Digital Forensics and Cyber Crime with Kali Linux Fundamentals

Video description

6 Hours of Expert Video Instruction

Overview

Why is digital forensics so important? In today’s digital world, every organization is bound to be attacked and likely breached by a cyber adversary. Forensics can be used to determine if and how a breach occurred and also how to properly respond.

Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons introduces you to the world of digital forensics and acts as a primer for your future forensic work. This is a fundamentals course with a focus on the average network engineer, so you don’t need to be an IT expert to follow most of the concepts. Learn when a breach occurs, what actions you can take, and how to learn from the breach to prevent future attacks. This video course focuses on using open source technology available in the Kali Linux framework along with other tools to simplify forensic tasks. You will master the basics of digital forensics, learn best practices, and explore legal and forensic service concepts.

About the Instructors

Joseph Muniz is an architect at Cisco Systems and security researcher. He has extensive experience in designing security solutions and architectures for the top Fortune 500 corporations and the U.S. government. Examples of Joseph’s research is his RSA talk titled Social Media Deception quoted by many sources found by searching Emily Williams Social Engineering as well as articles in PenTest Magazine regarding various security topics. Joseph runs thesecurityblogger website, a popular resource for security and product implementation. He is the author and contributor of several publications including titles on building security operations centers (SOC)s, CCNA cyber ops certification, web penetration testing, and hacking with raspberry pi. Follow Joseph at www.thesecurityblogger.com and @SecureBlogger.

Aamir Lakhani is a leading senior security strategist. He is responsible for providing IT security solutions to major enterprises and government organizations. Mr. Lakhani creates technical security strategies and leads security implementation projects for Fortune 500 companies. Aamir has designed offensive counter-defense measures for the Department of Defense and national intelligence agencies. He has also assisted organizations with safeguarding IT and physical environments from attacks perpetrated by underground cybercriminal groups. Mr. Lakhani is considered an industry leader for creating detailed security architectures within complex computing environments. Writing under the pseudonym Dr. Chaos, Mr. Lakhani also operates the popular security social media blog, which is hosted at DrChaos.com. In its recent list of 46 Federal Technology Experts to Follow on Twitter, Forbes magazine described Aamir Lakhani as “a blogger, InfoSec specialist, super hero‚Ķand all around good guy.”

Coverage includes:

Lesson 1: Introduction to Digital Forensics
Lesson 2: Digital Forensic Investigations
Lesson 3: Getting Started with a Forensic Linux Workstation
Lesson 4: Data Duplication and Data Protection
Lesson 5: Collecting and Preserving Evidence
Lesson 6: Cracking Passwords
Lesson 7: Windows Forensics
Lesson 8: Network Forensics
Lesson 9: Email Forensics
Lesson 10: Reverse Malware Engineering
Lesson 11: Forensic Case Studies

Skill Level

  • All levels

Learn How To

  • Plan, organize, build, and deploy end-to-end IoT solutions
  • Navigate today’s IoT product marketplace
  • Use maturing IoT technologies to solve many business and technical problems
  • Make sense of the full IoT protocol stack, from 802.15.4 and LPWA to IPv6 adaptations and management
  • Architect IoT networks for maximum security and integrity
  • Generate meaningful intelligence from the data your smart objects capture
  • Compare and use batch-level and real-time streaming analytics
  • Improve IoT system efficiency through fog and edge computing
  • Leverage key IoT applications for utilities, transportation, manufacturing, smart cities, public safety, oil/gas production, and mining

Who Should Take This Course

Any network or security professional who is concerned about being breached by a cyber threat. This includes people looking to develop an incident response plan, anyone with an interest in digital forensics, network engineers looking to beef up their security knowledge, and people involved with cyber security work.

Course Requirements

Requires basic knowledge of Internet and networking technology.

Table of Contents

Lesson 1: Introduction to Digital Forensics
Lesson 2: Digital Forensic Investigations
Lesson 3: Getting Started with a Forensic Linux Workstation
Lesson 4: Data Duplication and Data Protection
Lesson 5: Collecting and Preserving Evidence
Lesson 6: Cracking Passwords
Lesson 7: Windows Forensics
Lesson 8: Network Forensics
Lesson 9: Email Forensics
Lesson 10: Reverse Malware Engineering
Lesson 11: Forensic Case Studies

About Pearson Video Training

Pearson’s expert-led video tutorials teach you the technology skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT certification, programming, web and mobile development, networking, security, and more. Learn more about Pearson Video training at http://www.informit.com/video.

Table of contents

  1. Introduction
    1. Digital Forensics and Cyber Crime with Kali Linux Fundamentals: Introduction
  2. Lesson 1: Introduction to Digital Forensics
    1. Learning objectives
    2. Why forensics
    3. Cyber crime
    4. Introduction to digital forensics
    5. Summary
  3. Lesson 2: Digital Forensic Investigations
    1. Learning Objectives
    2. 2.1 Overview of digital forensics
    3. 2.2 Outsourcing vs. providing in-house forensic services
    4. 2.3 Search and seizure overview
    5. 2.4 Basic forensics lab
    6. 2.5 Forensic tool overview
    7. 2.6 Collecting evidence
    8. 2.7 Steganography and images
    9. 2.8 Preserving and reviewing digital evidence
    10. 2.9 Packaging evidence
    11. 2.10 Forensic reports
    12. Summary
  4. Lesson 3: Getting Started with a Forensic Linux Workstation
    1. Learning objectives
    2. 3.1 Downloading Kali Linux
    3. 3.2 Creating and running Kali Linux
    4. 3.3 Running Kali Linux Virtual Machine
    5. 3.4 Updating and installing Forensic Packages
    6. 3.5 Kali Linux as a Forensic Workstation
    7. Summary
  5. Lesson 4: Duplication and Data Protection
    1. Learning objectives
    2. 4.1 Pre duplication
    3. 4.2 Forensic Images
    4. 4.3 Image Types
    5. 4.4 RAID
    6. 4.5 Kali Disk Duplication
    7. 4.6 Windows Disk Duplication
    8. Summary
  6. Lesson 5: Collecting and Preserving Evidence
    1. Learning objectives
    2. 5.1 Introduction to Collecting and Preserving
    3. 5.2 Hashing
    4. 5.3 Preserving Data
    5. 5.4 Linux Tools
    6. Summary
  7. Lesson 6: Cracking Passwords
    1. Learning objectives
    2. 6.1 Password cracking concepts
    3. 6.2 Password cracking tools
    4. 6.3 Windows passwords
    5. 6.4 Linux / OSX passwords
    6. Summary
  8. Lesson 7: Windows Forensics
    1. Learning objectives
    2. 7.1 File system overview
    3. 7.2 Shortcut files
    4. 7.3 Recycle bin
    5. 7.4 Info and spool files
    6. 7.5 Registry Part 1
    7. 7.6 Registry Part 2
    8. 7.7 Registry by OS
    9. 7.8 Registry Part 3
    10. 7.9 Registry Forensics
    11. 7.10 Registry investigations
    12. 7.11 FTK registry viewer
    13. Summary
  9. Lesson 8: Network Forensics
    1. Learning objectives
    2. 8.1 Networks
    3. 8.2 Security Tools
    4. 8.3 Firewalls
    5. 8.4 Content Filtering
    6. 8.5 Breach and Honeypots
    7. 8.6 Network Access Control
    8. 8.7 Netflow
    9. 8.8 Data Loss Prevention
    10. 8.9 Network Attacks
    11. 8.10 Detecting Threats
    12. 8.11 Snort Part 1
    13. 8.12 Snort Part 2
    14. 8.13 Network Logs
    15. Summary
  10. Lesson 9: Email Forensics
    1. Learning objectives
    2. 9.1 Email system and clients
    3. 9.2 Investigating email
    4. 9.3 Email forensic tools
    5. Summary
  11. Lesson 10: Reverse Malware Engineering
    1. Learning objectives
    2. 10.1 Introduction to malware analysis
    3. 10.2 Static analysis
    4. 10.3 Static analysis tools
    5. 10.4 Static analysis PDF
    6. 10.5 Dynamic analysis
    7. Summary
  12. Lesson 11: Forensic Case Studies
    1. Learning objectives
    2. 11.1 Investigating a laptop for HR
    3. 11.2 Investigating a network breach
    4. 11.3 Investigating a hard drive from eBay
    5. 11.4 Complete legal example
    6. Summary
  13. Summary
    1. Digital Forensics and Cyber Crime with Kali Linux Fundamentals: Summary

Product information

  • Title: Digital Forensics and Cyber Crime with Kali Linux Fundamentals
  • Author(s): Joseph Muniz / Aamir Lakhani
  • Release date: August 2017
  • Publisher(s): Cisco Press
  • ISBN: 0134693647