• No products in the cart.

This course will introduce learners to digital forensics process including seizure, acquisition, analysis, and reporting. Students will learn how to identify and seize digital evidence, become familiar with the forensics tools such as Encase, ProDiscover, Autopsy and Mobile Forensic tools and understand procedures employed by digital forensics examiners to acquire forensic images, analyze and write high-level forensic reports.

Hands-on Labs

This certificate course includes hands-on labs for each topic. You’ll need to successfully finish the labs for each topic before you proceed to the next topic.

Earn a Certificate

When you finish the course and complete the hands-on labs for each topic, you’ll earn a certificate that you can share with prospective employers and your professional network.

Course Reviews

N.A

ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

top
Copyright©2017 - 2023 | AITREC Online Campus - Premium Learning Experience | All Rights Reserved
X