No video

FOR585: Smartphone Forensic Analysis In-Depth course overview

  Рет қаралды 1,366

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

To learn more visit www.sans.org/FOR585
FOR585: Smartphone Forensic Analysis In-Depth course provides examiners and investigators with advanced skills to detect, decode, decrypt, and correctly interpret evidence recovered from mobile devices. The course is continuously updated to keep up with the latest file formats, malware, smartphone operating systems, third-party applications, acquisition shortfalls, extraction techniques (how to get full file system or physical access) and encryption. It offers the most unique and current instruction to arm you with mobile device forensic knowledge you can immediately apply to cases you're working on the day you get back to work. 22 labs, bonus labs + CTF
Course Authors: Domenica 'Lee" Crognale & Heather Mahalik Barnhart

Пікірлер: 2
@dfirjourney
@dfirjourney 2 ай бұрын
Sounds like an interesting course for the future. Something to aim for in due course.
@boogieman97
@boogieman97 4 ай бұрын
@SANS will there be a kinda SEC6XX or SEC7XX focussed on Smartphone pentesting. Potentially in a similar fashion as OffSec has for OSCE³ but on Mobile Devices ? Digging deeper into zero click exploits
DFS101: 11.1 Mobile Device Investigations
21:50
DFIRScience
Рет қаралды 12 М.
Getting Started with the SIFT Workstation Webcast with Rob Lee
1:10:47
SANS Digital Forensics and Incident Response
Рет қаралды 132 М.
WILL IT BURST?
00:31
Natan por Aí
Рет қаралды 29 МЛН
ROLLING DOWN
00:20
Natan por Aí
Рет қаралды 11 МЛН
هذه الحلوى قد تقتلني 😱🍬
00:22
Cool Tool SHORTS Arabic
Рет қаралды 54 МЛН
🩷🩵VS👿
00:38
ISSEI / いっせい
Рет қаралды 27 МЛН
SANS Threat Analysis Rundown (STAR)
1:03:45
SANS Digital Forensics and Incident Response
Рет қаралды 1,3 М.
HammerCon 2024: Cobalt Strike: Operational Security for Cyber Operators, Sean Phipps
29:15
Military Cyber Professionals Association
Рет қаралды 866
FOR528: Ransomware & Cyber Extortion Course Overview
22:38
SANS Digital Forensics and Incident Response
Рет қаралды 905
Thinking DFIRently From Entry to Specialty
1:37:51
SANS Digital Forensics and Incident Response
Рет қаралды 2,8 М.
EVERYTHING About Learning to Code is F**KED!
13:50
Dorian Develops
Рет қаралды 179 М.
Best digital forensics | computer forensics| cyber forensic free tools
25:16
Information Security Newspaper
Рет қаралды 126 М.
Generative AI in a Nutshell - how to survive and thrive in the age of AI
17:57
University of Toronto lab unmasks Russian hacking campaign
17:48
The Globe and Mail
Рет қаралды 3,9 М.
Introduction to Malware Analysis
56:44
SANS Institute
Рет қаралды 56 М.
WILL IT BURST?
00:31
Natan por Aí
Рет қаралды 29 МЛН