Network Forensics

About: 

This module is the first defence-oriented step of the training. The participants will learn how
to conduct basic research and investigation of suspicious network traffic anomalies and
network logs.

Subjects covered:   

• Network analysis tools
• Protocol forensics
• Planning and Intrusion detection Snort
• Host forensics
• Analysing server logs and event logs
• Registry analysis
• Review access log
• Intrusion analysis visualisation
• Case study analysis

Leave Us A Message

To register for our events, write to us.
We’ll be happy to provide further information.