training



Dates

Fees

Location

Apply

06/02/2023 - 17/02/2023

$3000

Mombasa



<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMVwdDySrP1Tv1QktknuZ4C9UHv1xXrxoRvEGEiqP0k5k6pNTtAhdY7MYCj0JGazp57A_f1M25lW_I46Ik9hA4RMgOQpj4jnMlAchoWwA6kME60IbkHESUEnwMpY-LfZiv60>

Physical Class





<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMP42hwpSJ1pP502mujllohCdTLsH_e21VB8_PhdXD2e88xyxqB9uqAOh2cFrmNXCXSm4pFnL9mjZZylnAE_vASlDX2nH0po3oOn5g_KUlXmUhULCCHT-06ndt5suFU6ELY0>

Online 

    Class

06/03/2023 - 17/03/2023

$2700

Nairobi



<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMVwdDySrP1Tv1QktknuZ4CjJH3H7BUdqAqgJn_mCq_5Jpt55KolhxwJ1F61p5-yUJ_qJ_XtmZIpenvjm-Ze-7hfQATmg-8v7e3aFepi2L4kzHILl3WmuOVU4sM5HABU0hG0>

Physical Class





<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMP42hwpSJ1pP502mujllohLuZpT1NnNrUEaMrS3HVKmzBcXC_OGRqMf5SFY1BipVSfp4AIH-OyBRE8RXL2Wmveoo3WT9IsIBL_dhCp7LXXYKCRjATSMXIMX-r7WR9aXYdb0>

Online 

    Class

10/04/2023 - 21/04/2023

$2700

Nairobi



<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMVwdDySrP1Tv1QktknuZ4CVpdAFzJVzLqz7clfRof4evCkDnRPgoNroeUKOseBM-n4piaKxa8lUEESdTb4pyIR80ogo0qzWb_vbyi67Ed8qdNLDEJH757KIvtkSbdK_boO0>

Physical Class





<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMP42hwpSJ1pP502mujllohBxHGWGUR-gUUG9nTDx3YoFZbKAlQuFKpjk3O9ffuBO8OtmojcgdjD4DnJ78kXIj8nIwbsSmyiVyOEv8rb_lc3VhsB7wGt_j69ooNymQiOJ6S0>

Online 

    Class

08/05/2023 - 19/05/2023

$4500

Dubai



<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMVwdDySrP1Tv1QktknuZ4Cssw_lU9FcHfYtEXlRjgs_yU86esSKpzkTljqu1cgLyQYdrVj85XUxC8vHvHnldZepA-sTKA5Ryv2qNHCbl2NtHaE6V0tA1yCCdk75Pzi_Tof0>

Physical Class





<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMP42hwpSJ1pP502mujllohMhvME8PoLSl6H7bIHJpn6qjWQonL6DUAKGB-Yi3Vel3U7WDYdS209YPllWw9v1JngDFp02-DJYB8fdzCGMGIzvh_mzCwMHDTzwc-gapUKGVm0>

Online 

    Class

12/06/2023 - 23/06/2023

$3000

Mombasa



<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMVwdDySrP1Tv1QktknuZ4CVuQMpYC7KLa3wsdhy02mq4fGGCgAutqQEcU-1j4Msi7nBzmPII32sQ2vvyHUn6wtI58JhADSGcMMcvTwn-EaDcSA3tA1MWjYCgBNDVWGQuM60>

Physical Class





<https://133IK.trk.elasticemail.com/tracking/click?d=Woapoy-pTrFhh792RHeJ9-Rt225YYsPmWjNWsqqrTtMP42hwpSJ1pP502mujlloh2GkQqnJeKDxkP5wtrSclTWp5t7oZa4Z9J0SRQ_8SNbtJzwRTTeYCevT9ExIJ37eJcUbOBtT6r6dDLCNz1ZR5KFBs7OXenApSUiUqA3D8QZHT0>

Online 

    Class



<https://133IK.trk.elasticemail.com/tracking/click?d=4RSOGeS5HI6KFJixQpykUH7SBDSj0A2EdHdcqqEk-KM-cgdd93er8oiDD9RVWshiQJhJ6nKliC__w7f0G576BNihbLDp-yKzXsm2QuMq5-PF5Xu3A15Ty4OYObTDfexOKsZ2nPwJJG8V5qCFQBMRiCM1>

Contact 

us

 



<https://133IK.trk.elasticemail.com/tracking/click?d=TdO1gCuQ71hpWL60BWNntuwf2IWJfk_kJQ_Oex5_ejgzraWhWpdtWgRu_Blx4JbkVBk-mw7rC92QCvgYmlbf3mUJhwgg5Um3gesyr2pxP8ikRWK42I5iMcjZKcNYKuRNoW7f_BAlTRiN7sjQCNSKHbI1>

Whatapp

     

INTRODUCTION

Computer and Mobile Forensics teaches you how to identify, 

preserve, extract, analyze and report forensic evidence on computers and mobile 

devices. You will learn about the challenges of computer and mobile forensics, 

walk through the process of analysis and examination of operating systems and 

mobile devices, and gain a deep understanding of differences in evidence 

locations and examination techniques on Windows and Linux computers and Android, 

iOS and Windows phones.The course provides trainees with a practical based 

understanding of the methodologies, tools and techniques used in computer 

forensic and investigation in digital environment. The course content covers 

acquisition, collection, seizure and preservation of evidence handling, 

interpretation and final reporting and presentation of 

findings.

COURSE 

OBJECTIVES

After 

competing this course, you will be able to:

Understand the fundamentals of digital forensics and explain the 

  need for mobile device forensics

Understand the threats associated with mobile 

  devices

Classify evidence types on mobile devices and evidence 

  acquisition types

Explain different mobile hardware 

  architecture

Develop a mobile forensics investigation 

  process

Use 

  various forensic tools for investigation

Investigate mobile security breaches and identify the 

  criminal

Restore the data and generate reports for future threats/attacks 

  analysis

Gathering volatile and non-volatile data from Windows and 

  recouping erased documents from Windows, Mac OS X, and Linux. Researching 

  password secured documents by utilizing password cracking concepts and 

  tools

Roles of the first responder, first responder toolkit, securing 

  and assessing electronic crime scene, directing preliminary interviews, 

  archiving electronic crime scene, gathering and safeguarding electronic proof, 

  bundling and transporting electronic crime scene, and detailing electronic 

  crime scene. 

Setting up the computer forensics lab and creating investigation 

  reports.

Steganography, Steganalysis and image 

  forensics.

Kinds of log capturing, log management, Investigation logs, 

  network traffic, wireless attacks, and web assaults. 

  

DURATION

10 

Days 



 

WHO 

SHOULD ATTEND

This 

training course is suitable to a wide range of professionals but will greatly 

benefit:

Information Security 

Professionals, Cyber Security officers, Security Officers,Computer Forensic 

Analyst, Forensic and Network Investigators , Law Enforcement Officials,Ethical Hacking 

Expert, Digital Forensics Investigators, Risk Assessments Professionals, Mobile 

Developers, anyone who deals with implementation, testing, security hardening of 

mobile devices.

 COURSE CONTENT

Module 

1

Course introduction

Computer forensics and investigation as a 

  profession

Define computer forensics

Describe how to prepare for computer investigations and explain 

  the difference between law enforcement agency and corporate 

  investigations

Explain the importance of maintaining professional 

  conduct

Digital evidence — legal issues

Identifying digital evidence

Evidence admissibility

Rules of evidence

What is seizure?

Consent issues

Expert witness

Roles and responsibilities

Ethics

Investigations

Investigative process

Incident response

E-discovery

Criminal vs. civil vs. administrative 

  investigations

Intellectual property

Reporting

Quality control

Evidence management

Current computer forensics tools and 

  hardware

Module 

2

Forensic science fundamentals

Principles and methods

Forensic analysis process

Hardware

Storage media

Operating system

File systems

Erased vs. deleted

Live forensics

Module 

3

File and operating system forensics

Keyword searching

Metadata

Timeline analysis

Hash analysis

File signatures

Volume Shadow Copies

Time zone issues

Link files

Print spool

Deleted files

File slack

Damaged media

Registry forensics

Multimedia files

Compound files

Web and application forensics

Common web attack vectors

Browser artifacts

Email investigations

Messaging forensics

Database forensics

Software forensics

Malware analysis

Module 

4

Network forensics

TCP/IP

Types of attacks

Wired vs. wireless

Network devices forensics

Packet analysis

OS utilities

Network monitoring tools

Anti-forensics

Hiding

Steganography

Packing

Hidden devices (NAS)

Tunneling/Onion routing

Destruction

Spoofing

Log tampering

Live operating systems

Module 

5

New & emerging technology

Legal issues (privacy, obtaining 

  warrants)

Social networks forensics

Types of social networks

Types of evidence

Collecting data

Virtualization

Virtualization forensics

Use of virtualization in forensics

Cloud forensics

Types of cloud services

Challenges of cloud forensics

Big data

Control systems and IOT

Mobile forensics introduction

Types of devices

GPS

Cell phones

Tablets

Vendor and carrier identification

Obtaining information from cellular 

  provider

GSM vs. CDMA

Common tools and methodology

Module 

6

Mobile forensics process

Mobile forensics challenges

Types of evidence found on mobile 

  devices

Collecting mobile devices at the 

  scene

Comparison of mobile operating 

  systems

Data acquisition methods

Reporting findings

Android forensics

Android platform

Android security model

Bypassing Android security features

Android logical data acquisition and 

  analysis

Android physical data 

acquisition



 

Module 

7

iOS forensics

Apple iOS platform

iOS security

Bypassing iOS security features

iOS data acquisition and analysis

iPhone/iCloud backups

iOS data recovery techniques

Windows phones

Windows Phone OS: partitions and 

  filesystems

Windows Phone security features

Windows Phone logical acquisition and 

  analysis

Windows 10 mobile OS forensics

Feature phones forensics

Acquiring and examining data from feature 

  phones

 

 

NB: 

This a full practical oriented training. Participants are required to have 

laptops.

 

THE 

END

 

 

<https://133IK.trk.elasticemail.com/tracking/unsubscribe?d=z4vjHq1d2N_FZnztbJbC4Gqxx64J4b6zgY5SEChITYaBZF-qNMsKpMcWi_SoLaOxYZbxlPA4skNqBPOVLOgte9hc8LoU4kqa0cblgzJWUa5u6Dt48Wv-llyeIllKW5BGhQ2>

UNSUBSCRIBE

ATOM RSS1 RSS2