Overview
This bootcamp offers a comprehensive introduction to Digital Forensics and Incident Response (DFIR) and cybersecurity operations. The program spans nine modules, covering key topics like Digital Forensics, the MITRE ATT&CK Matrix, and data collection techniques. Learners will learn forensic imaging using FTK Imager and explore Linux drives and partitions, gaining practical skills in analyzing digital evidence.
Key focus areas include Windows intrusion analysis, where learners will investigate artifacts like Prefetch files, network connections, and the Windows Registry. They will also dive into file and network analysis using tools like Wireshark and Snort, as well as hands-on memory forensics to analyze processes and network activity.
The course concludes with log analysis and SIEM solutions, featuring practical work with Splunk to develop reports and use cases. By the end, learners will be equipped with the essential skills to detect and respond to real-world cyber threats.
What Will You Learn?
- Digital Forensics Basics: Introduction to Forensic Investigations, Cyber Kill Chain, and MITRE ATT&CK.
- Data Collection Techniques: How to gather, sample, and collect digital evidence.
- Forensic Imaging: Using tools like FTK Imager and working with Linux drives and partitions.
- Windows Evidence Analysis: Analyzing artifacts like Prefetch, network connections, browser history, and the Windows Registry.
- Network and File Analysis: Using tools like Wireshark, tcpdump, Snort, and Suricata.
- Memory Forensics: Acquiring and analyzing memory dumps, running processes, and network connections.
- Log Analysis: Working with Windows Event Logs, Sysmon, and Event Log Explorers.
- SIEM Solutions: Learning Splunk, and its architecture, and developing reports, dashboards, and use cases.
This camp enhances your knowledge by giving you hands-on experience with industry-standard tools, helping you understand real-world cyberattacks, and preparing you to effectively detect and respond to cybersecurity incidents.
Why Attend?
1. Hands-on experience: You'll work directly with industry-standard tools like FTK Imager, Wireshark, and Splunk, building practical skills vital for cybersecurity roles.
2. Comprehensive cybersecurity training: Covers key areas such as Digital Forensics, Incident Response, network analysis, and SIEM, providing a well-rounded foundation.
3. Real-world application: You’ll learn how to investigate real-world cyberattacks, analyze digital evidence, and respond to security incidents effectively
4. In-demand skills: Gain expertise in memory forensics, log analysis, and SIEM tools, which are highly sought after by employers in the cybersecurity industry
5. Career preparation: The camp equips you with the technical knowledge and hands-on practice needed to confidently pursue roles in digital forensics, threat analysis, and incident response.