We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

Computer Forensics Fundamentals

John Boyle

Computer Forensics Fundamentals will provide: 

Read more

Computer Forensics Fundamentals will provide: 

  • Foundational concepts about the computer forensics field

  • Understanding of hexadecimal and hashing in relations to computer forensics

  • An introductory understanding of what computer forensics is

  • The process of collecting digital evidence

  • How do create, mount and explore forensic digital images

  • Considerations for first responders to a computer crime scene

    The course will consist of presentations to explain the concepts of computer forensics as well as demonstrations of proper collections of digital evidence. 

       This course is designed for anyone with an interest computer forensics to get a taste of the real world of digital forensics examination. 

       As an introductory course it will consist of presentations, hands on lessons and quizzes. 

Enroll now

What's inside

Learning objectives

  • Understanding what computer forensics is
  • Be able to make a forensics image from a drive
  • Be able to mount a drive for analysis
  • Understand basic artifacts of the operating system
  • Understand basics of first responder to scene and what should be done to secure the digital evidence

Syllabus

Understanding what computer forensics is

Introduction and layout of the course. What will be taught and how it will be taught

The course introduction giving a working definition of what computer forensics is, the steps of basic computer forensics and ways computers can be used to commit a crime.

Read more

Quiz on what was covered in introduction

Understanding Hash and hexadecimal

This lecture covers what hash files are and how they are used in different ways in computer forensics.

This is a lab exercise to the understanding hash files better. You can create your own txt files or download the ones in the lecture extras section.  If the website in the PDF file is not available use the following website to complete the exercise: www.whatsmyip.org/hash-generator/

This lecture covers the hexadecimal numbering system and how it is used in computer forensics.

This is a lab exercise to understand hex editor software and file headers better. Download the 3 supplemental files and follow the instructions in the lab.

Quiz about understanding of hash values and hexadecimal numbers

Understanding hardware and file sytems in relation to computer forensics

This lecture covers the physical and logic copies of hardware, slack space and RAM

This lecture covers hardware devices, file systems and operating systems.

Quiz on hardware storage devices, RAM and locations/types of evidence

Imaging software

An overview of the forensics imaging software used to make, mount and explorer forensic images.

Downloading and Installing the software
Image acquisition
Creating a Forensic Disk Image

Demonstration on how to add evidence to a case

Acquiring an Image
Mounting and Exploring an image file

Demonstration of how to mount and image as a drive letter

Over view demonstration of exploring an image

First responder supplimental

This lesson covers procedures for first responders to a scene collecting evidence.

Quiz on response to a crime scene

Conclusion and where to go from here

Wrap up and recommendations on where to go from here and in the future.

Bonus Lecture: More computer forensics

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Beginner-friendly introduction to the foundational steps computer forensics and the world of digital forensics examination
Taught by experienced instructor John Boyle who developed this course to give learners a taste of the real world
Develops foundational knowledge of basic computer forensics concepts and skills, such as imaging and exploring drives
Hands-on labs demonstrate best practices and provide an interactive learning experience
Supplemental first responder lesson provides valuable guidance for initial steps at a scene
Prerequisites are not explicitly stated, but the course assumes basic computer literacy

Save this course

Save Computer Forensics Fundamentals to your list so you can find it easily later:
Save

Reviews summary

Computer forensics fundamentals: a primer

learners say this course provides a good overview of the fundamentals of computer forensics, making it suitable for beginners and those interested in the field. Engaging hands-on labs and clear explanations enhance the learning experience. However, some have noted outdated content, audio issues, and a lack of depth in certain areas. The course covers: - The importance of preserving evidence - Using FTK Imager to image and analyze disks - Recognizing file formats through hashes - Understanding the legal implications of computer forensics - Chain of custody procedures
Interactive labs enhance understanding of key concepts.
"I liked the quizzes they helped me think and absorb the knowledge more."
"It gives a good high-level overview of all the basics (the importance of COC, the importance of maintaining the integrity of the original evidence, basic imaging/mounting/viewing with FTK Imager, ect.)"
"I feel more confident about diving into a full-time load of college classes now."
Suitable for those new to computer forensics.
"great match for me. some people want to complain about the audio and they do not think about the content good job!"
"I came into this course knowing absolutely nothing about computer forensics, and this course helped me with understanding certain jargon and knowing the basics"
"This course is really just about fundamentals, the what you need to know as basics."
"I personally thought is was a great introduction course for people that are interested in computer forensics."
Straightforward and easy-to-understand explanations enhance the learning process.
"Professor Boyle covered much grounds in such a short time."
"He has an engaging style with end of section quizzes."
"Boyle is clear, concise and presents his lectures professionally."
May not provide enough details for experienced learners.
"I was quite excited to begin this course, as I have a huge interest in the subject."
"expected much more."
"I think it is outdated in terms of popular computer systems and tools."
"I've a background in Computers and Networking."
"I have a few complaints about the course"
Inconsistent audio quality can be distracting.
"sometimes the audio would cut out."
"audio very confusing at some lectures, also some of the files from labs activities are missing"
"audio too low or very high and at some lectures it was cut off in the end."
Certain information and software may be outdated, affecting the course's relevance.
"looks like some of the stuff has been lost possible in language conversions."
"the .zip file issue reported over a year ago still is there."
"Some of the content appears outdated and no longer applicable."

Activities

Coming soon We're preparing activities for Computer Forensics Fundamentals. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Computer Forensics Fundamentals will develop knowledge and skills that may be useful to these careers:
Computer Forensics Investigator
Computer Forensics Investigators are responsible for the collection, preservation, and examination of digital evidence. They use their knowledge of computer forensics to investigate computer crimes and to help law enforcement and prosecution teams build strong cases.
Forensic Computer Analyst
Forensic Computer Analysts specialize in the examination and analysis of computer data in legal investigations. They use their skills to uncover evidence of crimes and to help law enforcement and prosecution teams build strong cases. The Computer Forensics Fundamentals course can provide a solid foundation in the principles and techniques of computer forensics, which can be essential for Forensic Computer Analysts.
Forensic Science Technician
A Forensic Science Technician is responsible for collecting, preserving, and analyzing evidence in criminal investigations. This can include digital evidence, such as computer data. The Computer Forensics Fundamentals course can provide a strong foundation in the principles and techniques of computer forensics, which can be helpful for Forensic Science Technicians who need to collect and analyze digital evidence.
Incident Responder
Incident Responders are responsible for responding to and investigating security incidents, including those involving computer systems. They use their skills to identify the source of an incident, contain the damage, and recover lost data. The Computer Forensics Fundamentals course can provide a strong foundation in the principles and techniques of computer forensics, which can be helpful for Incident Responders who need to investigate and respond to computer security incidents.
Cybersecurity Analyst
Cybersecurity Analysts are responsible for the protection of computer systems and networks from cyberattacks. They use their knowledge of computer forensics to investigate and respond to cybersecurity incidents and to identify and mitigate security risks.
Network Security Engineer
Network Security Engineers are responsible for protecting the confidentiality, integrity, and availability of computer networks. They use their knowledge of computer forensics to investigate and respond to network security incidents and to identify vulnerabilities in network systems.
Data Analyst
Data Analysts are responsible for collecting, cleaning, and analyzing data to identify trends and patterns. They use their knowledge of computer forensics to investigate data breaches and to identify and mitigate security risks.
Intelligence Analyst
Intelligence Analysts are responsible for the collection, analysis, and interpretation of intelligence information. They use their knowledge of computer forensics to investigate cyber threats and to identify and mitigate security risks.
Technical Support Specialist
Technical Support Specialists provide technical support to users of computer systems and networks. They use their knowledge of computer forensics to troubleshoot and resolve technical problems and to identify and mitigate security risks.
Information Security Manager
Information Security Managers are responsible for the development and implementation of security policies and procedures. They use their knowledge of computer forensics to investigate and respond to security breaches and to identify and mitigate security risks.
Security Engineer
Security Engineers design, implement, and maintain security systems to protect computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. They use their knowledge of computer forensics to investigate and respond to security breaches and to identify vulnerabilities in computer systems.
Computer Security Analyst
Computer Security Analysts plan, implement, and maintain security measures to protect computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. These professionals use their knowledge of computer forensics to investigate and respond to security breaches and to identify vulnerabilities in computer systems.
Database Administrator
Database Administrators are responsible for the management and maintenance of databases. They use their knowledge of computer forensics to investigate and resolve database corruption and to identify and mitigate security risks.
Systems Administrator
Systems Administrators are responsible for the day-to-day operation and maintenance of computer systems and networks. They use their knowledge of computer forensics to investigate and resolve system failures and to identify and mitigate security risks.
Network Engineer
Network Engineers are responsible for the design, implementation, and maintenance of computer networks. They use their knowledge of computer forensics to investigate and resolve network problems and to identify and mitigate security risks.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Computer Forensics Fundamentals.
Provides a comprehensive overview of incident response and computer forensics, including topics such as incident handling and forensics analysis.
Provides a comprehensive overview of digital evidence and computer crime, including topics such as digital forensics and cybercrime investigation.
Provides a comprehensive overview of cybercrime and digital forensics, covering topics such as cybercrime investigation and digital forensics analysis.
Provides a comprehensive overview of forensic analysis, including topics such as digital evidence collection, cybercrime investigation, and incident response.
Provides an in-depth look at operating system forensics, covering topics such as Windows, Linux, and Mac OS forensics.
Provides advanced techniques for memory forensics, including topics such as memory acquisition and analysis.
Provides advanced techniques in digital forensics, including topics such as network forensics and cloud forensics.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Computer Forensics Fundamentals.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser