0% found this document useful (0 votes)
52 views13 pages

Cyber Forensics 12-Sept

This document discusses a certification course in cyber forensic investigation. The course is designed to provide a comprehensive understanding of cyber forensic principles, tools, and methodologies. It will teach students how to collect, analyze, and preserve digital evidence to support legal proceedings and protect digital assets. The course will be offered in association with JAIN (Deemed-to-be University), a top Indian university known for education, entrepreneurship, and research. The document outlines the need for cyber forensics, course outcomes, industry usage, and training cycles at the beginner, intermediate, and expert levels.

Uploaded by

Arun Krishnan
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
52 views13 pages

Cyber Forensics 12-Sept

This document discusses a certification course in cyber forensic investigation. The course is designed to provide a comprehensive understanding of cyber forensic principles, tools, and methodologies. It will teach students how to collect, analyze, and preserve digital evidence to support legal proceedings and protect digital assets. The course will be offered in association with JAIN (Deemed-to-be University), a top Indian university known for education, entrepreneurship, and research. The document outlines the need for cyber forensics, course outcomes, industry usage, and training cycles at the beginner, intermediate, and expert levels.

Uploaded by

Arun Krishnan
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 13

Certified

Cyber Forensic Investigator


(CCFI)

In association with
About the Course

Welcome to the fascinating world of cyber forensics, where technology and investigative skills
converge to uncover digital evidence and solve cybercrimes. This course is designed to
provide you with a comprehensive understanding of the principles, tools, and methodologies
used in cyber forensic investigations. You'll learn how to collect, analyze, and preserve digital
evidence to support legal proceedings and protect digital assets.
In Association With

JAIN (Deemed-to-be University)

As one of the finest institutions in the country, JAIN (Deemed-to-be University) creates
an exceptional space for an enhanced learning experience. The vibrant culture of the
University has embraced innovation, and its entrepreneurial perspective encourages
students, staff and faculty to challenge convention, lead discovery and explore new
ways of learning.

Ranked among the top universities in India and considered a cerebral destination for
students across the world and Bangalore in particular, for its illustrious history of
developing talent, JAIN (Deemed-to-be University) is a hub for learning in every sense
of the word.

The University which is based in Bangalore – the Silicon Valley of India, offers a
conducive environment for learning, be it academically or extracurricular activities.
Known for its emphasis on education, entrepreneurship, research and sports, JAIN
(Deemed-to-be University) has some of the best minds in the educational and
research fields, and centers that inspire entrepreneurship and groundbreaking work
to simplify and manage life better.

What makes JAIN (Deemed-to-be University) different is its outlook towards life, its
values and beliefs. Its ever-evolving and open-minded system and quest for
continued success and resilience, has made it one of the top universities in India.
The need for Cyber Forensics

Investigating
Cybercrimes 01 02 Legal
Proceedings

Incident
Response 03 04 Data
Recovery

Proving or Disproving
Allegations 05 06 Insider Threat
Detection

Intellectual
Property Theft 07 08 Cybersecurity
Improvement

Course Outcomes

Hands-on experience on identifying and solving cybercrime and digital forensics

Compare and analyze existing tools for digital forensics and propose novel based
tools and software

Analyzing, preserving, and storing digital data evidence and use GPU based
techniques for real time processing

Collect software evidence and classify the crime data based on network science
techniques
Industry Usage

Hands-on to various
forensic tools and
technique

Forensic examination
on Microsoft Windows
and Linux

Analysis of disk drives


and file systems used
in different OS

Be a professional
on Anti-Forensics
techniques

Working on
forensics investigation
scenarios
Beginner
Training Cycle

Understanding Hard disk


Cyber Forensics and File Systems
Training Cycle 1 Training Cycle 2

History of Cyber Forensics NTFS and Ext4


Tools, Techniques in Cyber Forensics Disk Drives and their characteristics
Stages of Cyber Forensics Understanding Hard Disk Partitions
Digital evidence and it’s properties. Booting process in different Operating systems

Chain of custody Slack space


Research Challenges Metadata in NTFS and Ext4 file systems

Data Acquisition The Sleuth Kit (TSK)


Training Cycle 3 Training Cycle 4

Imaging and Cloning File systems Analysis using TSK.


Hashing and Write Blockers Analysing disk images using TSK utilities

Forensics Imaging in Kali Linux using dd,


dcfldd, dc3dd.

Imaging using FTK Imager

Windows Forensics Anti Forensics


Training Cycle 5 Training Cycle 6

History & Stages Data Hiding into slack space.


Digital Evidence and it’s properties Secure Deletion
Chain of Custody Timestamping

Tools and Techniques

Volatile memory forensics


Training Cycle 7
Prerequisites
Why and What memory forensics » Problem-Solving and Critical Thinking Skills

Volatility Configuration » Basic Knowledge About the Computers


» Must have Investigative mindset
Volatility Analysis
» Keen Observation and Analytical Skills
Windows Memory Analysis
Intermediate
Training Cycle

Email and an Introduction


Linux Forensics
Training Cycle 1
to Drone Forensics Training Cycle 2

Basic Linux Commands Examining email messages


File Hierarchy Standard Email server examination
Hunt Users and groups Tracing emails
File Hunting Email Forensic tools
Failed logins and Actors IP address Introduction to Drone Forensics
and challenges
Timestamps and Deleted files in Journal

Mobile Forensics
Training Cycle 4
Password Recovery
Training Cycle 3
Android history and evolution
Password Recovery Android OS
Password cracking methods Android Forensics
Password cracking tools IOS history and evolution
Hashcat for windows password cracking Apple IOS OS
IOS forensics

Other Mobile OS and Forensics


Network Forensics
Training Cycle 5
Mobile forensics Challenges

Networking basics

Network Forensics
Social Media forensics
Network Forensics Challenges Training Cycle 6

Social Media evolution and effects

Prerequisites Social media apps

» Problem-Solving and Critical Thinking Skills Social Media Forensics


» Computer Skills
» Basic Knowledge About Hardware
» Must have Investigative mindset
» Keen Observation and Analytical Skills
» Must have completed Beginner Level or Need
to clear the Entrance Test
Expert
Training Cycle

Mobile Forensics Network Forensics


Training Cycle 1 Training Cycle 2

Android OS Networking basics


Android Forensics Network Forensics
IOS history and evolution Network Forensics Challenges
Apple IOS OS
IOS forensics

Other Mobile OS and Forensics Cloud Forensics


Training Cycle 4

Mobile forensics Challenges


Cloud Platforms basics
IAAS,PAAS,SAAS
Social Media Forensics Cloud Forensics
Training Cycle 3

Cloud Forensics Challenges


Social Media evolution and effects
Social media apps
Drone Forensics
Social Media Forensics Training Cycle 6

Drone Basics
Database Forensics Drone Architecture
Training Cycle 5

Drone applications
Databse basics
Drone Forensics
RDBMS & Non SQL
Database Forensics

Prerequisites
IoT Forensics
Training Cycle 7
» Problem-Solving and Critical Thinking Skills
» Computer Skills
IoT Basics
» Basic Knowledge About the systems
IoT Architecture » Linux Skills
IoT Applications » Basic understanding of Database
IoT Forensics » Basic understanding of windows and mac OS
» Must have Investigative mindset
» Must have completed Intermediate Level or
Need to clear the Entrance Test
Fee Structure

01
Beginner

Course Duration Training Cycle Course Fee


6 Weeks 10 Modules 6000/-

Excl. of Taxes

02
02. Intermediary

Course Duration Training Cycle Course Fee


6 Weeks 3 Modules 6000/-

Excl. of Taxes

Advanced / Expert

Course Duration
6 Weeks
Training Cycle
6 Modules
Course Fee
10,000/-
03
Excl. of Taxes
Program Highlights

Experienced Continuous
Instructors Assessment
and Feedback

Hands-on
Learning

Comprehensive Industry-Relevant
Curriculum Examples

Interactive Learning
Platform

Practical Projects
Certification

Supportive Learning
Community
Training Cycle

Identify your
strengths and
areas of
improvement

Define your
learning road
map Refine

Evaluate

Sharpen your
Practice acquired
skills and
head
towards
precision
Plan

Intense
hands-on
Assess projects and
assignments

Pre-course
assessment on
knowledge and skill
levels
Placement Highlights

120+ Hiring
Corporates 8 LPA
Average CTC

40% Average
Salary Hike 24 LPA
Highest CTC

Expected Job Roles

Cyber Forensic Network Forensic Computer Forensic Digital Forensic


Analyst Examiner Engineer Examiner

Forensic Host Forensic Forensic Network Defense


Technician Examiner Cryptologic Analyst Forensic Analyst
Scan to know more

+91 96115 80863 +91 96115 80863 [email protected]

www.codinius.com

You might also like