Training Catalog

Title Categories
I0qreuhwp5dqrvxkfpd4
Advanced Drone Forensic Analysis
SKU: B2803

This three-day course will equip you with the practical skills and accreditation required to identify and extract sources of data available from drones and their associated mobile devices, in line with recognized best practice.

The course will teach investigators and forensic examiners workflows and best practices in the recovery and analysis of small unmanned aircraft systems (sUAS) – Drones. Delegates of the course will learn new skills in capturing data from the aircraft, it’s controller and mobile application in a none invasive or destructive process.

Combining leading research from Spyder Forensics and recognized international universities, this course will also accredit you with the skills necessary to forensically conduct extractions from all devices and perform analysis of flight data for use as intelligence or as evidence to support the conviction of illegal use.

AdvancedDroneUAV
Aaqkxabrxiq5bz2hr8ta
CryptoCurrency Investigator
SKU: B2804

Until fairly recently, cryptocurrencies were a concept very much confined to the realms of hackers, criminals, and other digital enthusiasts. Then, throughout 2016 – 2017, many ransomware cyber attack cases were publicized in the media, with CryptoCurrency becoming a buzzword surrounding the attention.

This only intensified with the value of Bitcoin reaching an all-time high in mid-December 2017 and suddenly, it seems that everyone is crypto-crazy.

No longer is the idea of virtual, digital money considered to be a hare-brained idea dreamed up by somebody on the internet. Whilst previously viewed across the investigative community as primarily as a tool for criminals, its mainstream use is far wider, and also claims many victims.

To effectively utilize investigative opportunities surrounding CyrptoCurrency, it is imperative that both cyber and non-cyber investigators have an understanding of the subject – it could be invaluable to the success of a case.

Focusing primarily on Bitcoin (the most widely used CryptoCurrency), this two-day course will give you a rounded understanding of how the currency is used, both legally and illegally.

Beginning with a basic view of how it is accessed, acquired and exchanged, you will then have the opportunity to interactively work with other students to create your own Bitcoin wallet and engage in small transactions. Our industry expert will guide you through the experience and will draw from real-world scenarios to illustrate the usage.

Combined, this will give you real-life experience and understandings of both tracing transactions through the blockchain and, importantly, learning how to draw accurate conclusions to potentially be used as intelligence or evidence.


AdvancedBitcoinCryptoInvestigations
Lxx9xeuy0udwvbmw6tpm
DFA - Digital Forensics Advanced

This advanced three-day course will familiarize the student with the many artifacts left behind on a Windows NT platform.  Operating systems analyzed include Windows XP, Windows Vista, Windows 7, and Windows 8/10.

This course focuses on the traditional artifacts associated with normal operating system functions and user interactions.  Detailed discussions focusing on operating system processes will lead to analysis of the artifacts left behind after normal user / system interaction.

AdvancedForensics
Um9bc3calwxt2owtoxab
DFE - Digital Forensic Essentials
SKU: B2250

This entry-level two (2) day course provides a solid foundation of knowledge and skills for Digital Archivists and beginning Forensic/eDiscovery practitioners.

Forensic EssentialsForensics
U8hyoivuzsekpqpsz9sc
DFFAD - Exterro FTK 101
SKU: B2111

Forensic Toolkit 101 is a four-day course that will introduce the student to AccessData’s Forensic Toolkit (FTK) and the many features that aid the investigator in solving a wide variety of cases effectively. Over the four-day course students will get hands on time with each of the features within FTK. This course is designed for both new users to forensics, or those with years of forensic experience. While this course will use forensic artifacts to demonstrate the features, the focus of FTK 101 is to really teach the features and processes available to the investigator.

ExterroForensic Tool KitForensics
Fe77lgvlukgil7vl33zz
DFF - Digital Forensics with FRED
SKU: B2100

The Digital Forensics with FRED course is designed for Forensic Examiners, eDiscovery Specialists and First Responders. This one day training highlights all of the features of the FRED forensic workstation and provides a basic foundation needed to utilize the equipment to complete a forensic preview, triage or duplicate copy. The course also covers optimal configuration and installation locations for the most popular digital forensic software along with maintenance and troubleshooting for the FRED.


ForensicsFRED
Xgzbmn8rdfvskanik0dy
DFFEN - EnCase 23 - DF120
SKU: B2700

This four-day course provides the attendee with an all around knowledge of EnCase and a solid foundation in the digital forensic topics covered. The course is the same as the OpenText DF120. and counts equally toward the EnCE certification. 

Students who attend DFFEN are invited to take the Digital Forensics with FRED (DFF) class at no additional charge.  DFFEN is taught Tuesday-through-Friday so students can combine DFFEN with the one-day DFF class offered on Mondays.  This makes the best use of each student's travel time and maximizes hands-on instruction with the combined FRED + EnCase solution.


EnCaseForensicsGuidance Software
A9lptqn2uhng5o7cobq0
FIRE - Forensics of Internet Related Evidence
SKU: B2300

This two day class is designed to familiarize the student with the many artifacts left behind on Windows based media and mobile devices from the most popular internet browsers and email applications.

Forensics IntermediateInvestigations
Lcwp501r1a8l0xxs3api
KNIFE - Known Network Intrusion Forensic Examinations
SKU: B2850

This 3 day intermediate class is designed to provide the student with the skills and techniques to respond to a cyber intrusion incident. The students will learn the anatomy of an intrusion, collection of memory and volatile artifacts, and techniques to unravel the mystery of how the network was compromised.

IntermediateNetwork
D7z0tqwsbgylvm3jiuzg
Oxygen Forensic Boot Camp
SKU: B2860
This three-day instructor-led training event is geared toward students that have a working familiarity with mobile device acquisition and extraction. This course does not provide hands-on extraction of mobile devices. That topic matter is available in the Oxygen Forensic® Data Extraction course. This course focuses on the analytic analysis and reporting capabilities of the Oxygen Forensic® 12.0 Detective powered by JetEngine.
MobileOxygen
Az0uic18xew44lexbvtg
PassMark OSForensics Boot Camp
SKU: B2720

Digital Intelligence's Passmark OSForensic Boot Camp (OSF) is a comprehensive, four-day course designed to provide the knowledge and skills necessary to conduct digital acquisitions and investigations using OSForensics.  

Students who attend OSF are invited to take the Digital Forensics with FRED (DFF) class at no additional charge.  OSF Boot Camp is typically taught Tuesday-through-Friday so students can combine OSF with the one-day DFF class offered on Monday.  This makes the best use of each student's travel/training time and maximizes hands-on instruction with the combined FRED + OSF solution.

The OSForensics Certification fee is waived for students attending this course.


OSForensics
Covxgznx2bccerwcrb8g
Windows 10 Advanced Forensics
SKU: B2802

The Advanced Windows 10 Forensic analysis class is an expert-level four-day training course, designed for examiners who are familiar with the principles of digital forensics and keen to expand their knowledge on advanced forensics using a host of third-party tools to improve their computer investigations.

The Advanced Windows 10 Forensic Analysis course will give participants unbiased knowledge and skills necessary to analyze artifacts left behind through system and user interaction, utilizing industry standard tools and open source applications to explore the evidence in greater depth by learning how applications function and store data in the file system.

Students will learn to use various applications and utilities to successfully identify, process, understand and document numerous Windows artifacts that are vitally important to forensic investigations.  The participant will also gain knowledge on how to process Edge browser history, cookies, temp files InPrivate browsing challenges and analysis, BitLocker encryption, Windows Action Center (Notifications SQLite Database) and other Windows 10 specific artifacts. The course includes gaining an in depth look into jump Lists, Registry analysis and prefetch files and how they relate to forensic investigations and conclude with an in-depth look into OneDrive and synchronization processes between trusted devices.

AdvancedForensicsWindows 10
Lcgfqlvpc405veznistl
X-Ways Forensics


X-Ways Forensics is a 4-Day training course focused on the systematic and efficient examination of computer media using the integrated computer forensics software X-Ways Forensics. Students will learn complete and systematic methods of the computer forensics features in both WinHex and X-Ways Forensics. This includes: forensically sound disk imaging and cloning, data recovery, thorough overview of existing and deleted files on computer media, theoretical background on slack space, partially initialized space, how to find deleted partitions, what methods X-Ways Forensics finds evidence, search functions, dynamic filtering, report creation,and more! The Hands-on Exercises and the Final Practical Exam will gauge students’ proficiency, skills, and knowledge, preparing them for the X-PERT certification.

Course is being offered via Digital Intelligence by our partner H-11.  Registrations and payments are made via their site located.at:

https://h11dfs.com/certified-training/x-ways/


XWAYS

Questions? Would you like to learn more?