SANS FOR500 (2017)
 
Notifications
Clear all

SANS FOR500 (2017)

4 Posts
3 Users
0 Likes
1,470 Views
Igor_Michailov
(@igor_michailov)
Posts: 529
Honorable Member
Topic starter
 

SANS FOR500 FOR408 Windows Forensic Analysis 2017

FOR500 Windows Forensic Analysis will teach you to
Conduct in-depth forensic analysis of Windows operating systems and media exploitation focusing on Windows 7, Windows 8/8.1, Windows 10, and Windows Server 2008/2012/2016
Identify artifact and evidence locations to answer critical questions, including application execution, file access, data theft, external device usage, cloud services, geolocation, file download, anti-forensics, and detailed system usage
Focus your capabilities on analysis instead of on how to use a particular tool
Extract critical answers and build an in-house forensic capability via a variety of free, open-source, and commercial tools provided within the SANS Windows SIFT Workstation.

FOR500.1 Windows Digital Forensics And Advanced Data Triage
FOR500.2 Core Windows Forensics Part I Windows Registry Forensics And Analysis
FOR500.3 Core Windows Forensics Part II Usb Devices And Shell Items
FOR500.4 Core Windows Forensics Part III E-Mail, Key Additional Artifacts, And Event Logs
FOR500.5 Core Windows Forensics Part IV Web Browser Forensics - Firefox, Internet Explorer, And Chrome
FOR500.6 Windows Forensic Challenge (Workbook)

The course materials are available for selling.

https://ibb.co/dyV8Xk

See also
SANS FOR518 Mac Forensic Analysis course materials (2017)

SANS FOR508 Advanced Digital Forensics and Incident Response (2016)

SANS FOR 526 Memory Forensics In-Depth 2017

 
Posted : 18/06/2017 1:46 am
(@sanscertfreak)
Posts: 1
New Member
 

Hi Igor

Is the material still available ?

 
Posted : 30/07/2018 8:22 am
Igor_Michailov
(@igor_michailov)
Posts: 529
Honorable Member
Topic starter
 

sold all books

 
Posted : 30/07/2018 11:46 am
(@dark5tar)
Posts: 1
New Member
 

Are the 508 materials still available?

 
Posted : 06/09/2018 4:39 pm
Share: