On-demand course

Corporate Investigations with Belkasoft

No more hassle with planning. Enroll in our self-paced course and study when it works for you.

This course is designed for cybersecurity experts, including CIRT (incident response team) members, corporate eDiscovery professionals, and cyber compliance specialists, whose goal is to harden the security of their business networks and learn how to enable quick incident response procedures for various data breaches. Upon completion, you will gain hands-on experience in using Belkasoft products to investigate insider threats, as well as knowledge of various anti-forensics techniques and methods of countering them.

Price: $999

What does the course include?

A free 30-day trial license for Belkasoft X for all participants

Training materials including video tutorials, pre-recorded webinars, and articles

Practical tasks

Certificate of completion

5 sections

Materials are conveniently divided into sections

6+ hours

The course can take up to a few days depending on the participant’s pace

In this training, you will learn

  • How to analyze internet artifacts, such as emails and web browsing history
  • How to use the built-in Connection Graph viewer to visualize connections between people and their communications
  • How to analyze system artifacts, such as the Windows registry, Windows 10 Timeline, and others
  • How to detect and counter various anti-forensics techniques
  • How to use carving techniques to recover deleted data from a hard drive and perform memory forensics
  • How to narrow your search using the Timeline view and Hashset analysis

Course reviews

"Belkasoft Corporate Investigation training course. In-depth, eye-opening, interesting challenging training. Working through the certification compliments Belkasoft X as a complete Forensic Suite which is packed with pleasant user-friendly menus and fantastic capability."
Ed Lewis the United Kingdom
"Realistic, challenging, and fun scenarios. impressed by the software too! I would gladly participate in future training events if available."
Daniel K PhD Student, Australia
"Really great course to walk through a scenario, harden business network security and learn some quick data breach incident response procedures."
Christopher Vaden Lead Engineer, Information Security (DFIR), the United States
"Glad to share that I've completed this very challenging yet so informative "Corporate Investigations" training with Belkasoft. The hands-on learning experience using the Belkasoft X tool during the training was well-thought-out. This is definitely a powerful yet user-friendly tool for doing your comprehensive computer, mobile, and cloud forensics."
Mark Bautista Information Technology Manager, Canada
"I solved and understood the events that took place in a scenario that we may encounter in real life. I am happy to be entitled to this certificate by completing the exam after the training with a success rate of 80% or more."
Serkan Aktekin Digitial Forensic Engineer Intern, Turkey

Questions?

Please subscribe HERE to our newsletter to stay informed about new learning opportunities.

Interested in Belkasoft’s private training for your company? Contact us at sales@belkasoft.com.

$999—Purchase training