Course Introduction

FCC 3 : Cyber Forensics

  • Course Outline
  • Curriculum
  • FAQ
  • Case Studies
  • Reviews

Course Start Date        : 3rd March 2025

Last Date to Register : 25 Febraury 2025

Cyber forensics involves extracting data from computer-based electronic devices to be presented as legal evidence during judicial proceedings. The online Cyber Forensics Foundation Certificate Course by Sherlock Institute of Forensic Science (SIFS India) will equip you with the necessary skills to face challenges, help law enforcement agencies solve cyber crimes, and advance your career as a cyber forensic expert.

With the ever-evolving digital arena, it is essential to keep yourself updated with the latest trends and cyber crime investigation methods. Our courses is taught by leading cyber experts in India, and the course content for all sessions covers the latest findings and cyber crime-solving methods. You will learn different types of computer forensics, tools and techniques, digital data extraction and its authentication, forensic validation of extracted data, recovering deleted files, and preparing technical reports.

The scope of cyber forensics has increased manifolds due to the rapid digitalization of economies globally, giving rise to numerous cyber-related frauds. Hence, the demand for skilled professionals is rising and will continue to rise. So, join us to become proficient in digital evidence investigation in fight against digital threats and start your journey to handle virtual crime scenes as a cyber forensic expert.


Become Proficient to Answer:

- What are the primary responsibilities and roles of a cyber forensic investigator?

- What are the different types of digital data and their collection methods as evidence at electronic crime scenes?

- What is the methodology and the sequence of steps involved in a computer forensic investigation?

- How do forensic investigators analyze and extract information from CCTV footage in cybercrime investigations?

- What techniques are used to identify and recover files from various operating systems?

- What is the role of video forensics, hexadecimal systems, and hash values in cyber forensics?

- What is the significance of audio forensics, and how is speaker identification performed?

- How does image forensics work? What are the types of photograph formats and image processing principles?

- What are the essential IT laws governing cyber forensics and ethical considerations to be followed by forensic expert witnesses?

- How does Encase Forensics assist in digital investigations, and what process is involved in acquiring and analyzing evidence files?

- What are the mechanisms used in network forensics, and how are network vulnerabilities and malware investigated?

- What are the different components of an email system, and how are tools used in investigations in compliance with legal aspects?

- What are the hardware and software characteristics of mobile devices and the challenges faced by investigators?


Learning Outcomes:

Digital Evidence Handling: You will gain an understanding of how to properly handle, collect, preserve, and analyze digital evidence, ensuring it does not get damaged and lose its admissibility in legal proceedings.

Digital Data Analysis Skills: You will be able to do forensic analysis of digital devices, file systems, and network traffic that helps you identify security breaches, cyber attacks, and unauthorized activities.

Incident Response Basics: You will gain the ability to effectively respond to cyber security incidents, investigate data breaches, and mitigate potential threats to protect organizational assets.

Image, Video, and Audio Forensics: You will gain a basic understanding of the principles and steps involved in analyzing audio, image, and video evidence and their reliability in court.

Ethical and Legal Compliance: You will understand ethical and legal considerations surrounding cyber forensics, laws related to digital evidence, and report submission process in the court.


Course Details:

Fee

National: 1770 INR (1500 INR + 18% GST)

International: 50 USD 

Duration

1 Month

Eligibility

12th Passed

Session Timing

From 6 to 7 PM IST  | Monday, Wednesday, Friday

Payment Details:

International Student : PayPal: forensicdocument@gmail.com

Account Details for National Student

Bank Name  - ICICI BANK
Acc. Name    - SIFS INDIA PVT. LTD.
Account No. - 663505500086
Type         - Current
IFSC Code    -   ICIC0000160
Address         - ICICI Bank, H-4, Model Town -III, New Delhi - 110009


  • Curriculum


    MODULE 1 – INTRODUCTION TO CYBER FORENSICS

    In this module you will gain a basic understanding of cyber forensics and the role experts play during digital investigations. You will learn what goes behind collecting and preserving digital evidence and ways to maintain its authenticity. The module also covers an overview of the tools and software commonly used in cyber forensics, equipping you with knowledge about technological resources. You will gain insights about the methods to search and seize computers and the basic steps in the investigation process to ensure the proper handling and retrieval of potential evidence.

    MODULE 2 – DIGITAL DATA AND EVIDENCE HANDLING

    In this module you will understand the types and formats of digital data encountered at the crime scene. You will learn what precautionary measures to take during digital evidence collection. By the end of this module, you will have a solid understanding of various tools and techniques for analyzing electronic information effectively and extracting crucial information for legal proceedings.

    MODULE 3 – COMPUTER FORENSIC INVESTIGATION PROCESS

    This module covers a deep overview of the computer crime investigation process and its significance in the digital age. You will learn the structured methodology to conduct such investigations, along with the essential steps involved. It will help you understand the sequential process from initial assessment to evidence presentation. By the end of this module, you will be equipped with the knowledge of procedures and ethical considerations required for effectively conducting computer forensic examinations in various contexts.

    MODULE 4 – CCTV FOOTAGE ANALYSIS

    This module is dedicated to giving you a glimpse of Closed-Circuit Television (CCTV) footage analysis, which is nowadays a crucial aspect of forensic investigation. You will learn several techniques to review and enhance CCTV recordings in order to extract valuable and relevant evidence. You will be able to understand camera angles, image quality assessment, timeline synchronization, and the use of specialized software tools. You will develop skills to accurately interpret CCTV footage, assist in event reconstruction, and provide essential insights during criminal investigations.

    MODULE 5 – DIGITAL FILE RECOVERY AND ANALYSIS

    In this module you will learn techniques to recover and analyze digital files across various operating systems, like Windows, MAC, and Linux. This module also covers methods to identify essential file attributes like creation date and last accessed date, as well as detecting deleted sub-directories. You will also explore the complexities involved in recovering deleted partitions and the usage of list partition recovery tools. These skills will equip you with the knowledge to handle digital evidence and gather information for successful forensic investigations.

    MODULE 6 – VIDEO FORENSICS AND DIGITAL DATA ANALYSIS

    This module introduces you to the field of video forensics and makes you understand the significance of visual evidence. You will gain insights to examine video footage along with the know-how of tools and techniques to enhance and analyze videos to extract critical digital information. You will also be introduced to the hexadecimal system, how to interpret and work with hexadecimal values, the use of hash values, and how these cryptographic entities play an important role in data verification.

    MODULE 7 – AUDIO FORENSICS AND SPEAKER IDENTIFICATION

    This module covers the concept of audio forensics, the fundamentals of examining audio recordings, and techniques used to enhance and analyze audio recovered from crime scenes to decipher crucial information. You will gain insights about speaker identification and methods and technologies to determine speaker identity based on voice characteristics, along with the challenges involved in the identification process. You will be equipped with valuable audio analysis and speaker identification and will effectively handle audio evidence during the investigation.

    MODULE 8 – IMAGE FORENSICS AND ANALYSIS

    This module introduces students to the field of image forensics, emphasizing its role in examining and verifying the authenticity of digital images. It covers various types of photograph formats and their associated algorithms, shedding light on the intricate methods used for encoding and processing images. Additionally, the module explores image processing principles and analysis techniques, enabling students to identify potential alterations, forgeries, or manipulations within digital images. This foundational knowledge equips students with the skills required to assess and analyze images effectively, contributing to the authentication and accuracy of visual evidence in forensic investigations.

    MODULE 9 – IT LAWS AND FORENSIC EXPERT WITNESS ETHICS

    In this module, you will be introduced to IT laws that govern cyber crimes, data privacy, and digital evidence handling. You will also gain insights about your ethical responsibilities as an expert witness in court. The module also focuses on laws related to the admissibility of digital evidence, like procedures to present your findings in a legal context, understanding of procedures during court hearings, and various legal and ethical aspects of digital forensics.

    MODULE 10 – ENCASE FORENSICS AND DIGITAL EVIDENCE ANALYSIS

    In this module, you will get an overview of Encase Forensics, a prominent digital forensic software tool, including its case structure, features, and functionalities. You will gain knowledge of the process of adding and acquiring digital devices within software, the verification process of evidence files, and incorporating potential evidence sources. Also, you will gain an understanding of how to analyze files using this software, extract valuable information, and provide meaningful insights during cyber investigations.

    MODULE 11 – NETWORK FORENSICS AND MALWARE ANALYSIS

    This module focuses on network forensics and ways to analyze digital interactions and communications within computer networks. You will have the knowledge to detect various network vulnerabilities that cyber criminals can use for their benefit. The module also covers malware analysis and the study of malicious software to decipher its functionality. By the end of this module, you will be able to identify and mitigate network threats and malicious code effectively.

    MODULE 12 – EMAIL FORENSICS AND ELECTRONIC RECORDS MANAGEMENT

    In this module, you will learn about email forensics basics like email systems, email infrastructure, clients, servers, and message analysis and their relevance in digital investigations. You will learn the significance of preserving and analyzing email records as potential evidence. The module also covers various types of email crimes and tools you can use to investigate emails to find illegal activities performed and collect digital evidence. You will also gain insights about the rules and regulations that govern email communication within a forensic context to effectively handle email-related investigations.

    MODULE 13 – MOBILE DEVICE FORENSICS OVERVIEW

    This module provides you with an overview of mobile forensics, including mobile device characteristics (hardware and software), challenges involved, encryption, and data protection. You will learn the step-by-step process from evidence collection to analysis, along with several commonly used hardware and software tools by investigators. By the end of this module, you will have enough understanding to know about the complexities of extracting and analyzing data from mobile devices in digital investigations.

  • What steps should I follow to enroll for this foundation certificate course?

    To enroll, click on the “Register for Course” option available on the right side of the screen, followed by the provided instructions and payment procedure.

  • Who is eligible to enroll in this foundation certificate course?

    12th (of any stream) pass or any graduate student can enroll in the foundation certificate course.

  • How will I receive confirmation once I have completed the payment procedure?

    Admission Confirmation email will be sent to your registered email ID once the payment is verified.

  • Are there any prerequisites for this foundation certificate course?

    In case of any prerequisites provided by the resource person, we will provide the students with prior information on their WhatsApp group.

  • Are there any live lectures provided in this foundation certificate course?

    Yes, live lectures will be conducted through Zoom.

  • How will I receive the session joining link?

    Enrolled students will receive the session joining link via WhatsApp group.

  • What will be the duration of the lecture?

    The duration of each lecture will be 1 hour and 15 minutes of discussion.

  • Will I get the recorded lectures?

    Yes, recorded lectures will be provided through your portal.

  • Can the study materials be accessed at any time?

    All the course material will be available on the portal. Hence, you can access it 24/7 and study at your own pace.

  • What are the benefits of completing this foundation certificate course?

    Completing the Online Foundation Certificate Course will equip you with the essential knowledge and skills required for entry-level positions. It can also serve as a strong foundation for further education or career advancement in forensic science.

  • Is there a certificate awarded upon completion of the foundation certificate course?

    Yes, upon successful completion of the foundation certificate course, you will receive an eCertificate, which can be a valuable addition to your resume and may enhance your career prospects in the field.

  • Where to contact in case of any queries?

    Write to us at education@sifs.in, call: +91-1147074263, or WhatsApp: +91-7303913002.  

Nasscom vs. Ajay Sood & Others Case Study

In March 2005, the Delhi High Court delivered a landmark judgment in the case of National Association of Software and Service Companies vs. Ajay Sood & Others and declared phishing an illegal internet act necessitating the need for damage recovery. A cybercrime case study has been conducted on the same

Phishing is a type of internet fraud where the hacker portrays himself as a genuine person or association, like a bank. Their primary motive is to extract personal information about the client, like passwords, PINs, access codes, etc. And this is the most commonly used method to obtain confidential personal data.

The court stated that although there is no specific law in India to punish such scammers, it is still an illegal act as defined under India law as "a misrepresentation made in the course of trade, leading to confusion as to the source and origin of the email, causing immense harm, not only to the consumer but even to the person whose name, identity, or password is misused." The court considered that phishing tarnishes the victim’s public image.

In this case, the victim was India’s leading software association, the National Association of Software and Service Companies (Nasscom). The scammers were using their identities to send fraudulent emails to third parties. In lieu of the trademark rights of Nasscom, the court passed an ex-parte ad interim injunction warning offenders to stop using the trade name or any other identity name similar to Nasscom. Also, they were warned not to portray themselves as being associated with Nasscom in any way.

The offenders’ premises were searched, and two computer hard disks used for sending fake emails were recovered and taken into custody by the local commissioner appointed by the court. The illegal emails from the hard disks were downloaded and used as evidence in court.

The names offenders used were all fictitious. The case was settled when offenders agreed to pay a sum of Rs. 1.6 million as damages for violating Nasscom’s trademark rights. Also, the hard disks were handed over to the petitioner.


Note: This is only a glimpse of one of a few case studies that we might cover. All case studies are subject to change as per current trends and developments, except a few famous ones from the past.

Preeti Shah

5

The Foundation Certificate Course in Cyber Forensics by SIFS India was an outstanding experience for me as a learner. A well-structured course material and easy-to-follow instructions were provided by experts in the field. I gained valuable knowledge and skills that I can apply to my future career.

Abhijit Kode

5

For me, the cyber forensics foundation course was a game-changer. It equipped me with vital skills for a dynamic digital world.

Dr. Manpreet Kaur

5

Interactive sessions delivered by expert instructors. The course is a gateway to an exciting cybersecurity career.

Uttara Deshpande

5

The course is a cybersecurity gem. Comprehensive curriculum with case studies and perfect for anyone interested in starting a career in digital forensics.

Vanshika Sharma

5

Thrilled to be a part of this top-notch course. Real-world cases, practical knowledge, and a key to unlocking the world of cyber investigation.

 

Instructors

Dr. Deepak Raj Rao

Dr. Deepak Raj Rao

Associate Professor, NICFS NFSU, Delhi
Dr. Raahat Devender Singh

Dr. Raahat Devender Singh

Founder& Director, Satyavakta Solutions
Dr. Rajesh Verma

Dr. Rajesh Verma

Rtd. Directorate of Forensic Science
Dr. Ranjeet Singh

Dr. Ranjeet Singh

Managing Director
Mr. Phaneendar B N

Mr. Phaneendar B N

CEO, Clue4 Evidence Foundation

Preview this course

₹ 1770
Call for Assistance
7303913002

Ask Your Query

Be a Part of Revolutionized Learning

Our courses acknowledge comprehensive learning through synergistic sessions and also while staying rooted.