Windows Forensics

windows forensics

This course will give an individual in-depth training at performing digital forensic analysis of Windows based systems. Case scenarios and hands-on exercises will teach the individual about  artifacts from the Windows registry, log file, LNK file, Internet activity and chats, file sharing, swap file, and recycle bin. Topics also include overcoming passwords and encryption, common data hiding techniques, understanding the MFT, among others.

Duration:  20 Hours