Digital Forensics


The most comprehensive course in Digital Forensics best practices and Forensics Analysis

Here’s your chance to access consolidated expertise on Forensics Analysis that goes beyond just external attacks and hackers. After completing this course, you will have the necessary knowledge to be an effective Incident Responder and/or Digital Forensics practitioner. The course is designed to open new windows of opportunity for students in the field of Cybersecurity and Forensics.

Benefits of choosing this course

Benefits of choosing the Digital Forensics course


Teaches you the most critical skill of responding in case of suspicion of a computer-based crime


Helps gain an understanding of the right Digital Forensics tools and techniques that will yield effective results


Contains real-world case studies to demonstrate the power of Digital Forensics and how to leverage it correctly

Highlights of the Digital Forensics course


A hands-on experience based training with 13 practical lab sessions


Learning driven by case studies and real-world examples


Covers relevant subjects such as computer forensics, cyber breach investigations, incident detection and response

  • Key Learning Objectives
  • Downloads
  • About
  • Key Learning Objectives

      After completing the course, you will have in-depth knowledge of:
    • Real world cases of computer crime including hacking incidents, financial theft, identity theft, corporate espionage, email misuse and pornography
    • The Basic Forensics Process and the 6As of Forensics
    • Response strategy formulation, how and why to preserve the “chain of custody”, evidence collection and analysis
    • The fundamentals of evidence collection and analysis

    • Understanding the Hard Disk, Disk Imaging, Disk-based and Log Analysis
    • Malware Analysis and Malware Types .
    • Mobile Forensics - Tools, Techniques, Methodologies and Challenges
    • Network Forensics and Internet Browser History Forensics
    • Windows and Linux Live Forensics
    • Incident Response Methodology and components of the Incident Response Team

  • Direct Downloads

    Directly download the full Learning Objectives of the course here

    Templates. Worksheets & Mind-maps

    When you enrol in this course you will have access to several worksheets & templates that you can use immediately. Take a look at the course curriculum, below, to see whats included in this course.

    The image immediately below is a gallery view of some of the templates and collateral available to students.

    Continuing Professional Development

    CPD points can be claimed for this course at the rate of 1 point per hour of training for this NCSC-certified and CIISec-approved course (8 points for one-day public course and 15 points for the two-day internal workshop - for when organisations host this course internally).

    CIPR Student-Only Incident Response Plan Template

    As a student you get access to unique content including our highly acclaimed Cyber Incident Response Plan Template. If you want, you can download the FREE version of the Incident Response Plan template here.

  • About

Example Curriculum

  Module 1: Digital Forensics And SOC, Section 1: Introduction to Forensics
Available in days
days after you enroll
  Module 2: Digital Forensics And SOC: Disk-based & Log Analysis
Available in days
days after you enroll
  Module 3: Digital Forensics And SOC : Malware Analysis
Available in days
days after you enroll
  Module 4: Digital Forensics And SOC: Email, USB & Memory Forensics
Available in days
days after you enroll
  Module 5: Digital Forensics And SOC, Section 5: Mobile Forensics
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC: Network Forensics
Available in days
days after you enroll
  Module 7: Digital Forensics And SOC: Live Forensics
Available in days
days after you enroll
  Module 8: Digital Forensics And SOC: Incident Response
Available in days
days after you enroll
  Digital Forensics and SOC Quiz
Available in days
days after you enroll

Sign up and Start Today


Pay-in-full in your local currency (where available)


We take all major forms of payment and we use secure checkout.

Along with mastering Digital Forensics and Forensic Analysis, there are several other response strategies that businesses today must invest in. Creating effective Cyber Incident Response Plans, testing these plans with Cyber-Attack Tabletop Exercises, along with having skilled Incident Responders and Digital Forensics experts on board can really strengthen an organisation's cyber defence.