Recognised Accreditation This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. What is CPD? Employers, professional organisations, and academic institutions all recognise CPD, therefore a credential from CPD Certification Service adds value to your professional goals and achievements. Benefits of CPD Improve your employment prospects Boost your job satisfaction Promotes career advancement Enhances your CV Provides you with a competitive edge in the job market Demonstrate your dedication Showcases your professional capabilities What is IPHM? The IPHM is an Accreditation Board that provides Training Providers with international and global accreditation. The Practitioners of Holistic Medicine (IPHM) accreditation is a guarantee of quality and skill. Benefits of IPHM It will help you establish a positive reputation in your chosen field You can join a network and community of successful therapists that are dedicated to providing excellent care to their client You can flaunt this accreditation in your CV It is a worldwide recognised accreditation What is Quality Licence Scheme? This course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. Benefits of Quality License Scheme Certificate is valuable Provides a competitive edge in your career It will make your CV stand out Course Curriculum Course Overview Course Overview 00:04:00 Building Your Virtual Lab Environment Video - Downloading ISO and OVA Fles for VirtualBox 00:08:00 Video and lab - Creating a Virtual install of Kali using VirtualBox 00:12:00 Video and Lab - Creating a Virtual Install of CSI Linux 2021.2 00:12:00 Video and lab - Creating an Unattended Virtual Install of XP Using Virtualbox 00:08:00 Video - Installing the VirtualBox Extension pack 00:02:00 Video - Taking a Snapshot of Your Current Configuration 00:04:00 Passive Reconnaissance Video and Lab - Gathering Information Using Maltego 00:09:00 Video and Lab - Gathering Information Using CSI Linux Investigator 00:08:00 Video and Lab - Preparing CSI Linux to Use Shodan 00:05:00 Video and Lab - Using Shodan to Find Vulnerable Devices 00:16:00 Nmap Video and Lab - Introduction to NMap 00:17:00 Video and lab - NMap Scripting Engine (NSE) 00:19:00 Video and lab - Scanning for WannaCry Ransomware 00:14:00 Scanning for Vulnerabilities Using Nessus Video and Lab - Installing NESSUS Using Docker 00:11:00 Video and lab - Scanning for Vulnerabilities Using Nessus 00:10:00 Video - Using Your Nessus Scan Results 00:12:00 Scanning for Vulnerabilities Using OpenVAS Video and Lab - Installing OpenVAS Using Docker 00:09:00 Video and Lab - Scanning for Vulnerabilities Using OpenVAS 00:10:00 Exploiting Microsoft Windows Video and Lab- Using Metasploit to Launch a DOS Attack Against Windows XP 00:09:00 Video and Lab - Establishing A VNC Shell Using Meterpreter 00:18:00 Video and Lab - Using Meterpreter to backdoor Windows XP 00:11:00 Exploiting Linux Video and lab - Installing Metasploitable2 Using VirtualBox 00:10:00 Social Engineering Video and Lab - Using the Social Engineering Toolkit (SET) 00:07:00 BASH Scripting for Pentesters Video and Lab - Introduction to BASH Scripting 00:08:00 Video and Lab - Creating a BASH Script for Scanning Vulnerable Ports 00:16:00 Video and Lab - Password Cracking Using Medusa 00:06:00 Video and Lab - Passwords Cracking Using Mimikatz 00:11:00 Pentesting Wireless Networks Video and Lab - Installing a Wireless Adapter in Kali 00:09:00 Video and Lab - Hacking a Wireless Network Using Kali Linux 00:14:00 Wireless Deauthentication Attack 00:06:00 PMKID Client-less Wireless Attack Using Bettercap 00:10:00 Web Based Application Attacks Video and Lab - Installing w3af in Kali Linux Using Docker 00:13:00 Video and Lab - Conducting A Website Vulnerability Scan Using w3af 00:05:00 Video and Lab - Performing a Browser Based Attack 00:12:00 Video and lab - SQL Injection Attack Using SQLmap 00:12:00 Browser Exploitation Framework (BeEF) Video - Configure Kali for Exploitation the WAN 00:16:00 Video and lab - The Browser Exploitation Framework (BeEF) 00:19:00 Remaining anonymous Video and Lab - Anonymize Kali Using Whonix 00:10:00 Capture The Flag Walkthrough - Mr. Robot Video Walk Through -Key #1 00:13:00 Video Walk through - Key #2 00:19:00 Video Walk Through - Key #3 00:08:00 Capture The Flag Walkthrough - Stapler Video - Capture the Flag - Stapler Part 1 00:18:00 Video - Capture the Flag - Stapler Part 2 00:17:00 Video - Capture the Flag - Stapler Part 3 00:17:00 Obtain Your Certificate Order Your Certificate of Achievement 00:00:00 Get Your Insurance Now Get Your Insurance Now 00:00:00 Feedback Feedback 00:00:00
Recognised Accreditation This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. What is CPD? Employers, professional organisations, and academic institutions all recognise CPD, therefore a credential from CPD Certification Service adds value to your professional goals and achievements. Benefits of CPD Improve your employment prospects Boost your job satisfaction Promotes career advancement Enhances your CV Provides you with a competitive edge in the job market Demonstrate your dedication Showcases your professional capabilities What is IPHM? The IPHM is an Accreditation Board that provides Training Providers with international and global accreditation. The Practitioners of Holistic Medicine (IPHM) accreditation is a guarantee of quality and skill. Benefits of IPHM It will help you establish a positive reputation in your chosen field You can join a network and community of successful therapists that are dedicated to providing excellent care to their client You can flaunt this accreditation in your CV It is a worldwide recognised accreditation What is Quality Licence Scheme? This course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. Benefits of Quality License Scheme Certificate is valuable Provides a competitive edge in your career It will make your CV stand out Course Curriculum Course Overview Course Overview 00:05:00 Virtual Lab Build Video - Downloading ISO and OVA Files for VirtualBox 00:08:00 Video and Lab -Creating a Virtual install of Kali using VirtualBox 00:12:00 Video and lab - Create a virtual install of Metasploitable2 00:10:00 Video and Lab - Creating Windows 7 Pro Target Machine Using VirtualBox 00:07:00 Video and Lab - Creating Windows 10 Target Machine Using VirtualBox 00:08:00 Creating Windows 10 Target Machine Using VirtualBox 00:08:00 Installing the VirtualBox Extension Pack 00:02:00 NMap Installing the WebMap-Nmap Dashboard 00:12:00 Automated Recon/Enumeration Using nmapAutomator 00:10:00 Enumerating a Windows 10 Target Creating a Vulnerable Windows 10 Target 00:04:00 Reverse Shells, Privilege Escalation and Persistent Backdoors. Create a Windows Reverse Shell Using the PowerShell 00:08:00 Create a Reverse Shell Using Command Injection 00:06:00 Create a Reverse Shell Using a File Upload 00:08:00 Launch an Automated Meterpreter Session 00:13:00 Upgrade a Dumb Terminal to Fully Functional BASH Shell 00:09:00 Windows 7 Privilege Escalation Using UAC Bypass 00:05:00 Creating a Persistent Backdoor Using a Persistent Service 00:14:00 PowerShell Empire Create Virtual Install of Server 2016 Full GUI Using VirtualBox 00:12:00 00:09:00 Installing PowerShell Empire StarKiller On Kali Linux 00:05:00 Enumerating Active Directory 00:15:00 Post-Exploitation of Windows Using PowerShell Empire 00:19:00 Post Exploitation of Microsoft Windows Advanced Password Hacking with Metasploit 00:13:00 Post-Exploitation of Microsoft Windows 00:13:00 Brute Force the SMB Password on a Windows Server 00:10:00 Enumerating Active Directory Using RPCClient 00:16:00 Dumping Wi-Fi Credentials Using netsh 00:04:00 Practical Pentesting Labs Heartbleed OpenSSL Exploit Vulnerability 00:17:00 Performing an RDP Brute Force Attack 00:14:00 Exploiting Active Directory using LLMNR/NBT-NS Poisoning 00:11:00 Accessing Kali Across the WAN with NGROK 00:15:00 Pentesting with Netcat 00:12:00 Enumerate DNS Records Using DNSRecon 00:12:00 Auditing Wireless Networks Installing a Wireless Adapter in Kali 00:09:00 Hacking a Wireless Network Using Kali Linux 00:14:00 Wireless Deauthentication Attack 00:06:00 PMKID Client-less Wireless Attack Using Bettercap 00:10:00 Wireshark Overview of Wireshark 3.2 00:10:00 Wireshark Capture Options 00:07:00 Wireshark Toolbar Icons 00:03:00 Capturing Wireless Traffic Using Wireshark 00:05:00 Capturing a 3-way TCP Handshake Using Wireshark 00:05:00 Web App Penetration Testing Creating a virtual install of OWASP 00:05:00 Setting Up Burp Suite 00:09:00 Attack Web Apps with Burp Suite Using SQL Injection 00:11:00 OS Command Injection Using Commix 3.2x 00:16:00 Web Application Firewall Detection Using WAFW00F 00:04:00 Exploit Vulnerable Web Applications Using Command Injection 00:09:00 Exploit Vulnerable Web Applications Using Command Injection 00:09:00 Using Banner Grabbing to Aid in Reconnaissance 00:10:00 Anonymity - Remaining Anonymous While Pentesting Anonymize Kali Using Whonix 00:10:00 CTF - SQL Injection to Shell Walkthrough Lab Preparation for CTF SQL Injection to Shell 00:04:00 CTF Walkthrough for SQL Injection to Shell 00:13:00 Obtain Your Certificate Order Your Certificate of Achievement 00:00:00 Get Your Insurance Now Get Your Insurance Now 00:00:00 Feedback Feedback 00:00:00
In this course, you will start as a beginner without any previous knowledge about hacking. The course focuses on both practical and theoretical sides to ensure that you understand the attack before performing it. Learn how black hat hackers hack and White hat hackers secure Windows OS with the help of advanced methods.
Digital Forensics Hands-on Online Training for Pentesters Course Overview Are you looking to begin your digital forensic investigation career or want to develop more advanced skills in digital forensic investigation? Then this digital forensics hands-on online training for pentesters course will set you up with a solid foundation to become a confident pentester and help you to develop your expertise in digital forensic investigation. This digital forensics hands-on online training for pentesters course is accredited by the CPD UK & IPHM. CPD is globally recognised by employers, professional organisations and academic intuitions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. CPD certified certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Whether you are self-taught and you want to fill in the gaps for better efficiency and productivity, this digital forensics hands-on online training for pentesters course will set you up with a solid foundation to become a confident pentester and develop more advanced skills. Gain the essential skills and knowledge you need to propel your career forward as a pentester. The digital forensics hands-on online training for pentesters course will set you up with the appropriate skills and experience needed for the job and is ideal for both beginners and those currently working as a pentester. This comprehensive digital forensics hands-on online training for pentesters course is the perfect way to kickstart your career in the field of digital forensic investigation. This digital forensics hands-on online training for pentesters course will give you a competitive advantage in your career, making you stand out from all other applicants and employees. If you're interested in working as a pentester or want to learn more skills on digital forensic investigation but unsure of where to start, then this digital forensics hands-on online training for pentesters course will set you up with a solid foundation to become a confident pentester and develop more advanced skills. As one of the leading course providers and most renowned e-learning specialists online, we're dedicated to giving you the best educational experience possible. This digital forensics hands-on online training for pentesters course is crafted by industry expert, to enable you to learn quickly and efficiently, and at your own pace and convenience. Who is this Digital Forensics Hands-on Online Training for Pentesters course for? This comprehensive digital forensics hands-on online training for pentesters course is suitable for anyone looking to improve their job prospects or aspiring to accelerate their career in this sector and want to gain in-depth knowledge of digital forensic investigation. Entry Requirement There are no academic entry requirements for this digital forensics hands-on online training for pentesters course, and it is open to students of all academic backgrounds. As long as you are aged seventeen or over and have a basic grasp of English, numeracy and ICT, you will be eligible to enrol. Assessment Method This digital forensics hands-on online training for pentesters course assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner can grasp from each section. In the assessment pass mark is 60%. Course Curriculum Course Overview Course Overview Building Your Forensics Lab Environment Using VirtualBox Video - Downloading ISO and OVA Files for VirtualBox Video and Lab - Create a Virtual Install of CSI Linux 2021.2 Video and Lab - Create a Kali Live (Forensic Mode) VM Using VirtualBox Video and lab - Create a Virtual Install Kali Image Using VirtualBox Video and Lab - Create Virtual Install of Windows 10 Using VirtualBox Video and Lab - Create a Virtual Install of Metasploitable2 Using VirtualBox Using Kali Forensic Mode and Autopsy Video and Lab -Getting Started with Autopsy Video and Lab - Simulate Creating a Disk Image for a Forensic Analysis Video and Lab - Examining a forensic Disk Image Using Autopsy Video and Lab - Installing the WebMap-Nmap Dashboard Open-source intelligence (OSINT) Video and Lab - Conducting OSINT Using CSI Linux Investigator Video and Lab - Find Social Media Accounts Using Sherlock Video - OSINT Framework - Overview Using Shodan to Search for Vulnerable devices Video and Lab - Preparing CSI Investigator to Use Shodan Video and Lab - Using Shodan to Find Vulnerable Devices Video and lab - Using Shodan to Search for Vulnerable Databases Computer Forensics Video - Attaching an External USB Device in Kali Video and Lab - Acquiring a Forensic Copy of the Windows Registry Video and Lab - Analyzing the Windows Registry for Evidence Video and Lab - Dumping Wi-Fi Credentials Using netsh Video and Lab - Email Header Analysis Video and Lab - Using Shellbags to View Hidden or Deleted Folders Video and Lab - Extracting Thumbnail Images From a Suspects Machine Video and lab - Memory Forensics Using the Volatility Framework Reverse Engineering and Malware Analysis Video and Lab - Install Ghidra on CSI Linux Video and Lab - Introduction to Using Ghidra Video and Lab - Reverse Engineering crackme0x00 Using Ghidra Video and Lab - Reverse Engineering crackme0x05 Using Ghidra Video and Lab - Analyzing the WannaCry KillSwitch Using Ghidra Malware Hunting with Sysinternal Tools Video - Overview of Sysinternal Tools Video - Overview of Sysinternal's Process Explorer Video and Lab - Finding Malware with Sysinternals Process Explorer Stenography Video and Lab - Using Steghide for Hiding and Extracting Data Video and Lab - Using the EXIFtool to Read and Write EXIF Tags Network forensics Using Wireshark Video - Overview of Wireshark 3.2 Video - Wireshark Capture Options Video - Wireshark Toolbar Icons Video and Lab - Installing a Wireless Adapter in Kali Video and Lab - Hacking a Wireless Network Using Kali Linux Video - Capturing Wireless Traffic Using Wireshark Practice What You learned Video and Lab - CTF Lab Build for HA: Forensics Video and lab - Capture flag #1 Video and lab - Capture flag #2 Video and lab - Capture flag #3 Video and lab - Capture flag #4
We are in such an era where cyber security plays an important part. With systems getting smarter, we are seeing machine learning interrupting computer security. With the adoption of machine learning in upcoming security products, it is important for pentesters and security researchers to understand the working of these systems and how to breach them.
Overview This comprehensive course on Ethical Hacking with Kali Linux will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Ethical Hacking with Kali Linux comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Ethical Hacking with Kali Linux. It is available to all students, of all academic backgrounds. Requirements Our Ethical Hacking with Kali Linux is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 16 sections • 150 lectures • 05:54:00 total length •Introduction to the course: 00:05:00 •Virtual box installation: 00:16:00 •Kali linux installation: 00:14:00 •Enabling full screen: 00:18:00 •Basic commands part 1: 00:10:00 •Basic commands part 2: 00:21:00 •Basic commands part 3: 00:13:00 •Changing ip address and wireless adapter setup: 00:05:00 •Creating a bootable Kali USB drive: 00:05:00 •Essential networking terms: 00:10:00 •Essential hacking terms: 00:18:00 •Additional kali tools to install: 00:09:00 •Changing our MAC address with mac changer: 00:06:00 •Google hacking: 00:13:00 •Nikto basics: 00:11:00 •Whois tools: 00:07:00 •Email harvesting: 00:06:00 •Shodan: 00:10:00 •Zone transfer with Dig: 00:08:00 •Installing Metasploitable: 00:07:00 •Nmap part 1: 00:16:00 •Nmap part 2: 00:12:00 •Nmap part 3: 00:12:00 •Zen map: 00:08:00 •TCP scans: 00:16:00 •Nmap by passing defenses: 00:17:00 •Nmap scripts part 1: 00:09:00 •Nmap scripts part 2: 00:14:00 •Installing OWASP: 00:08:00 •HTTP request: 00:10:00 •HTTP response: 00:10:00 •Burpsuite configuration: 00:13:00 •Editing packets in Burpsuite: 00:12:00 •Whatweb and Dirb: 00:10:00 •Password recovery attack: 00:16:00 •Burpsuite login bruteforce: 00:11:00 •Hydra login bruteforce: 00:09:00 •Session fixation: 00:14:00 •Injection attacks: 00:06:00 •Simple command injection: 00:11:00 •Exploiting command injection vulnerability: 00:08:00 •Finding blind command injection: 00:14:00 •SQL basics: 00:10:00 •Manual SQL injection part 1: 00:13:00 •Manual SQL injection part 2: 00:21:00 •SQL map basics: 00:17:00 •XML injection: 00:16:00 •Installing XCAT and preventing injection attacks: 00:06:00 •Reflected XSS: 00:11:00 •Stored XSS: 00:13:00 •Changing HTML code with XSS: 00:07:00 •XSSer and XSS sniper: 00:14:00 •Wireless attacking theory: 00:11:00 •Enabling monitor mode: 00:05:00 •Capturing handshake with airodump: 00:15:00 •Rockyou.txt: 00:14:00 •Cracking with aircrack: 00:16:00 •Cracking with hashcat: 00:15:00 •Creating password lists with crunch: 00:18:00 •Creating password lists with cup: 00:07:00 •Rainbow tables part 1: 00:17:00 •Rainbow tables part 2: 00:06:00 •Installing fluxion: 00:06:00 •Finding and cracking hidden networks: 00:08:00 •Preventing wireless attacks: 00:08:00 •ARP protocol basics: 00:10:00 •Man in the middle attack theory: 00:07:00 •Installing MITMf: 00:07:00 •Manual ARP spoofing: 00:13:00 •Problems while installing MITMf: 00:06:00 •HTTP traffic sniffing: 00:08:00 •DNS spoofing and HTTPS password sniffing: 00:24:00 •Hooking browser with BEEF: 00:16:00 •Screenshotting targets browser: 00:11:00 •Cloning any webpage: 00:09:00 •Ettercap basics: 00:07:00 •MFS console environment: 00:16:00 •Metasploit modules explained: 00:12:00 •Bruteforcing SSH with Metasploit: 00:15:00 •Attacking tomcat with metasploit: 00:09:00 •Getting meterpreter with command injection: 00:25:00 •PHP code injection: 00:06:00 •Metasploitable exploits: 00:07:00 •Wine installation: 00:12:00 •Creating windows payloads with Msfvenom: 00:10:00 •Encoders and Hex editors: 00:19:00 •Windows 10 meterpreter shell: 00:12:00 •Meterpreter environment: 00:11:00 •Windows 10 privilege escalation: 00:11:00 •Preventing privilege escalation: 00:06:00 •Post exploitation modules: 00:14:00 •Getting Meterpreter over Internet with port forwarding: 00:11:00 •Eternalblue exploit: 00:20:00 •Persistence module: 00:13:00 •Hacking over the internet with Ngrok: 00:10:00 •Android device hacking with venom: 00:10:00 •The real hacking begins now!: 00:02:00 •Variables: 00:14:00 •Raw input: 00:11:00 •If else statements: 00:10:00 •For loops: 00:07:00 •While loops: 00:08:00 •Python lists: 00:08:00 •Functions: 00:15:00 •Classes: 00:10:00 •Importing libraries: 00:07:00 •Files in python: 00:12:00 •Try and except the rule: 00:05:00 •Theory behind reverse shells: 00:07:00 •Simple server code: 00:13:00 •Connection with reverse shell: 00:07:00 •Sending and receiving messages: 00:11:00 •Sending messages with while true loop: 00:08:00 •Executing commands on target system: 00:10:00 •Fixing backdoor bugs and adding functions: 00:20:00 •First test using our backdoor: 00:18:00 •Trying to connect every 20 seconds: 00:12:00 •Creating persistence part 1: 00:06:00 •Creating persistence part 2: 00:17:00 •Changing directory: 00:12:00 •Uploading and downloading files: 00:22:00 •Downloading files from the internet: 00:23:00 •Starting programs using our backdoor: 00:07:00 •Capturing screenshots on the target PC: 00:19:00 •Embedding backdoor in an image part 1: 00:13:00 •Embedding backdoor in an image part 2: 00:09:00 •Checking for administrator privileges: 00:12:00 •Adding help option: 00:09:00 •Importing Pynput: 00:10:00 •Simple keylogger: 00:10:00 •Adding report function: 00:11:00 •Writing key strokes to a file: 00:14:00 •Adding the keylogger to our reverse shell part 1: 00:23:00 •Adding the keylogger to our reverse shell part 2: 00:08:00 •Final project test: 00:14:00 •Printing banner: 00:11:00 •Adding available options: 00:11:00 •Starting threads for bruteforce: 00:08:00 •Writing function to run the attack: 00:11:00 •Bruteforcing router login: 00:10:00 •Bypassing antivirus with your future programs: 00:14:00 •Sending malware with spoofed email: 00:15:00 •What will you learn in this section?: 00:03:00 •Why is ethical hacking a valuable skill?: 00:23:00 •What is the best ethical hacking certification?: 00:17:00 •Tips for getting your first job as an ethical hacker: 00:18:00 •How I started my career as an ethical hacker: 00:14:00 •How to price your work: 00:11:00 •Bonuses. Enjoy the Benefits: 01:05:00 •Assignment - Ethical Hacking with Kali Linux: 00:00:00
Course Overview Won't it be great if you could recover your lost data from your device or ensure that the hackers cannot reach you? What about tracking the hacker and get back the data they have stolen from you? Digital security has become one of the greatest concerns today. Learn how you can secure your device and find out black hat hacker criminals from this Digital Forensics for Pentesting Course and ensure data security. In this Digital Forensics for Pentesting Course, you will learn the importance of digital forensic investigation, the basics of cybersecurity, pentesting and digital forensic. You'll understand the functions of Malware and how to track them back. This course is ideal for understanding how digital devices can be hacked and how to prevent them. You will be able to understand digital forensic investigation steps with easily understandable and bite-sized lessons. Learning Outcomes Get a clear understanding of what digital forensic investigation is Be able to produce professional and legal digital forensic reports Learn to utilise various forensic tools for digital forensic investigation Properly handle digital media during the investigation Recover deleted data from various devices and operating systems Be able to track hackers malicious movement Who is this course for? This course will be helpful for anyone who wants to learn about pentesting and interested in digital forensic investigation. You will learn how to understand digital forensic investigation step by step from this course. Entry Requirement This course is available to all learners, of all academic backgrounds. Learners should be aged 16 or over to undertake the qualification. Good understanding of English language, numeracy and ICT are required to attend this course. Certification After you have successfully completed the course, you will be able to obtain an Accredited Certificate of Achievement. You can however also obtain a Course Completion Certificate following the course completion without sitting for the test. Certificates can be obtained either in hardcopy at the cost of £39 or in PDF format at the cost of £24. PDF certificate's turnaround time is 24 hours, and for the hardcopy certificate, it is 3-9 working days. Why choose us? Affordable, engaging & high-quality e-learning study materials; Tutorial videos/materials from the industry-leading experts; Study in a user-friendly, advanced online learning platform; Efficient exam systems for the assessment and instant result; The UK & internationally recognized accredited qualification; Access to course content on mobile, tablet or desktop from anywhere anytime; The benefit of career advancement opportunities; 24/7 student support via email. Career Path Digital Forensics for Pentesting Course is a useful qualification to possess and would be beneficial for any related profession or industry such as: Digital Forensic Investigators Pentesters Data Security Officers White Hat Hackers Course Overview Course Overview 00:06:00 Building Your Forensics Lab Environment Using VirtualBox Lab - Installing CSI Linux 00:13:00 Lab - Creating a Kali Live (Forensic Mode) VM Using VirtualBox 00:06:00 Lab - Create a Virtual Install Kali Image Using VirtualBox 00:07:00 Lab - Create Virtual Install of Windows 10 Using VirtualBox 00:08:00 Install Additional Tool Using Katoolin3 00:10:00 Using Kali Forensic Mode and Autopsy Lab - Simulate Creating a Disk Image for a Forensic Analysis 00:11:00 Lab - Examining a forensic Disk Image Using Autopsy 00:12:00 Digital Forensics Case Management Lab -Digital Forensics Using Autopsy Part I 00:11:00 Lab - Digital Forensics Using Autopsy Part II 00:07:00 Lab - Installing the WebMap-Nmap Dashboard 00:12:00 Open-source intelligence (OSINT) Lab - Conducting OSINT Using CSI Linux Investigator 00:08:00 Lab - Find Social Media Accounts Using Sherlock 00:07:00 Computer Forensics Attaching an External USB Device in Kali 00:07:00 Lab - Memory Forensics Using the Volatility Framework 00:18:00 Lab - Acquiring a Forensic Copy of the Windows Registry 00:15:00 Lab - Analyzing the Windows Registry for Evidence 00:14:00 Using Shodan to Search for Vulnerable devices Lab - Preparing CSI Investigator to Use Shodan 00:05:00 Lab - Using Shodan to Find Vulnerable Devices 00:16:00 Lab - Using Shodan to Search for Vulnerable Databases 00:08:00 Stenography Lab - Using the EXIFtool to Read and Write EXIF Tags 00:11:00 Using the EXIFtool to Read and Write EXIF Tags 00:10:00 Network forensics Using Wireshark Overview of Wireshark 3.2 00:11:00 Wireshark Capture Options 00:07:00 Wireshark Toolbar Icons 00:04:00 Lab - Capturing a 3-way TCP Handshake Using Wireshark 00:05:00 Lab - Installing a Wireless Adapter in Kali 00:09:00 Lab - Hacking a Wireless Network Using Kali Linux 00:14:00 Capturing Wireless Traffic Using Wireshark 00:05:00 Practice What You Have learned Lab - CTF Lab Build for HA: Forensics 00:11:00 Lab - Capture flag #1 00:12:00 Lab - Capture flag #2 00:10:00 Lab - Capture flag #3 00:20:00 Lab - Capture flag #4 00:09:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00
Highlights of the Course Course Type: Online Learning Duration: 8 hours 13 minutes Tutor Support: Tutor support is included Customer Support: 24/7 customer support is available Quality Training: The course is designed by an industry expert Recognised Credential: Recognised and Valuable Certification Completion Certificate: Free Course Completion Certificate Included Instalment: 3 Installment Plan on checkout What you will learn from this course? Gain comprehensive knowledge about forensic investigation Understand the core competencies and principles of forensic investigation Explore the various areas of forensic investigation Know how to apply the skills you acquired from this course in a real-life context Become a confident and expert pentester Cyber Security and Digital Forensics for Pentesters - Hands-on Course Master the skills you need to propel your career forward in digital forensic investigation. This course will equip you with the essential knowledge and skillset that will make you a confident pentester and take your career to the next level. This comprehensive cyber security and digital forensics course is designed to help you surpass your professional goals. The skills and knowledge that you will gain through studying this cyber security and digital forensics course will help you get one step closer to your professional aspirations and develop your skills for a rewarding career. This cyber security and digital forensics course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. This comprehensive course will teach you the theory of effective digital forensic investigation practice and equip you with the essential skills, confidence and competence to assist you in the digital forensic investigation industry. You'll gain a solid understanding of the core competencies required to drive a successful career in digital forensic investigation. This course is designed by industry experts, so you'll gain knowledge and skills based on the latest expertise and best practices. This extensive course is designed for pentester or for people who are aspiring to specialise in digital forensic investigation. This cyber security and digital forensics course has been endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. This course is not regulated by Ofqual and is not an accredited qualification. Enrol in this cyber security and digital forensics course today and take the next step towards your personal and professional goals. Earn industry-recognised credentials to demonstrate your new skills and add extra value to your CV that will help you outshine other candidates. Who is this Course for? This comprehensive cyber security and digital forensics course is ideal for anyone wishing to boost their career profile or advance their career in this field by gaining a thorough understanding of the subject. Anyone willing to gain extensive knowledge on this digital forensic investigation can also take this course. Whether you are a complete beginner or an aspiring professional, this course will provide you with the necessary skills and professional competence, and open your doors to a wide number of professions within your chosen sector. Entry Requirements This cyber security and digital forensics course has no academic prerequisites and is open to students from all academic disciplines. You will, however, need a laptop, desktop, tablet, or smartphone, as well as a reliable internet connection. Assessment This cyber security and digital forensics course assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner could grasp from each section. In the assessment pass mark is 60%. Advance Your Career This cyber security and digital forensics course will provide you with a fresh opportunity to enter the relevant job market and choose your desired career path. Additionally, you will be able to advance your career, increase your level of competition in your chosen field, and highlight these skills on your resume. Recognised Accreditation This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. What is CPD? Employers, professional organisations, and academic institutions all recognise CPD, therefore a credential from CPD Certification Service adds value to your professional goals and achievements. Benefits of CPD Improve your employment prospects Boost your job satisfaction Promotes career advancement Enhances your CV Provides you with a competitive edge in the job market Demonstrate your dedication Showcases your professional capabilities What is IPHM? The IPHM is an Accreditation Board that provides Training Providers with international and global accreditation. The Practitioners of Holistic Medicine (IPHM) accreditation is a guarantee of quality and skill. Benefits of IPHM It will help you establish a positive reputation in your chosen field You can join a network and community of successful therapists that are dedicated to providing excellent care to their client You can flaunt this accreditation in your CV It is a worldwide recognised accreditation What is Quality Licence Scheme? This course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. Benefits of Quality License Scheme Certificate is valuable Provides a competitive edge in your career It will make your CV stand out Course Curriculum Course Overview Course Overview 00:06:00 Building Your Forensics Lab Environment Using VirtualBox Video - Downloading ISO and OVA Files for VirtualBox 00:08:00 Video and lab - Create a Virtual Install of CSI Linux 2021.2 00:12:00 Video and Lab - Create a Kali Live (Forensic Mode) VM Using VirtualBox 00:06:00 Video and lab - Create a Virtual Install Kali Image Using VirtualBox 00:11:00 Video and Lab - Create Virtual Install of Windows 10 Using VirtualBox 00:08:00 Video and Lab - Create a Virtual Install of Metasploitable2 Using VirtualBox 00:10:00 Using Kali Forensic Mode and Autopsy Video and Lab -Getting Started with Autopsy 00:10:00 Video and Lab - Simulate Creating a Disk Image for a Forensic Analysis 00:11:00 Video and Lab - Examining a forensic Disk Image Using Autopsy 00:12:00 Digital Forensics Case Management Video and Lab - Installing the WebMap-Nmap Dashboard 00:12:00 Open-source Intelligence (OSINT) Video and Lab - Conducting OSINT Using CSI Linux Investigator 00:08:00 Video and Lab - Find Social Media Accounts Using Sherlock 00:07:00 Video - OSINT Framework - Overview 00:16:00 Using Shodan to Search for Vulnerable Devices Video and Lab - Preparing CSI Investigator to Use Shodan 00:05:00 Video and Lab - Using Shodan to Find Vulnerable Devices 00:16:00 Video and lab - Using Shodan to Search for Vulnerable Databases 00:08:00 Computer Forensics Video - Attaching an External USB Device in Kali 00:07:00 Video and Lab - Acquiring a Forensic Copy of the Windows Registry 00:15:00 Video and Lab - Analyzing the Windows Registry for Evidence 00:14:00 Video and Lab - Dumping Wi-Fi Credentials Using netsh 00:04:00 Video and Lab - Email Header Analysis 00:17:00 Video and Lab - Using Shellbags to View Hidden or Deleted Folders 00:06:00 Video and Lab - Extracting Thumbnail Images From a Suspects Machine 00:05:00 Video and lab - Memory Forensics Using the Volatility Framework 00:19:00 Reverse Engineering and Malware Analysis Video and Lab - Install Ghidra on CSI Linux 00:07:00 Video and Lab - Introduction to Using Ghidra 00:14:00 Video and Lab - Reverse Engineering crackme0x00 Using Ghidra 00:06:00 Video and Lab - Reverse Engineering crackme0x05 Using Ghidra 00:12:00 Video and Lab - Analyzing the WannaCry KillSwitch Using Ghidra 00:17:00 Malware Hunting with Sysinternal Tools Video - Overview of Sysinternal Tools 00:08:00 Video - Overview of Sysinternal's Process Explorer 00:00:00 Video and Lab - Finding Malware with Sysinternals Process Explorer 00:09:00 Stenography Video and Lab - Using Steghide for Hiding and Extracting Data 00:11:00 Video and Lab - Using the EXIFtool to Read and Write EXIF Tags 00:10:00 Network Forensics Using Wireshark Video - Overview of Wireshark 3.2 00:11:00 Video - Wireshark Capture Options 00:07:00 Video - Wireshark Toolbar Icons 00:03:00 Video and Lab - Installing a Wireless Adapter in Kali 00:09:00 Video and Lab - Hacking a Wireless Network Using Kali Linux 00:14:00 Video - Capturing Wireless Traffic Using Wireshark 00:05:00 Practice What You Learned Video and Lab - CTF Lab Build for HA: Forensics 00:11:00 Video and lab - Capture flag #1 00:12:00 Video and lab - Capture flag #2 00:10:00 Video and lab - Capture flag #3 00:20:00 Video and lab - Capture flag #4 00:09:00 Obtain Your Certificate Order Your Certificate of Achievement 00:00:00 Get Your Insurance Now Get Your Insurance Now 00:00:00 Feedback Feedback 00:00:00
Overview This comprehensive course on CompTIA PenTest+ (Ethical Hacking) will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This CompTIA PenTest+ (Ethical Hacking) comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this CompTIA PenTest+ (Ethical Hacking). It is available to all students, of all academic backgrounds. Requirements Our CompTIA PenTest+ (Ethical Hacking) is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 6 sections • 67 lectures • 10:48:00 total length •Introduction: 00:09:00 •Planning a Pen Test: 00:09:00 •Rules of Engagement: 00:11:00 •Resources and Budget: 00:07:00 •Impact and Constraints: 00:05:00 •Support Resources: 00:13:00 •Legal Groundwork: 00:12:00 •Scope Considerations: 00:11:00 •Lab Environment Setup: 00:23:00 •Project Strategy and Risk: 00:09:00 •Scope Vulnerabilities: 00:14:00 •Compliance-Based Assessments: 00:05:00 •Scanning and Enumeration: 00:05:00 •Scanning Demo: 00:11:00 •Packet Investigation: 00:08:00 •Packet Inspection Demo: 00:06:00 •Application and Open-Source Resources: 00:12:00 •Vulnerability Scanning: 00:09:00 •Vulnerability Scanning Demo: 00:17:00 •Target Considerations: 00:16:00 •Nmap Timing and Performance Options: 00:07:00 •Prioritization of Vulnerabilities: 00:09:00 •Common Attack Techniques: 00:12:00 •Credential Attacks: 00:15:00 •Weaknesses in Specialized Systems: 00:18:00 •Remote Social Engineering: 00:07:00 •Spear Phishing Demo: 00:10:00 •In-Person Social Engineering: 00:12:00 •Network-Based Exploits: 00:07:00 •FTP Exploit Demo: 00:08:00 •Man-in-the-middle Exploits: 00:07:00 •Wireless Exploits: 00:14:00 •Application Exploits, Part 1: 00:06:00 •SQL Injection Demo: 00:09:00 •Application Exploits, Part 2: 00:08:00 •Application Exploits, Part 3: 00:09:00 •Cross-Site Scripting Demo: 00:07:00 •Code Vulnerabilities: 00:17:00 •Local Host Vulnerabilities: 00:05:00 •Privilege Escalation (Linux): 00:10:00 •Privilege Escalation (Windows): 00:06:00 •Misc. Privilege Escalation: 00:08:00 •Misc. Local Host Vulnerabilities: 00:08:00 •Physical Security: 00:11:00 •Post-Exploitation Techniques: 00:11:00 •Persistence and Stealth: 00:11:00 •Nmap Scoping & Output Options: 00:21:00 •Pen Testing Toolbox: 00:07:00 •Using Kali Linux: 00:06:00 •Scanners & Credential Tools: 00:10:00 •Code-Cracking Tools: 00:05:00 •Open-Source Research Tools: 00:07:00 •Wireless and Web Pen Testing Tools: 00:11:00 •Remote Access Tools: 00:06:00 •Analyzers and Mobile Pen Testing Tools: 00:03:00 •Other Pen Testing Tools: 00:05:00 •Using Scripting in Pen Testing: 00:13:00 •Bash Scripting Basics: 00:15:00 •Bash Scripting Techniques: 00:10:00 •PowerShell Scripts: 00:04:00 •Ruby Scripts: 00:07:00 •Python Scripts: 00:06:00 •Scripting Languages Comparison: 00:11:00 •Writing Reports: 00:16:00 •Post-Report Activities: 00:06:00 •Mitigation Strategies: 00:05:00 •Communication: 00:10:00
Overview This comprehensive course on CompTIA Security+ (SY0-601) will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This CompTIA Security+ (SY0-601) comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this CompTIA Security+ (SY0-601). It is available to all students, of all academic backgrounds. Requirements Our CompTIA Security+ (SY0-601) is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 14 sections • 164 lectures • 20:35:00 total length •Introduction to CompTIA Security+ SY0-601: 00:03:00 •About the CompTIA Security+ SY0-601 Exam: 00:03:00 •Defining Risk: 00:08:00 •Threats and Vulnerabilities: 00:07:00 •Threat Intelligence: 00:11:00 •Risk Management Concepts: 00:07:00 •Security Controls: 00:09:00 •Risk Assessments and Treatments: 00:06:00 •Quantitative Risk Assessments: 00:07:00 •Qualitative Risk Assessments: 00:04:00 •Business Impact Analysis: 00:09:00 •Data Types and Roles: 00:11:00 •Security and the Information Life Cycle: 00:09:00 •Data Destruction: 00:06:00 •Personnel Risk and Policies: 00:10:00 •Third-Party Risk Management: 00:09:00 •Agreement Types: 00:07:00 •Exam Question Review: 00:02:00 •Wiping Disks with the dd Command Lab: 00:06:00 •Ask Me Anything (AMA): 00:02:00 •Cryptography Basics: 00:16:00 •Data Protection: 00:09:00 •Cryptographic Methods: 00:07:00 •Symmetric Cryptosystems: 00:13:00 •Symmetric Block Modes: 00:08:00 •Asymmetric Cryptosystems: 00:13:00 •Diffie-Hellman: 00:07:00 •Hashing: 00:09:00 •Understanding Digital Certificates: 00:08:00 •Trust Models: 00:05:00 •Public Key Infrastructure: 00:04:00 •Certificate Types: 00:14:00 •Touring Certificates: 00:09:00 •Cryptographic Attacks: 00:05:00 •Password Cracking: 00:10:00 •Password Cracking Demo: 00:06:00 •Exam Question Review: 00:02:00 •SSH Public Key Authentication Lab: 00:09:00 •Ask Me Anything (AMA): 00:02:00 •Identification, Authentication, and Authorization: 00:08:00 •Enabling Multifactor Authentication: 00:05:00 •Authorization: 00:05:00 •Accounting: 00:05:00 •Authentication Methods: 00:14:00 •Access Control Schemes: 00:07:00 •Account Management: 00:13:00 •Network Authentication: 00:09:00 •Identity Management Systems: 00:06:00 •Exam Question Review: 00:02:00 •Creating LInux Users and Groups Lab: 00:06:00 •Ask Me Anything (AMA): 00:01:00 •Touring the CLI: 00:16:00 •Shells: 00:06:00 •The Windows Command Line: 00:05:00 •Microsoft PowerShell: 00:13:00 •Linux Shells: 00:12:00 •Python Scripts: 00:07:00 •Windows Command-Line Tools: 00:16:00 •Linux Command-Line Tools: 00:10:00 •Network Scanners: 00:05:00 •Network Scanning with Nmap: 00:09:00 •Network Protocol Analyzers: 00:08:00 •Using Wireshark to Analyze Network Traffic: 00:09:00 •Using tcpdump to Analyze Network Traffic: 00:08:00 •Log Files: 00:09:00 •Centralized Logging: 00:09:00 •Configuring Linux Log Forwarding: 00:08:00 •Exam Question Review: 00:03:00 •Lunux Shell Script Lab: 00:07:00 •Nmap Lab: 00:05:00 •Ask Me Anything (AMA): 00:02:00 •Malware: 00:14:00 •Weak Configurations: 00:12:00 •Common Attacks: 00:09:00 •Driver and Overflow Attacks: 00:08:00 •Password Attacks: 00:08:00 •Bots and Botnets: 00:06:00 •Disk RAID Levels: 00:10:00 •Securing Hardware: 00:11:00 •Securing Endpoints: 00:09:00 •Exam Question Review: 00:02:00 •Linux Software RAID Lab: 00:08:00 •Ask Me Anything (AMA): 00:02:00 •The OSI Model: 00:13:00 •ARP Cache Poisoning: 00:09:00 •Other Layer 2 Attacks: 00:05:00 •Network Planning: 00:07:00 •Load Balancing: 00:06:00 •Securing Network Access: 00:06:00 •Honeypots: 00:06:00 •Firewalls: 00:11:00 •Proxy Servers: 00:06:00 •Network and Port Address Translation: 00:07:00 •IP Security (IPsec): 00:09:00 •Virtual Private Networks (VPNs): 00:10:00 •Intrusion Detection and Prevention Systems (IDS/IPS): 00:13:00 •Exam Question Review: 00:03:00 •Linux Snort IDS Lab: 00:07:00 •Ask Me Anything (AMA): 00:01:00 •Wi-Fi Encryption Standards: 00:10:00 •RFID, NFC, and Bluetooth: 00:07:00 •Wi-Fi Coverage and Performance: 00:08:00 •Wi-Fi Discovery and Attacks: 00:12:00 •Cracking WPA2: 00:10:00 •Wi-Fi Hardening: 00:11:00 •Exam Question Review: 00:02:00 •WPA2 Cracking Lab: 00:06:00 •Ask Me Anything (AMA): 00:01:00 •Defining a Public Server: 00:01:00 •Common Attacks and Mitigations: 00:10:00 •Containers and Software-Defined Networking: 00:11:00 •Hypervisors and Virtual Machines: 00:08:00 •Cloud Deployment Models: 00:09:00 •Cloud Service Models: 00:08:00 •Securing the Cloud: 00:10:00 •Exam Question Review: 00:02:00 •Docker Container Lab: 00:04:00 •Ask Me Anything (AMA): 00:02:00 •Embedded Systems: 00:13:00 •Industrial Control System (ICS): 00:07:00 •Internet of Things (IoT) Devices: 00:10:00 •Connecting to Dedicated and Mobile Systems: 00:11:00 •Security Constraints for Dedicated Systems: 00:05:00 •Mobile Device Deployment and Hardening: 00:11:00 •Exam Question Review: 00:03:00 •Smartphone Hardening Lab: 00:03:00 •Ask Me Anything (AMA): 00:02:00 •Physical Security Overview: 00:01:00 •Physical Security: 00:10:00 •Keylogger Demo: 00:05:00 •Environmental Controls: 00:05:00 •Exam Question Review: 00:02:00 •Physical Security Lab: 00:03:00 •Ask Me Anything (AMA): 00:03:00 •DNS Security: 00:05:00 •FTP Packet Capture: 00:03:00 •Secure Web and E-mail: 00:02:00 •Request Forgery Attacks: 00:05:00 •Cross-Site Scripting Attacks: 00:07:00 •Web Application Security: 01:20:00 •Web App Vulnerability Scanning: 00:06:00 •Exam Question Review: 00:03:00 •OWASP ZAP Web App Scan Lab: 00:04:00 •Ask Me Anything (AMA): 00:02:00 •Testing Infrastructure Overview: 00:05:00 •Social Engineering: 00:06:00 •Social Engineering Attacks: 00:11:00 •Vulnerability Assessments: 00:09:00 •Penetration Testing: 00:10:00 •Security Assessment Tools: 00:12:00 •The Metasploit Framework: 00:08:00 •Exam Question Review: 00:02:00 •Hping3 Forged Packet Lab: 00:06:00 •Ask Me Anything (AMA): 00:02:00 •Incident Response Overview: 00:03:00 •Incident Response Plans (IRPs): 00:06:00 •Threat Analysis and Mitigating Actions: 00:08:00 •Digital Forensics: 00:12:00 •Gathering Digital Evidence: 00:10:00 •Business Continuity and Alternate Sites: 00:06:00 •Data Backup: 00:10:00 •Exam Question Review: 00:01:00 •Autopsy Forensic Browser Lab: 00:05:00 •Ask Me Anything (AMA): 00:02:00