SEC 240 Foundations in Cyber Investigations.

(WU-SEC240.AA1)
Lab
AI Tutor (Add-on)
Get A Free Trial

Skills You’ll Get

1

The Scope of Digital Forensics

  • Displaying Metadata Information
  • Performing Reconnaissance on a Network
  • Completing the Chain of Custody
2

Windows Operating and File Systems

  • Analyzing Forensic Case with Autopsy
  • Enabling the Peek Performance Option
  • Using a Hex Editor
  • Viewing the BIOS
  • Converting an NTFS Partition to FAT32 Using Disk Management
  • Converting a FAT32 Partition to NTFS Using Command Prompt
  • Converting a FAT32 Partition to NTFS Using Disk Management
  • Using FTK Imager
  • Using FTK Imager for Obtaining Protected Files
  • Exploring Windows File Registry
  • Using the Event Viewer
  • Using the Disk Defragmenter
  • Using Social Engineering Techniques to Plan an Attack
  • Passing the Hash Using Mimikatz
  • Creating an Event Log View
  • Examining Windows Event Logs Using DeepBlueCLI
3

Handling Computer Hardware

  • Installing an Optical Drive and a PCI Sound Card
  • Supplying Power to a SATA Drive
  • Installing Expansion Cards on a Motherboard
  • Installing a USB 3.0 PCI Express Card (2.0 x4)
  • Sanitizing and Cloning Hard Drives Using Disk Jockey PRO
  • Verifying RAM Usage
  • Reading the Contents of a Secure Digital Card
  • Installing FireWire Cards
  • Analyzing Malicious Activity in Memory Using Volatility
4

Acquiring Evidence in a Computer Forensics Lab

  • Imaging a USB Drive Using FTK Imager
  • Using EnCase Imager
  • Using GREP
  • Using the dd Utility
5

Online Investigations

  • Using MBSA
  • Using a Numeric IP Address to Locate a Web Server
  • Making Screen Captures
  • Viewing the Contents of index.dat
6

Network Forensics and Incident Response

  • Analyzing Traffic Captured from Site Survey Software
  • Using NetWitness Investigator
  • Capturing Packets Using Wireshark
  • Using TCPdump
  • Footprinting a Website
  • Finding a MAC Address of a System
  • Using the tracert Command
  • Getting Information about DNS (Layer 4)
  • Obtaining Information about the Net Firewall Profile
  • Obtaining IP Route Information from the IP Routing Table
  • Obtaining Information about an IP Version
  • Obtaining an IP version of a Network Adapter
  • Getting Information about UDP Ports
  • Getting Information about the Current Connection Statistics of UDP
  • Getting Settings of UDP
  • Getting Information about TCP Ports
  • Getting Information about the Current Connection Statistics of TCP
  • Getting the Settings of TCP
7

Mobile Forensics

  • Locating Local Cell Towers and Antennae Using AntennaSearch
  • Locating the IMEI Number of a Cellphone Using the Keypad
  • Removing an Email Account in Android
  • Configuring an Email Account in Android
  • Setting Up a VPN in Android
  • Retrieving Device Information Using FCC ID
8

Mac Forensics

  • Working in the Terminal Window on a Mac
  • Converting an Epoch Time on a Mac
  • Turning on the Airplane Mode and Viewing the iOS Version of an iPhone
9

Internet of Things (IoT) Forensics and Emergent Technologies

  • Using Shodan

Related Courses

All Courses
scroll to top