top of page
DIGITAL FORENSICS & INCIDENT RESPONSE ​

DIGITAL FORENSICS & INCIDENT RESPONSE                                                           

Price: 

€2970

Duration: 

3 days

Format: 

Online

Level: 

Intermediate

Anton Kalinin

Trainer 

Anton Kalinin

Anton Kalinin, Principal Security Engineer at CSIS. Anton has over 11 years of experience in the cybersecurity field, covering a wide area of expertise, including malware analysis, digital forensics, and incident response. He joined Kaspersky in 2011 as a malware analyst, spending seven years at the company in a variety of roles, including senior digital forensics analyst, and security researcher. During his Sophos years, Anton worked on the analysis and detection of emerging threats and in-house sandbox development to provide better detection capabilities for customers. His time at Yandex was spent as part of the SOC team performing a range of different tasks, such as incident response and threat hunting. In addition, he worked closely with system administrators and service teams to improve network visibility and make it easier for security engineers to catch suspicious activity inside the network.

About the training: 

Digital Forensics and Incident Response (DFIR) is a comprehensive course designed to arm participants with the knowledge and skills needed to identify, investigate, and respond to cyber incidents. Through a combination of lectures, hands-on labs, and real-world case studies, participants will gain a deep understanding of the tools, techniques, and best practices used in the field of DFIR.

 

The course will cover a wide range of topics, including:

  • The incident response process and incident handling best practices

  • Identification of common attack vectors and malware

  • Digital forensics techniques for data collection and analysis

  • Network forensics and analysis

  • Memory forensics and analysis

  • Windows and Linux forensics


Participants will also have the opportunity to work on a variety of practical exercises and case studies, giving them the chance to apply their knowledge to real-world scenarios. Upon completion of the course, attendees will be well-prepared to take on roles in incident response, digital forensics, and other cybersecurity-related positions. This course is intended for security professionals, IT professionals, cybercrime investigators, network administrators, security analysts, penetration testers, incident responders, and digital forensics examiners. The course has been designed for professionals with a basic understanding of networking and operating systems, but no prior experience in DFIR is required.

Key takeaways:

  • Essential knowledge and key concepts behind DFIR

  • Tools agnostic understanding of digital forensics artifacts

  • Hands-on experience with free/open-source forensics tools

  • Ability to perform digital forensics independently

What you get after the training:

  • itrainsec shareable certificate, signed by the trainer (add it to your LinkedIn profile) 

  • Course materials 

  • Practical skill to elevate your career to the next level 

  • After-training consultancy and support 

  • Expansion of your professional network in the cybersecurity industry 

  • Stronger cybersecurity posture of your business

bottom of page