RIPE NCC and Europol Enhance Cooperation to Tackle Cybercrime and Internet Security - Europol

Europol and the RIPE NCC signed a Memorandum of Understanding (MoU) at Europol’s headquarters in The Hague on 14 December 2016. The …

Dec 15,2016

3 min read

Malware Has Gone Mobile. Stop.Think.Connect. to Keep Cybercriminals out of Your Mobile Device - Europols Press Release

Mobile devices such as smartphones or tablets have become ingrained in our daily lives. Technology which was once only found …

Oct 25,2016

8 min read

Identifying Cybercriminals at Core of INTERPOL - Europol conference

Cyber specialists from law enforcement, the private sector and academia are working together in Singapore this week (28 - 30 …

Sep 29,2016

2 min read

11 things you can do to protect against ransomware - Explained Visually by Europol

Infographic found on Europols Twitter @Europol Web page Europol

Jul 27,2016

1 min read

Interview with Kunal Dutt

In myriad cases, digital forensics comes into the picture, but the most generic answer would be “when the cyber security infrastructure fails somewhere around the cause of vulnerabilities, to identify and trace down the entire incident of this failure would be a process done by this glorious department known as digital forensics“

Apr 11,2024

14 min read

Bartek Adach Official

Incident Response and Forensics Foundamentals in AWS - LIVE WEBINAR with Afshan Naqvi

Welcome to the first live webinar by eForensics Magazine. My name is Bartek and I'm responsible for organizing online courses, mostly for PenTest Magazine and for Hackin9 Magazine, but also the most recent course of eForensics, which is instructed by Ms. Afshan Naqvi, who is present with us today.

Apr 09,2024

23 min read

Ewa OfficialNew Edition

Interview with Dauda Sule

You must be able to conduct lab exercises for students, particularly in digital forensics, and hold a minimum of a bachelor's degree in cyber security or a related discipline. You would definitely need to be able to demonstrate digital forensics skills with tools such as FTK Imager, Autopsy, and Wireshark, to name a few.

Apr 04,2024

4 min read

Belkasoft OfficialNew Edition

DFIR Labs in the Cloud: The Future of Digital Forensics

In this article, we will cover the ins and outs of adopting cloud solutions in digital forensics and explore how DFIR tools can accommodate this change. As an example, we will look into Belkasoft digital forensics software, known for its innovative solutions, and explore the features that enable it to embrace the cloud approach.

Apr 04,2024

14 min read

DFIR in AWS (W63)

This course provides a crucial skill set in securing AWS environments. In today's digital landscape, understanding digital forensics, incident response, and automation in AWS is essential for safeguarding data and infrastructure. This course offers hands-on experience, making it an invaluable asset for those eager to enhance their cybersecurity expertise and stay ahead in the dynamic field of cloud security.

Jan 26,2024

11 min read

Deepfake Audio: A Comprehensive Study in Digital Forensics Course Online (W62)

This course is aimed at presenting an elementary yet comprehensive picture of the field of digital audio forensics, with the implied hope that it will afford the participant useful theoretical and practical knowledge of the field and its various aspects.

Aug 01,2023

79 min read

rhonda1986 Course

Micro-drone Warfare: Cybersecurity Implications and Countermeasures (W61)

"Micro-drone Warfare: Cybersecurity Implications and Countermeasures" is an advanced course designed for digital forensics professionals seeking to understand the cybersecurity challenges posed by the increasing use of micro-drones in modern warfare. The course provides an in-depth exploration of micro-drone technologies, their role in cyber threats, and the countermeasures necessary to mitigate these threats. Learners will delve into the various types and capabilities of micro-drones, their communication and networking technologies, and the associated cybersecurity vulnerabilities. The course covers risk assessment and threat modeling for micro-drone systems, analysis of real-world micro-drone warfare scenarios, and the development of defense strategies against potential cyber attacks. Additionally, the course addresses the legal and policy frameworks governing micro-drone warfare cybersecurity, including ethical considerations, privacy implications, and international regulations. The course is led by Rhonda Johnson, a seasoned educator and Ph.D. student specializing in Cybersecurity. Prior knowledge of computer networks, cybersecurity principles, operating systems, basic electronics, and wireless communication is recommended. The course employs tools such as Drone Simulators and Drone Performance Evaluation Tools for practical learning.

Jun 26,2023

16 min read

Kunal Dutt Course

Data Integrity And Evidence Handling in Digital Forensics - Course Online (W60)

The course is intended for individuals from the IT industry as well as those outside of it who have some knowledge of cybersecurity. Basic concepts of cybersecurity are required. During the course, participants will acquire skills related to: Understanding digital forensics, including its scope, relevance in investigations, and legal and ethical considerations. Concepts of data integrity and its significance in digital forensics. They will learn about various threats to data integrity and techniques for ensuring its preservation throughout the forensic process. Principles of evidence handling, including chain of custody, documentation, and the importance of maintaining the integrity of evidence. Legal and ethical considerations related to digital evidence handling. This includes understanding privacy and confidentiality considerations and the role of expert witness testimony in courtroom presentations. Data acquisition techniques for different types of digital devices. They will learn about disk imaging, integrity verification, and the use of hash functions in maintaining data integrity. Techniques for analyzing and examining digital evidence, including file system analysis, data recovery, reconstruction techniques, and metadata analysis. The course also includes practical application of various tools and technologies used in digital forensics, such as Autopsy, The Sleuth Kit (TSK), Volatility, Plaso, Wireshark, Bulk Extractor, OSForensics, and Autopsy Browser. At the end of the course, a final exam is planned consisting of multiple-choice questions on the concepts and fundamentals arising from the course outcomes, along with practical tasks.

Jun 12,2023

14 min read

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023