Network Intelligence Presents CPFA: Certified Professional Forensic Analyst (CPFA) Training

Starts:  Feb 15, 2021 09:00 (ET)
Ends:  Feb 17, 2021 13:00 (ET)
Associated with  New England Chapter

Network Intelligence is a 20-year old global cybersecurity firm offering assessment and advisory services along with compliance consulting & certification for standards like PCI DSS, PA DSS, Red Team Assessment, ISO 27001. Apart from the consulting services, we do provide specialized trainings for professionals in the cybersecurity domain.

 

One such trainings with a concept of Forensics is Certified Professional Forensics Analyst (CPFA). We have been providing professional computer forensics, cyber breach investigation, incident detection and response services to clients for more than 10 years. Network Intelligence brings together its consolidated expertise into a 3-day hands-on training on Certified Professional Forensic Analyst (CPFA). The entire workshop is driven by hands-on exercises and case studies to ensure that all aspects have a real-life scenario-based approach explaining from start to end of digital forensics investigation, incident detection and response.

The training details are as under

  • Date: Feb 15 - 17, 2021
  • Time: 2 00 PM – 6 00 PM GMT
  • Duration: 4 hours every day for 3 days
  • Mode: Online through Microsoft Teams
  • Registration Form: https://bit.ly/2Lo0Zfd
  • Cost:
    • USD 100 for ISACA / ISC2 Members
    • USD 120 for Non ISACA / ISC2 Members

Upon completion of the training, the participant would have an in-depth knowledge of the Digital forensics and incident response, its importance and implementation. The 12 hours of online course is spread across 3 days 4 hours each which includes 11 hours of training session followed by 1-hour online examination Below is the Table of Contents for the training. Below is the course outline of the training for your reference.

3 Days (Professional Forensics Analyst (CPFA) Training Course

Session 1: Computer Crimes & Case Studies

  • Hacking Incidents.
  • Financial Theft.
  • Identity Theft
  • Corporate Espionage.
  • Email Misuse.
  • Case Studies.

Session 2: Introduction to Incident Response

  • Pre-incident Preparation
  • Detection of Incidents
  • Initial Response Phase
  • Response Strategy Formulation
  • Incident Management Process
  • Writing An Incident Response Plan
  • Incident Response Runbooks
  • SIEM Use Cases – Kill Chain

Session 3: Digital Forensics

  • Introduction to Digital Forensic
  • Chain of Custody
  • Evidence Collection & Analysis
  • The 6 A’s of Digital Forensics
  • Network Forensics
  • Live Forensics
  • Windows Live Response
  • Linux Live response
  • Browser Forensics

Session 4: Forensic Imaging

  • Introduction to Imaging
  • Importance of Imaging
  • Integrity of the Evidence
  • Disk Imaging using Encase / FTK
  • Write Blockers
  • Memory Analysis
  • Tools for Acquiring RAM Dump
  • Volatility Framework
  • Email Forensics
  • Introduction to Steganography

Session 5: Finding IOC’s & Forensic Report Writing

  • Gathering Indicators of Compromise (IOC’s)
  • Report Writing Skills
  • Sample Report
  • Common Mistakes in Reports

past_event