LinkedIn Learning – Learning Cyber Incident Response and Digital Forensics

LinkedIn Learning – Learning Cyber Incident Response and Digital Forensics
English | Tutorial | Size: 1.14 GB


If your organization is the victim of a cyberattack, are you ready to respond? In this course, cybersecurity trainer Jason Dion guides you through the basics of how to conduct an incident response, including how evidence is collected for further digital forensic investigation.

Pluralsight – Specialized DFIR – Windows Registry Forensics

Pluralsight – Specialized DFIR – Windows Registry Forensics
English | Tutorial | Size: 249.81 MB


The Windows registry is a valuable source of information during a forensic investigation. This course will teach you how to investigate the registry to obtain evidence of malicious execution and persistence.

Udemy – SDF Memory Forensics 2

Udemy – SDF Memory Forensics 2
English | Tutorial | Size: 1.66 GB


Learn to script Volatility and conduct a malware compromise assessment.

BlackHat – A Complete Practical Approach To Malware Analysis And Memory Forensics 2021

BlackHat – A Complete Practical Approach To Malware Analysis And Memory Forensics 2021
English | Tutorial | Size: 10.05 GB


A Complete Practical Approach To Malware Analysis And Memory Forensics – 2021 Edition
“This 4-day hands-on training teaches the concepts, tools, and techniques to analyze, investigate, and hunt malwares by combining two powerful techniques malware analysis and memory forensics.