Browse table columns: 1 | 2 | 3 | 4 | 5 | 6

Module COURSE CONTENT
Module 01 Computer Forensics in Today's World
Module 02 Computer Forensics Investigation Process
Module 03 Searching and Seizing Computers
Module 04 Digital Evidence
Module 05 First Responder Procedures
Module 06 Computer Forensics Lab
Module 07 Understanding Hard Disks and File Systems
Module 08 Windows Forensics
Module 09 Data Acquisition and Duplication
Module 10 Recovering Deleted Files
Module 11 Forensics Investigation using AccessData FTK
Module 12 Forensics Investigation Using EnCase
Module 13 Steganography and Image File Forensics
Module 14 Application Password Crackers
Module 15 Log Capturing and Event Correlation
Module 16 Network Forensics, Investigating Logs
Module 17 Investigating Wireless Attacks
Module 18 Investigating Web Attacks
Module 19 Tracking Emails and Investigating Email Crimes
Module 20 Mobile Forensics
Module 21 Investigative Reports
Module 22 Becoming an Expert Witness
Regular Track (Mon – Fri) Weekend (Sat & Sun)
Duration 6 Months 6 Months
Hours 2 hours a day 3-4 hours a day