Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

Forensic Investigator (ICFI)

The ISAC Certified Forensic Investigator is a 68 hours (10 sessions) live Instructor-led program that covers essential training on handling investigations with Windows and Linux systems. Gain real-world forensic investigation skills with hands-on labs fully hosted on the cloud from Cyberange. 

Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Training is Complimentary

NSD Empanelment Price (Optional): $70 + GST

Now available at Promotional Price until 01-05-2023

Data Forensics. Digital Forensic Investigator at Work
Hours of Live Sessions
0 +
Hours of Online Virtual Labs
0 +
Hours of Reading Material
0 +

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

60 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Get NSD Empanelment Today!

Learn everything to get started Forensics Investigations.

Course Outcome

  • Explain various computer forensic techniques/phases
  • Demonstrate the knowledge of forensic examination related to Microsoft Windows and Linux artifacts
  • Analyze different disk drives and file systems used in different operating systems
  • Understanding of Anti-forensics techniques
  • Apply various tools during real world forensic investigation

Module 1 – Digital Forensics: Process, Tools & Techniques and Research Challenges  

  • History of Digital Forensics
  • Stages of Digital Forensics
  • Digital Evidence and its properties
  • Chain of Custody
  • Tools and Techniques in Digital Forensics

Module 2 – Understanding Hard Disks and File Systems (NTFS & Ext4)

  • Disk Drives and their characteristics
  • Understanding Hard Disk Partitions
  • Booting Process in different Operating Systems
  • Slack Space
  • Metadata in NTFS and Ext4 file systems

Module 3 – Data Acquisition: Imaging and Cloning 

  • Hashing and Write Blockers
  • Forensics Imaging in Kali Linux using dd, dcfldd, dc3dd
  • Imaging using FTK Imager

Module 4 – File Systems Analysis using TSK  

  • Analyzing disk images using TSK utilities

Module-5: Windows Forensics 

  • Registry Forensics
  • Recycle Bin Forensics
  • Jump List Forensics
  • SRUDB.dat forensics
  • Prefetching in Windows
  • Program Executions Artifacts

Module-6: Anti-forensics and Anti-anti-forensics

  • Data Hiding into Slack Space
  • Secure Deletion
  • Timestomping

Module-7: Volatile Memory Forensics

  • Why/What Memory Forensics
  • Volatility Configuration
  • Volatility Analysis
  • Windows Memory Analysis

Module-8: Linux Forensics

  • Basic Linux Commands
  • File Hierarchy Standard
  • Hunt Users and Groups
  • File Hunting
  • Failed logins and Actors IP address
  • Timestamps and Deleted files in Journal

Module-9: Email and Drone Forensics

  • Examining Email messages
  • Email Server Examination
  • Tracing emails
  • Email Forensics Tools
  • Introduction to Drone forensics and challenges

Module-10: Password Recovery

  • Password Cracking Methods
  • Password Cracking Tools
  • Hashcat for Windows password cracking

Module- 11: Introduction to Mobile/Android Forensics

  • Understand the Importance of Mobile Device Forensics
  • Explain the Steps Involved in Mobile Forensics Process
  • Understand SIM File System and its Data
  • Acquisition Method
  • Illustrate Phone Locks and Discuss Rooting of Android
  • Perform Logical & Physical Acquisition on Android

Instructors

Dr Bhupendra Singh


ISAC Certified Instructor
Assistant Professor, Dept. of Computer Science & Engg. Indian Institute of Information Technology (IIIT), Pune

What is FutureSkills Prime?

A skilling ecosystem focused on emerging technologies, powered by a partnership between the Ministry of Electronics and Information Technology, Government of India, NASSCOM, and the IT industry. It seeks to propel India to become a global hub of talent in emerging technologies.

Benefits of FutureSkills Prime:
  • Participation and Course Completion Certificate
  • Incentives from the Government of India. Get part fee refund.
  • Access to Career Fairs, Hackathons, Internships, Skill Challenges, etc
  • Flexibility to pick from the variance of courses aligned to NSQF (National Skills Qualifications Framework)
  • Opportunities to apply for roles like security analyst, cloud architect, and IoT network specialist.

Upcoming Batches:

January 2024

4PM – 7PM

  • 1st April 2024
  • 3rd April 2024
  • 5th April 2024
  • 8th April 2024
  • 10th April 2024
  • 12th April 2024
  • 13th April 2024
  • 15th April 2024
  • 17th April 2024
  • 19th April 2024

MCQ – 20th April 2024
7PM to 9PM

LAB TEST –April 20th 10PM –  April 21st 10PM

January 2024

4PM – 7PM

  • 21st January 2024
  • 22nd January 2024
  • 24th January 2024
  • 26th January 2024
  • 29th January 2024
  • 31st January 2024
  • 2nd February 2024
  • 3rd February 2024
  • 5th February 2024
  • 7th February 2024
  • 9th February 2024
MCQ – 10th Feb 2024 7:30PM to 9:30PM
LAB TEST – 10th Feb 10PM to 11th Feb 10PM

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and police personnel

Examination

26 Hours Lab Exam under the Information Sharing and Analysis Center

What you get

60 Days Access to Cyber Range Virtual Labs

Get 60 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

Clean Exit Professional Ethics Certification

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

60 Days Access to Cyber Range Virtual Labs

The ISAC Forensic Investigator is a fully hands-on program! You get access to Cyber Range Virtual Labs for 60 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs