[ON-DEMAND COURSE] Corporate Investigations with Belkasoft

This course is designed for those who aim to harden the security of their business networks and learn how to enable quick incident response procedures to a variety of data breaches.

Belkasoft offers the self-paced course "Corporate Cyber Investigations with Belkasoft". This course is designed for those who aim to harden the security of their business networks and learn how to enable quick incident response procedures to a variety of data breaches. Another potential audience for this course is CIRT/incident response team members, whose role is to take care of the company’s internal investigations, including employee misconduct, trade secret theft and so on. Corporate eDiscovery and cyber compliance specialists will also find this course useful.

Upon completion, you will gain hands-on experience in using Belkasoft products for investigation of an insider threat. Various anti-forensics techniques and methods of countering them will be considered during the course.

We know how valuable your time is and how difficult it is to plan. This is why we prepared a course where you can study in a safe, comfortable environment and at times that are convenient for you.

What does the course include?

Free 30-day trial license for Belkasoft X for all participants

Training materials including video tutorials, pre-recorded webinars, and articles

Practical tasks

Certificates of completion and achievement (see below)

5 sections

Materials are conveniently divided into sections

3+ hours

The course can take up to a few days depending on time allotted to the course

In this training, you will learn

  • How to analyze internet artifacts, such as emails and web browsing history
  • How to use the built-in Connection Graph viewer in order to obtain an overview of connections (links between people) and their communications
  • How to analyze system artifacts, such as the Windows registry, Windows 10 Timeline and others
  • How to detect and counter various anti-forensics techniques
  • How to use carving techniques in order to recover deleted data from a hard drive and perform memory forensics
  • How to narrow your search using Timeline view and Hashset analysis

Certificate of achievement

  • A certificate of achievement is provided to those who complete the training with a satisfactory score
  • BONUS: Certificate recipients' will receive a discount towards their next Belkasoft purchase

Questions?

Please contact us if you have any questions or would like to be the first to learn about new training opportunities offered by Belkasoft.

Interested in a private Belkasoft training for your company? Drop us an email at sales@belkasoft.com.