Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC Certified

Forensic Investigator (ICFI)


The ICFI is a 68 hours (10 sessions) live Instructor-led program that covers essential training on handling investigations with Windows and Linux systems. Gain real-world forensic investigation skills with hands-on labs fully hosted on the cloud from Cyberange. 

Emplaned under FutureSkillsPrime
Approved by AICTE NEAT 2.0 | Program available on GeM.

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Hours of Live Sessions
0 +
Hours of Online Virtual Labs
0 +
Hours of Reading Material
0 +
Learn everything to get started Forensics Investigations.

Program Outline

  • History of Digital Forensics
  • Stages of Digital Forensics
  • Digital Evidence and its properties
  • Chain of Custody
  • Tools and Techniques in Digital Forensics
  • Disk Drives and their characteristics
  • Understanding Hard Disk Partitions
  • Booting Process in different Operating Systems
  • Slack Space
  • Metadata in NTFS and Ext4 file systems
  • Hashing and Write Blockers
  • Forensics Imaging in Kali Linux using dd, dcfldd, dc3dd
  • Imaging using FTK Imager
  •  
  • Analyzing disk images using TSK utilities
  • Registry Forensics
  • Recycle Bin Forensics
  • Jump List Forensics
  • SRUDB.dat forensics
  • Prefetching in Windows
  • Program Executions Artifacts
  • Data Hiding into Slack Space
  • Secure Deletion
  • Timestomping
  • Why/What Memory Forensics
  • Volatility Configuration
  • Volatility Analysis
  • Windows Memory Analysis
  • Basic Linux Commands
  • File Hierarchy Standard
  • Hunt Users and Groups
  • File Hunting
  • Failed logins and Actors IP address
  • Timestamps and Deleted files in Journal
  • Examining Email messages
  • Email Server Examination
  • Tracing emails
  • Email Forensics Tools
  • Introduction to Drone forensics and challenges
  • Password Cracking Methods
  • Password Cracking Tools
  • Hashcat for Windows password cracking
  • Understand the Importance of Mobile Device Forensics
  • Explain the Steps Involved in Mobile Forensics Process
  • Understand SIM File System and its Data
  • Acquisition Method
  • Illustrate Phone Locks and Discuss Rooting of Android
  • Perform Logical & Physical Acquisition on Android

Program Outcome

The process of computer forensics includes identifying, collecting, analyzing, and preserving digital evidence from devices, with phases that guide investigators from evidence acquisition to reporting.

You will able analyze operating system artifacts—like registry files in Windows and log files in Linux—to extract crucial information related to user activity and system changes.

Understanding different disk drives (HDD, SSD) and file systems (NTFS, FAT32, ext4) allows forensic experts to locate, recover, and interpret stored data across various operating systems.

Anti-forensics includes techniques used to obscure or destroy evidence, such as data wiping and encryption; forensic professionals need to recognize and counteract these methods.

Utilizing tools like EnCase, FTK, and Autopsy enables forensic investigators to perform data recovery, evidence analysis, and reporting efficiently in practical forensic scenarios.

Upcoming Batches

November Batch

7.00PM - 9.30PM

20th – 22nd Nov 2024

26th – 28th Nov 2024

30th – 02nd Dec 2024

04th – 06th Dec 2024

09th – 11th Dec 2024

Exam
  • Written Test -Dec 21st 2024 5 PM – 7 PM
  • Lab Test – Dec 21st 10 PM to Dec 22nd 10 PM

December Batch

7.00PM - 9.30PM

16th – 18th Dec 2024

20th – 21st Dec 2024

23rd – 26th Dec 2024

28th – 30th Dec 2024

02nd – 04th Jan 2025

Exam
  • Written Test – Jan 11th 
    5 PM – 7 PM
  • Lab Test – Jan 11th 10 PM to Jan 12th 10 PM

A skilling ecosystem focused on emerging technologies, powered by a partnership between the Ministry of Electronics and Information Technology, Government of India, NASSCOM, and the IT industry. It seeks to propel India to become a global hub of talent in emerging technologies.

Benefits of FutureSkills Prime:
  • Participation and Course Completion Certificate
  • Incentives from the Government of India. Get part fee refund.
  • Access to Career Fairs, Hackathons, Internships, Skill Challenges, etc
  • Flexibility to pick from the variance of courses aligned to NSQF (National Skills Qualifications Framework)
  • Opportunities to apply for roles like security analyst, cloud architect, and IoT network specialist.

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and Police Personnel
  • Preferably should have undergone CCIO + CPEW, ICBIS, ICPT, ICBBR

What You Get

Live instructor led sessions
The live interactive sessions are conducted by the industry experts
Access to e-learning videos

Get 60 days access to course videos on the ISAC e-learning portal, updated regularly!

Access to Cyberange Virtual Labs

60 Day access to Cyberange Virtual Labs (ID/Password will be sent via email)

ISAC Certified Forensic Investigator Certification

Eligible to be empaneled in National Security Database

Get listed in the National Security Database program by completing the Basics of Digital Forensics certification. Professionals from NSD contribute effectively to their organization’s forensic investigations, enhancing cybersecurity measures and ensuring a more secure digital environment for all.

Complimentary attempts to pass

The Examination includes two free attempts, allowing candidates a second chance to improve their scores or deepen their understanding without additional costs. This benefit supports candidates in achieving certification with confidence and flexibility.

Complimentary access to the ISAC Members ICBIS community

Enjoy complimentary access to the exclusive ISAC Members ICBIS community, connecting you with industry experts and peers. Engage in valuable discussions, share insights, and stay updated on the latest in Cyber Security.

PROGRAM

Features & Benefits

ISAC Community

Get access to the exclusive ISAC Community. Enhance your profile credibility globally. 

Know More

60 Days Access to Cyberange Virtual Labs

Help the victims of cybercrimes. Be a part of a global community and Get Recognition.

Know More

Hands- On with Cyberange Virtual Labs

Get 60 Days access to Cyberange Virtual Labs for hands-on practice:
  • Penetration Testing Labs
  • Social Engineering Labs
  • Malware Labs
  • Cyber Forensic Labs
  • Password Cracking Labs
  • Bug Bounty Labs
Learn cyber security basics practically with your Instructor with our cloud labs!

Dr Bhupendra Singh

ISAC Certified Instructor

Assistant Professor, Dept. of Computer Science & Engg. Indian Institute of Information Technology (IIIT), Pune