On-demand course

Incident Investigations with Belkasoft

No more hassle with planning. Enroll in our self-paced course and study when it works for you.

The course is designed for those who already have experience in DFIR and would like to level up their knowledge. It provides the opportunity to gain hands-on experience in using Belkasoft products to resolve a cyber incident in the Windows environment.

Price: $999

What does the course include?

A free 30-day trial license for Belkasoft X for all participants

Training materials including video tutorials, pre-recorded webinars, and articles

Practical tasks

Certificates of completion and achievement (see below)

5 sections

Materials are conveniently divided into sections

6+ hours

The course can take up to a few days depending on the participant’s pace

In this training, you will learn

  • How to hunt for the initial infection vector with Belkasoft and what tricks hackers typically use to penetrate a company's infrastructure
  • How to uncover cyber threat actors' persistence mechanisms
  • How to track potentially malicious files with evidence of execution
  • How to use filtering, timeline, and other techniques to narrow your search and conduct a successful incident investigation with Belkasoft X

Certificate of achievement

  • A certificate of achievement is provided to those who complete the training with a satisfactory score
  • BONUS: Certificate recipients will get a discount on their next purchase from Belkasoft

Course reviews

"I spent a couple of fruitful hours enjoying this training from Belkasoft. Thank you for the opportunity to learn a few new tricks."
Panagiotis Andriotis Senior Lecturer in Computer Forensics and Security, the United Kingdom
"Thank you Belkasoft, Yuri Gubanov, and the team for a valuable experience. You guys should check their tools as DFIR experts. It won't disappoint you!!"
Amalul Arifin SOC Analyst, Indonesia
"Belkasoft has come with better investigation techniques which are very crucial and important. I really liked the training process made by the Belkasoft team and tutorials attached."
Yashasv Singh Gaur Senior Digital Forensic Analyst, India

Questions?

Please subscribe HERE to our newsletter to stay informed about new learning opportunities.

Interested in Belkasoft’s private training for your company? Contact us at sales@belkasoft.com.

$999—Purchase training