You are on page 1of 5
ENTERPRISE FORENSICS AND RESPONSE GERARD JOHANSEN Learn digital forensics in this 16 LLU mm Nom UeT LT} THE MOST OFFENSIVE CON THAT EVER OFFENSIVED BYPASS EDITION ] SUMMIT: MARCH ISTH | TRAINING: MARCH I4-I5TH KEY TAKEAWAYS Scale incident response activities in an enterprise environment with investi- gative constructs and techniques Learn to use Velociraptor and other free and open= source tools Extract usable Indicators of Compromise (l0Cs) related to specific MITRE ATT&CK tactics WHO SHOULD TAKE THIS COURSE? ¢ New blue teamers, response personnel, or digital forensic professionals AUDIENCE SKILL LEVEL ¢ This course is tailored for beginners STUDENT REQUIREMENTS * Comfortability with Windows and Linux command line and PowerShell WE STRIVE TO CREATE A SAFE AND ENGAGING LEARNING ENVIRONMENT, WHERE EVERYONE FEELS WELCOMED FOLLOW THE LINK IN THE DESCRIPTION FOR MORE INFORMATION ON THIS TRAINING La hk Fliers ied} eine

You might also like