BelkaX-100 Belkasoft Prerequisite Course

This course is designed to introduce new examiners to the realm of digital forensics and provide the baseline of foundational knowledge needed to perform analysis of artifacts acquired from digital evidence.

The course details:

Language: English

Duration: 2 days

Formats: Onsite or online

The course is designed for

Law enforcement
Military investigations
Private security

The course content

The Belkasoft X workflow is designed around the following fundamental concepts of digital forensics:

  • Identification of digital evidence
  • Logical disk structures
  • Maintaining the integrity of source media
  • Understanding the operating system
  • Locating pertinent digital artifacts

During Instructor-led course activities and exercises, participants will demonstrate their understanding of essential digital forensic concepts while using the Belkasoft X platform. Upon completion, participants will be qualified to attend the Belkasoft certification course.

Modules

  1. Introduction1 hour
  2. The Forensic Process1 hour
  3. Identification of Digital Evidence2 hours
  4. Digital Storage Media2 hours
  5. File System Overview2 hours
  6. The Operating System2 hours
  7. Essential Artifacts3 hours
  8. Legal Issues1 hour

Expertise

Belkasoft course is written based on over fifteen years of field experience from working with LE officers and CCU examiners worldwide. 

The techniques taught in this course have been curated from extensive research, testing, and use on live systems involved in actual cyber crimes investigated around the world where DSI examiners were actively involved as contracted analysts, instructors, and mentors.

Register to the course