النتائج 1 إلى 2 من 2

الموضوع: VTC - Intro To Computer Forensics

العرض المتطور

المشاركة السابقة المشاركة السابقة   المشاركة التالية المشاركة التالية
  1. #1
    عضو برونزي الصورة الرمزية one-zero
    تاريخ التسجيل
    Jul 2007
    المشاركات
    8,296
    معدل تقييم المستوى
    65

    VTC - Intro To Computer Forensics




    Computer forensics is a new and exiting field that is gaining popularity.
    Because of the complexity and legal boundaries, few truly understand what skills are

    required to be an effective computer forensics technician.
    VTC author's Bobby Rogers and Brad Causey take you step by step through the entire

    investigative process, explaining all the details that an investigator would have to know.

    Overview
    Computer Forensics Definition (04:29)
    Course Overview Pt.1 (05:13)
    Course Overview Pt.2 (03:25)
    Defining Incident Response
    Incident Response Definition (03:22)
    Criminal Investigations (01:59)
    Corporate Investigations (03:15)
    Private/Civil Investigations (02:01)
    Role Of The Investigator
    Impartiality (03:3
    Skill Sets & Training (05:27)
    Evidence Control & Documentation (04:21)
    Investigation & Analysis (03:36)
    Reporting & Testifying (02:31)
    The Incident Response Team (IRT)
    Roles of an Incident Response Team (04:04)
    Charter (02:44)
    Authority, Roles & Responsibility (04:20)
    Team Training & Cross-Functional Skills (03:11)
    Team Preparation & Activation (04:25)
    Computer Crime Laws
    Computer Crime Laws & Issues (06:19)
    US Constitution Fourth Amendment (02:4
    Title 18 USC (03:03)
    Other US Statutes (03:30)
    Corporate Regulation & Privacy Issues
    Computer Abuse in the Corporate World (02:49)
    Security & Acceptable Use Policies (05:49)
    Expectation of Privacy (03:53)
    Evidence Control & Documentation
    Document! Document! Document! (04:2
    Evidence Collection & Inventory (03:24)
    Chain of Custody (03:03)
    Evidence Storage & Security (02:23)
    Federal Rules of Evidence (03:31)
    Crime Scene Response
    Preparation: Your Response Kit (06:24)
    Securing the Scene (02:42)
    Photographing the Scene (02:23)
    Marking & Inventorying (03:09)
    Live Response (03:17)
    Post Mortem Examination (01:45)
    Building a Forensics Laboratory
    Laboratory Standards (03:23)
    Facility Physical Security (03:24)
    Evidence Security (03:12)
    Software (03:30)
    Hardware (04:54)
    Portable Forensics Lab (04:2
    Commercial Forensics Software Tools
    The Case for Commercial Tools (04:34)
    EnCase (03:50)
    Access Data Forensics Tool Kit (02:57)
    DriveSpy & Paraben (02:05)
    Open Source Forensics Tools
    Open Source Forensics Tools (05:53)
    Linux dd (02:36)
    Autopsy & The Sleuth Kit (03:56)
    Helix (02:10)
    Forensic Incident Response Environment (02:05)
    Knoppix (04:41)
    Basics of Disk Imaging
    Types of Disk Duplication (03:55)
    Bitstream Images (01:22)
    Importance of Slack space/Unallocated space (03:26)
    Hashing (04:56)
    Disk Imaging Tools
    dd (03:53)
    Symantec Ghost (02:49)
    FTK Imager (05:53)
    Encase (02:05)
    Hardware Imagers (02:55)
    Disk Analysis
    Disk Basics (04:27)
    Disk Structures - Fat File System (03:41)
    Disk Structures - NTFS File System (02:19)
    Disk Structures - EXT2/EXT3 File Systems (04:37)
    File Analysis
    What are you looking for? (03:46)
    File Attributes (04:56)
    Known File Type Signatures & Hashes (03:19)
    Malware (03:55)
    Steganography (02:50)
    Log File Analysis
    Installation Logs (05:13)
    Windows Event Logs (06:41)
    Firewall & IDS Logs (05:13)
    Application & Error Logs (04:21)
    Windows Forensics
    What you are looking for? (03:09)
    Live vs. Dead Responses (03:03)
    Network Connections, Processes, & Services Pt.1 (05:12)
    Network Connections, Processes, & Services Pt.2 (06:11)
    Network Connections, Processes, & Services Pt.3 (02:45)
    Hidden Files & NTFS Streams (04:13)
    Encrypted & Password Protected Files (02:52)
    Browser Artifacts (02:32)
    Auditing & The Security Event Log (02:12)
    Windows Forensics Tools (03:47)
    Linux Forensics
    Linux Forensics (02:55)
    Case Study
    The Case (05:13)
    Incident Response (06:2
    Data acquisition (04:0
    Data analysis (05:33)
    Documentation (03:03)
    Concluding an Investigation
    Documentation (03:40)
    Preparation (02:2
    Concluding a Corporate Investigation (03:35)
    Testifying in Court (02:22)
    Ethical Responsibilities (02:21)

    https://rapidshare.com/files/2216022...sics.part1.rar
    https://rapidshare.com/files/2216022...sics.part2.rar
    https://rapidshare.com/files/2216059...sics.part3.rar
    https://rapidshare.com/files/2216069...sics.part4.rar
    https://rapidshare.com/files/2216036...sics.part5.rar

  2. #2
    عضو برونزي الصورة الرمزية moriatte
    تاريخ التسجيل
    Aug 2006
    المشاركات
    2,057
    معدل تقييم المستوى
    35

    رد: VTC - Intro To Computer Forensics

    شكرا اخى الغالى
    [CENTER][B][SIZE=4][COLOR=blue]ولا تهنوا ولا تحزنوا وأنتم الأعلون ان كنتم مؤمنين[/COLOR][/SIZE][/B][/CENTER]
    [CENTER][SIZE=4][COLOR=blue]--------------------[/COLOR][/SIZE][/CENTER]
    [CENTER][B][SIZE=4][COLOR=blue]لكي لا تأسوا على مافاتكم ولا تفرحوا بما آتاكم والله لا يحب كل مختال فخور[/COLOR][/SIZE][/B][/CENTER]

المواضيع المتشابهه

  1. مشاركات: 0
    آخر مشاركة: 07-11-2011, 19:37
  2. مشاركات: 9
    آخر مشاركة: 25-05-2010, 20:21
  3. اسطونات Career Academy Digital Forensics And Electronic Discovery
    بواسطة one-zero في المنتدى الأرشيف
    مشاركات: 0
    آخر مشاركة: 26-07-2007, 16:56
  4. 10 Best Security Live CD Distros (Pen-Test, Forensics & Recovery)
    بواسطة OM_BU7 في المنتدى السوفتوير العام
    مشاركات: 3
    آخر مشاركة: 20-11-2006, 10:11
  5. ايهما افضل computer engineering OR computer science
    بواسطة mmajed557 في المنتدى الأرشيف
    مشاركات: 3
    آخر مشاركة: 03-10-2005, 10:23

الكلمات الدلالية لهذا الموضوع

المفضلات

ضوابط المشاركة

  • لا تستطيع إضافة مواضيع جديدة
  • لا تستطيع الرد على المواضيع
  • لا تستطيع إرفاق ملفات
  • لا تستطيع تعديل مشاركاتك
  •