Become a Certified Digital Forensics Essentials D|FE

Digital Forensics Essentials D|FE

Course Description

Digital Forensics Essentials helps learners increase their competency and expertise in digital forensics and information security skills, thereby adding value to their workplace and employer.

This course will introduce learners to Computer Forensics Fundamentals as well as the Computer Forensics Investigation Process. Plan to learn about Dark Web, Windows, Linux, Malware Forensics, and so much more! The interactive labs component of this course ensures that learners receive the hands-on, practical experience required for a future in digital forensics. Put your newly acquired abilities to the test with an exhilarating Capture the Flag (CTF) Exercise seamlessly integrated in our Capstone project. This CTF is seamlessly integrated by live virtual machines, genuine software, and real networks, all delivered within a secure and regulated sandbox environment. With these exclusive hands-on, human-versusmachine CTF challenges you will develop the hands-on proficiencies essential for success in your cyber professional role.

DFE-certified learners have an assured means of formal recognition to add to their resumes and show off their expertise and skills to prospective employers. This improves their prospects for employment advancement, higher salaries, and greater job satisfaction. If you are looking to learn advance in Digital Forensics click here: Digital Forensics Certification (Computer Hacking Forensics Investigator C|HFI)

Digital Forensics Essentials Program Information

Why EC-Council’s Essentials Series is the Most Popular and Fastest Growing Beginner Level Training Program for Career Starters and Career Changers

213,000+

Learners
Trust EC-Council’s
Essentials Series

150+

Countries

85+

Million Minutes
Watched

4.95/5.0

Average
Ratings

96.46%

of Learners
Gave a 5* Rating

Digital Forensics Essentialss
Course Outline

Module 01: Computer Forensics Fundamentals

  • Fundamentals of Computer Forensics
  • Digital Evidence
  • Forensic Readiness
  • Roles and Responsibilities of a Forensic Investigator
  • Legal Compliance in Computer Forensics

Module 02: Computer Forensics Investigation Process

  • Forensic Investigation Process and its Importance
  • Forensic Investigation Process – Pre-Investigation Phase
  • Forensic Investigation Process – Investigation Phase
  • Forensic Investigation Process - Post investigation Phase

Labs

  • Performing Hash or HMAC Calculations
  • Comparing Hash Values of Files to Check their Integrity
  • Viewing Files of Various Formats
    • Creating a Disk Image File of a Hard Disk Partition

Module 03: Understanding Hard Disks and File Systems

  • Different Types of Disk Drives and their Characteristics
  • Logical Structure of a Disk
  • Booting Process of Windows, Linux, and Mac Operating Systems
  • File Systems of Windows, Linux, and Mac Operating Systems
  • File System Examination

Lab

  • Analyzing File System of a Linux Image
  • Recovering Deleted Files from Hard Disks

Module 04: Data Acquisition and Duplication

  • Data Acquisition Fundamentals
  • Types of Data Acquisition
  • Data Acquisition Format
  • Data Acquisition Methodology

Lab Exercise

  • Creating a dd Image of a System Drive
  • Converting Acquired Image File to a Bootable Virtual Machine
  • Acquiring RAM from Windows Workstations
  • Viewing Contents of Forensic Image File

Module 05: Defeating Anti-forensics Techniques

  • Anti-Forensics and its Techniques
  • Anti-Forensics Countermeasures

Labs

  • SSD File Carving on a Windows File System
  • Recovering Data from Lost / Deleted Disk Partition
  • Cracking Application Passwords
  • Detecting Steganography

Module 06: Windows Forensics

  • Volatile and Non-Volatile Information
  • Windows Memory and Registry Analysis
  • Cache, Cookie, and History Recorded in Web Browsers
  • Windows Files and Metadata

Labs

  • Acquiring Volatile Information from a Live Windows System
  • Investigating Forensic Image of Windows RAM
  • Examining Web Browser Artifacts
  • Extracting Information about Loaded Processes on a Computer

Module 07: Linux and Mac Forensics

  • Volatile and Non-Volatile Data in Linux
  • Analyze Filesystem Images Using The Sleuth Kit
  • Memory Forensics
  • Mac Forensics

Labs

  • Forensic Investigation on a Linux Memory Dump
  • Recovering Data from a Linux Memory Dump

Module 08: Network Forensics

  • Network Forensics Fundamentals
  • Event Correlation Concepts and Types
  • Identify Indicators of Compromise (IoCs) from Network Logs
  • Investigate Network Traffic

Labs

  • Identifying and Investigating Various Network Attacks using Wireshark

Module 09: Investigating Web Attacks

  • Web Application Forensics
  • IIS and Apache Web Server Logs
  • Investigating Web Attacks on Windows-based Servers
  • Detect and Investigate Attacks on Web Applications

Labs

  • Identifying and Investigating Web Application Attacks Using Splunk

Module 10: Dark Web Forensics

  • Dark Web
  • Dark Web Forensics
  • Tor Browser Forensics

Labs

  • Detecting TOR Browser on a Machine
  • Analyzing RAM Dumps to Retrieve TOR Browser Artifacts

Module 11: Investigating Email Crimes

  • Email Basics
  • Email Crime Investigation and its Steps

Lab Exercise

  •  
  • Investigating a Suspicious Email

Module 12: Malware Forensics

  • Malware, its Components and Distribution Methods
  • Malware Forensics Fundamentals and Recognize Types of Malware Analysis
  • Static Malware Analysis
  • • Analyze Suspicious Word Documents
  • Dynamic Malware Analysis
  • System Behavior Analysis
  • Network Behavior Analysis

Lab Exercise

  • Performing Static Analysis on a Suspicious File
  • Forensic Examination of a Suspicious Microsoft Office Document
  • Performing System Behaviour Analysis