Course Description:
Computer forensics is a new and exiting field that is gaining popularity. Because of the complexity and legal boundaries, few truly understand what skills are required to be an effective computer forensics technician. VTC author’s Bobby Rogers and Brad Causey take you step by step through the entire investigative process, explaining all the details that an investigator would have to know. To begin learning today simply click on one of the links.
Course Overview Pt.1
Course Overview Pt.2
Defining Incident Response
Incident Response Definition
Criminal Investigations
Corporate Investigations
Private/Civil Investigations
Role Of The Investigator
Impartiality
Skill Sets & Training
Evidence Control & Documentation
Investigation & Analysis
Reporting & Testifying
The Incident Response Team (IRT)
Roles of an Incident Response Team
Charter
Authority, Roles & Responsibility
Team Training & Cross-Functional Skills
Team Preparation & Activation
Computer Crime Laws
Computer Crime Laws & Issues
US Constitution Fourth Amendment
Title 18 USC
Other US Statutes
Corporate Regulation & Privacy Issues
Computer Abuse in the Corporate World
Security & Acceptable Use Policies
Expectation of Privacy
Evidence Control & Documentation
Document! Document! Document!
Evidence Collection & Inventory
Chain of Custody
Evidence Storage & Security
Federal Rules of Evidence
Crime Scene Response
Preparation: Your Response Kit
Securing the Scene
Photographing the Scene
Marking & Inventorying
Live Response
Post Mortem Examination
Building a Forensics Laboratory
Laboratory Standards
Facility Physical Security
Evidence Security
Software
Hardware
Portable Forensics Lab
Commercial Forensics Software Tools
The Case for Commercial Tools
EnCase
Access Data Forensics Tool Kit
DriveSpy & Paraben
Open Source Forensics Tools
Open Source Forensics Tools
Linux dd
Autopsy & The Sleuth Kit
Helix
Forensic Incident Response Environment
Knoppix
Basics of Disk Imaging
Types of Disk Duplication
Bitstream Images
Importance of Slack space/Unallocated space
Hashing
Disk Imaging Tools
dd
Symantec Ghost
FTK Imager
Encase
Hardware Imagers
Disk Analysis
Disk Basics
Disk Structures - Fat File System
Disk Structures - NTFS File System
Disk Structures - EXT2/EXT3 File Systems
File Analysis
What are you looking for?
File Attributes
Known File Type Signatures & Hashes
Malware
Steganography
Log File Analysis
Installation Logs
Windows Event Logs
Firewall & IDS Logs
Application & Error Logs
Windows Forensics
What you are looking for?
Live vs. Dead Responses
Network Connections, Processes, & Services Pt.1
Network Connections, Processes, & Services Pt.2
Network Connections, Processes, & Services Pt.3
Hidden Files & NTFS Streams
Encrypted & Password Protected Files
Browser Artifacts
Auditing & The Security Event Log
Windows Forensics Tools
Linux Forensics
Linux Forensics
Case Study
The Case
Incident Response
Data acquisition
Data analysis
Documentation
Concluding an Investigation
Documentation
Preparation
Concluding a Corporate Investigation
Testifying in Court
Ethical Responsibilities
That Is A Wrap
Wrapping it up
Credits
About The Authors
Download
http://rapidshare.com/files/172743097/v.T.c.intro.comp.forenzic.part01.rar
http://rapidshare.com/files/172744680/v.T.c.intro.comp.forenzic.part02.rar
http://rapidshare.com/files/172746067/v.T.c.intro.comp.forenzic.part03.rar
http://rapidshare.com/files/172747503/v.T.c.intro.comp.forenzic.part04.rar
http://rapidshare.com/files/172749092/v.T.c.intro.comp.forenzic.part05.rar
http://rapidshare.com/files/172750720/v.T.c.intro.comp.forenzic.part06.rar
http://rapidshare.com/files/172752217/v.T.c.intro.comp.forenzic.part07.rar
http://rapidshare.com/files/172753570/v.T.c.intro.comp.forenzic.part08.rar
http://rapidshare.com/files/172750739/v.T.c.intro.comp.forenzic.part09.rar