Cyber Forensics Incident Response Workshop 2015

8669940479?profile=original

Cyber Forensics &Incident Response Training Course

oswlj6.jpg?width=150

Workshop Duration: 2 days
Date: 4 & 5th June,2015

Price: INR 25,000

Description:

Digital forensics and incident response are two of the most critical fields in all of information security.The staggering number of reported breaches in the last year has shown that the ability to rapidly respond to attacks is a vital capability for all organizations. Unfortunately, the standard IT staff member is simply unable to effectively respond to security incidents. Successful handling of these situations requires specific training in a number of very technical areas including filesystem implementation, operating system design, and knowledge of possible network and host attack vectors. During this training, students will learn both the theory around digital forensics and incident response as well as gain valuable hands-on experience with the same types of evidence and situations they will see in real-world investigations. The class is structured so that a specific analysis technique is discussed and then the students immediately analyze staged evidence using their newly gained knowledge. Not only does this approach reinforce the material learned, but it also gives the investigator a number of new skills as the course proceeds. Upon completion of the training, students will be able to effectively preserve and analyze a large number of digital evidence sources, including both on-disk and in-memory data. These skills will be immediately usable in a number of investigative scenarios, and will greatly enhance even experienced investigators' skillset. Students will also leave with media that contains all the tools and resources used throughout the training.

Workshop Agenda:

  • Overview, high level discussion of forensics capabilities
  • Overview of Disks and Storage Mediums
  • Forensics Imaging
  • Filesystem theory (FAT & NTFS)
  • The Sleuthkit
  • File Carving
  • Browser Activity Analysis
  • Recycle Bin Analysis
  • LNK File & Jump List Analysis
  • Application Analysis
  • Windows Cache Analysis
  • Windows Registry Analysis
  • System Restore Point and Volume Shadow Service
  • Event Log Forensics
  • Office Metadata Examination
  • Picture Forensics
  • Outlook/PST Analysis
  • Exchange Forensics
  • IIS Forensics Analysis
  • MSSQL Forensics Analysis
  • Timelining
  • Detecting and Handling Anti-Forensics
  • Overview of Memory Forensics
  • Windows Memory Acquisition Techniques
  • Windows Memory Analysis with Volatility
  • Final Investigation
  • Wrap up and Conclusion

Candidate Requirements:

  • The course assumes previous forensics knowledge equivalent to that of a junior investigator.
  • Systems administrators and other IT staff often have these skills even if they were never applied to forensics.
  • The hands-on exercises are designed to provide a learning experience to investigators of all skill levels (there will be different objectives based on previous skill-set).
  • Scripting experience (python, perl, ruby,etc) will be helpful to automate the analysis and reporting of results from the exercises.

You need to bring:

Hardware: 

  • Laptop with the following minimum specifications:
    • 2.0 GHz CPU
    • 2 GB of RAM
    • 20 GB of disk space
  • DVD-ROM drive OR USB 2.0/3.0 ports
  • Wireless Network Interface Card

Software:

  • Laptops must have access to a Windows installation either as a virtual machine or on the laptop directly. VMware workstation or VMware player must be installed. VMplayer can be downloaded and used for free for purposes of this course. A PDF reader is also required. If students wish to examine evidence from their own Windows installation, they must have a decompression tool that can handle a wide variety of formats (tar, gzip, bzip, RAR, etc) installed. 7zip and Winrar meet this criteria and are free.

Eligible Candidates:

  • Information Security Professionals
  • Any other interested in learning Cyber Forensics & Incident Response

Set Expectations:

  • Hands on session

Takeaway

A DVD with:

  • A Backtrack Linux VM setup with the needed Linux tools installed
  • All of the lab material
  • Select relevant reading material such as white papers and presentations.

Trainer: Sachin Deodhar
8669803493?profile=original

CISSP, Cyber security analyst & Cyber conflict researcher with 13+ yrs of experience in information security. Expect some end to end, practical hands-on forensic problem solving!

Checkout other training

>> Network Forensics & Practical Packet Analysis: Click Here

>> Application Security Testing & Web Hacking: Click Here

>>Reverse Engineering & Malware Analysis: Click Here

>>Advanced Android & iOS Hands-on Exploitation - Click here

>>Security Testing In The Cloud: Click Here

>> Decision Summit & Top 100 CISO Awards: Click Here

E-mail me when people leave their comments –

You need to be a member of CISO Platform to add comments!

Join CISO Platform