Torrent Hash - Hash of all existing torrents
Please, pay attention to the fact that you are about to download the torrent NOT from torhash.net
torhash.net is just a torrent search engine, no torrents are hosted here.

SANS SEC 508 - System Forensics, Response & Investigation (Cours

Infohash:

94D1E03FF84CB813ABFBA9BB224EA2A1439129AA

Type:

Other

Title:

SANS SEC 508 - System Forensics, Response & Investigation (Cours

Category:

Other/Other

Uploaded:

2010-09-02 (by 4k5)

Description:

SANS SEC 508 - System Forensics, Response & Investigation (Course DVD) Data breaches and advanced intrusions are occurring daily. Sensitive data and intellectual property is stolen from systems that are protected by sophisticated network and host based security. A motivated criminal group or nation state can and will always find a way inside enterprise networks. In the commercial and government sectors, hundreds of victims responded to serious intrusions costing millions of dollars and loss of untold terabytes of data. Cyber attacks originating from China dubbed the Advanced Persistent Threat have proved difficult to suppress. Forensics 508 will help you respond to and investigate these incidents. Forensics 508: COMPUTER FORENSIC INVESTIGATIONS AND INCIDENT RESPONSE will give you a firm understanding of advanced incident response and computer forensics tools and techniques to investigate data breach intrusions, tech-savvy rogue employees, advanced persistent threats, and complex digital forensic cases. Utilizing advances in spear phishing, web application attacks, and persistent malware these new sophisticated attackers advance rapidly through your network. Incident Responders and Digital Forensic investigators must master a variety of operating systems, investigation techniques, incident response tactics, and even legal issues in order to solve challenging intrusion cases. Forensics 508: COMPUTER FORENSIC INVESTIGATIONS AND INCIDENT RESPONSE will teach you critical forensic analysis techniques and tools in a hands-on setting for both Windows- and Linux-based investigations. Attackers will use anti-forensic techniques to hide their tracks. They use rootkits, file wiping, timestamp adjustments, privacy cleaners, and complex malware to hide in plain sight avoiding detection by standard host-based security measures. Everything leaves will leave a trace; you merely need to know where to look. Learning more than just how to use a forensic tool, by taking this course you will be able to demonstrate how the tool functions at a low level. You will become skilled with new tools, such as the Sleuthkit, Foremost, and the HELIX3 Pro Forensics Live CD. SANS hands-on technical course arms you with a deep understanding of the forensic methodology, tools, and techniques to solve advanced computer forensics cases. FIGHT CRIME. UNRAVEL INCIDENTS... ONE BYTE AT A TIME. Course Topics * Data Breach Cases, Intrusion Analysis, and Advanced Investigative Strategy * Evidence Acquisition/Analysis/Preservation Laws and Guidelines * U.S. Laws Investigators Should Know * E.U. Laws Investigators Should Know * Intermediate Computer Forensics Methodology * In-depth File System Essentials * Intermediate Linux/Unix File System Examination * Intermediate Windows FAT and exFAT File System Examination * Intermediate Windows NTFS File System Examination * Key Forensic Acquisition/Analysis Concepts * Volatile Evidence Gathering and Analysis * Image File Utilization/Conversion (E01, Raw, AFF) * Windows XP System Restore Points * Vista, Windows 7, Server 2008, Shadow Volume Copy Exploitation * Evidence Integrity and Chain of Custody * Advanced Forensic Evidence Acquisition and Imaging * File System Timeline Analysis * Super Timeline Analysis * Forensic Analysis Key Methods * File System and Data Layer Examination * Metadata and File Name Layer Examination * File Sorting and Hash Comparisons * Live Response and Volatile Evidence Collection * Key Windows File System Analysis Concepts * Advanced Windows Registry Analysis * Discovering Malware on a Host * Recovering Key Windows Files * Windows Internal File Metadata * Application Footprinting and Software Forensics * Automated GUI Based Forensic Toolkits * Step-by-Step Methodology to Investigate Challenging Cases For more details goto:-http://www.sans.org/security-training/computer-forensic-investigations-incident-response-98-mid

Files count:

7

Size:

3467.01 Mb

Trackers:

udp://tracker.openbittorrent.com:80
udp://open.demonii.com:1337
udp://tracker.coppersurfer.tk:6969
udp://exodus.desync.com:6969

Comments:

prvnheartland (2011-09-17)

Hi,
From where can i get those PDF and audio files.

suess13 (2014-06-25)

demo fail on a massive scale, I thought about writing the author to ask for a refund of bandwidth

Files:

1. SANS SEC 508 - System Forensics, Response & Investigation (Course DVD)/sansforensics.iso 3464.75 Mb
2. SANS SEC 508 - System Forensics, Response & Investigation (Course DVD)/DVD Guide.pdf 1.08 Mb
3. SANS SEC 508 - System Forensics, Response & Investigation (Course DVD)/Forensic Analysis Cheat Sheet v1.3.pdf 1.04 Mb
4. SANS SEC 508 - System Forensics, Response & Investigation (Course DVD)/VMware Config.pdf 140.64 Kb
5. SANS SEC 508 - System Forensics, Response & Investigation (Course DVD)/READ ME FIRST.....txt 2.67 Kb
6. SANS SEC 508 - System Forensics, Response & Investigation (Course DVD)/4k5 uploads.txt 116 bytes
7. SANS SEC 508 - System Forensics, Response & Investigation (Course DVD)/Torrent downloaded from Demonoid.com.txt 47 bytes