Computer Forensics Specialization

This three part InfoSec Specialization covers a wide variety of Computer Forensics topics. In the Digital Forensics Concepts course, you will learn about legal considerations applicable to computer forensics and how to identify, collect and preserve digital evidence. This course dives into the scientific principles relating to digital forensics and gives you a close look at on-scene triaging, keyword lists, grep, file hashing, report writing and the profession of digital forensic examination. The Windows Registry Forensics course shows you how to examine the live registry, the location of the registry files on the forensic image, and how to extract files. Finally, the Windows OS Forensics course covers windows file systems, Fat32, ExFat, and NTFS. You will learn how these systems store data, what happens when a file gets written to disc, what happens when a file gets deleted from disc, and how to recover deleted files. You will also learn how to correctly interpret the information in the file system data structures, giving the student a better understanding of how these file systems work. This knowledge will enable you to validate the information from multiple forensic tools properly.
WHAT YOU WILL LEARN
- The student will learn about digital forensics concepts.
- The student will understand concepts about Windows OS forensics.
- The Student will be able to apply new forensics concepts for the Windows Registry.
- The student will learn how to identify, collect and preserve digital evidence.

Sort options

Windows OS Forensics (Coursera)

The Windows OS Forensics course covers windows file systems, Fat32, ExFat, and NTFS. You will learn how these systems store data, what happens when a file gets written to disc, what happens when a file gets deleted from disc, and how to recover deleted files. You will also learn [...]

Digital Forensics Concepts (Coursera)

Mar 25th 2024
 Digital Forensics Concepts (Coursera)
Course Auditing
Categories
Effort
Languages
In the Digital Forensics Concepts course, you will learn about legal considerations applicable to computer forensics and how to identify, collect and preserve digital evidence. This course dives into the scientific principles relating to digital forensics and gives you a close look at on-scene triaging, keyword lists, grep, file [...]

Windows Registry Forensics (Coursera)

Mar 25th 2024
Windows Registry Forensics (Coursera)
Course Auditing
Categories
Effort
Languages
The Windows Registry Forensics course shows you how to examine the live registry, the location of the registry files on the forensic image, and how to extract files.