Computer Forensics Awareness and Incident Response (Thai)

Date/Time: 01/03/2024 9:30 am - 4:30 pm

Category(ies)


About this course

Companies are faced with cyber security threats on a daily basis. Many are external threats but many of the threats come from within the networks resulting in both financial loss and loss of confidential company data. During an investigation, IT staff will often be asked to collect electronic data. It is vital that any electronic data that may be used in future legal proceedings is collected following correct forensic procedures to maintain the integrity of the data and to ensure the evidence can be used in court.

Who Should attend?

IT professionals who may be required to collect and preserve electronic data that could later be used as evidence in legal proceedings. IT managers who may be responsible for overseeing the collection and preservation of electronic data.

Aim of the Course: 

This is a one day course aimed at IT staff that may have to deal with cyber security threats. The candidate will be trained in basic forensic procedures and how to respond to cyber security threats.

Course Contents

The course will cover the following subjects:

  • Introduction
  • Cyber Threats 2020
  • Economic Crime Thailand
  • Define Digital Forensics
  • Legal Consideration
  • Evidence Handling & Chain of Custody
  • Exercise 1: Identifying Sources of Electronic Devices
  • Why is Digital Forensics Important to your Organization?
  • Good Practice Guidelines for Digital Evidence
  • The Four Principles of Computer Based Evidence
  • Forensic Acquisitions
  • Forensic Acquisition Tools
  • Exercise 2: Creating a Forensic Image
  • Exercise 3 – Creating a Custom Content Forensic Image
  • Exercise 4 – Mounting a Forensic Image
  • Hash Values (Digital Fingerprint)
  • Exercise 5 – Identifying Hash Values of Files
  • Persistent Vs Volatile Data
  • Dealing with Live Systems
  • Dealing with Servers
  • Exercise 6 – Capturing Volatile Data
  • Capturing RAM Memory
  • Exercise 7 – Capturing RAM Memory
  • How to Perform Bulk Forensic Imaging?
  • Exercise 8 – Creating a Easy2Boot Bootable hard drive
  • Preparing an Incident Response Plan

Training Info

Duration:  1 Day
Date:  Mar 1, 2024
Time:  9.30 am. – 16.30 pm.
Venue:  ACinfotec Training Center
16th Fl., Asia Centre Bldg., South Sathorn Rd.
Training Fees: 9,950 Baht (ex.vat7%)
Tel. 02 670 8980-3 ext.304, 305
E-mail.[email protected]

Course Registration

Bookings are closed for this event.

Terms & Conditions for Course Registration

Please read the following terms & conditions for course registration carefully. Upon clicking submit button, it is demonstrated that I/We understand and accept the registration and cancellation policies and procedures.

  • Full payment is required in advance prior to course commencement date.

Cancellation Policy

  • Payment is due upon registration
  • Delegates who cancel after registration, or who don’t attend, are liable to pay the full course fee and no refunds can be given
  • A replacement is always welcome

Disclaimer: ACinfotec reserves the right to change, postpone or cancel. Any part of its published programme due to unforeseen circumstances.