Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Surviving Digital Forensics: Windows Explorer

Learn how to prove file use & knowledge with evidence from Windows Explorer
4.6
4.6/5
(51 reviews)
535 students
Created by

6.1

Classbaze Grade®

0.2

Freshness

8.8

Popularity

8.8

Material

Learn how to prove file use & knowledge with evidence from Windows Explorer
Platform: Udemy
Video: 46m
Language: English
Next start: On Demand

Best Computer Forensics classes:

Classbaze Rating

Classbaze Grade®

6.1 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

0.2 / 10
This course was last updated on 6/2014.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

8.8 / 10
We analyzed factors such as the rating (4.6/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

8.8 / 10
Video Score: 7.7 / 10
The course includes 46m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 2 hours 54 minutes of 36 Computer Forensics courses on Udemy.
Detail Score: 9.2 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
2 resources.
0 exercise.
0 test.

In this page

About the course

Welcome to the Surviving Digital Forensics series.  Oftentimes you will be asked to find information on a target system that shows if a user accessed certain files, the last time they did and/ or how often they did.  Being able to put a picture together that answers these questions can be critical and make or break the case.  In this course you will learn one method that can be used to answer these questions.  Of course we will be using all low cost or no cost computer forensic tools.  The course is focused on just what you need and you will be up and running in under an hour.

  As with previous SDF classes you will learn by doing.  The class begins with a brief overview of the method we will be using and then it is all hands on.  There are three practicals in which you work with our prepared files in applying the technique as well as questions to answer about each scenario. 

What can you learn from this course?

✓ Overview of target files used for IE History
✓ Learn about the target files in IE History you can use to extract file access data
✓ Learn how to organize these files to use with a freely available forensic tool
✓ Learn how to use this technique to obtain the file names & file paths of user accessed files
✓ Learn how to identify when a file was last accessed in IE History
✓ Learn how to tell how many times a file was accessed in IE History
✓ Learn how to identify accessed files from the local system and tell them apart from those on other volumes (such as external media or networked drives)

What you need to start the course?

• PC system (PC VM will do)

Who is this course is made for?

• Computer forensic analysts
• IT professionals
• Students

Are there coupons or discounts for Surviving Digital Forensics: Windows Explorer ? What is the current price?

The course costs $14.99. And currently there is a 63% discount on the original price of the course, which was $39.99. So you save $25 if you enroll the course now.
The average price is $15.5 of 36 Computer Forensics courses. So this course is 3% cheaper than the average Computer Forensics course on Udemy.

Will I be refunded if I'm not satisfied with the Surviving Digital Forensics: Windows Explorer course?

YES, Surviving Digital Forensics: Windows Explorer has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Surviving Digital Forensics: Windows Explorer course, but there is a $25 discount from the original price ($39.99). So the current price is just $14.99.

Who will teach this course? Can I trust Michael Leclair?

Michael Leclair has created 15 courses that got 1,768 reviews which are generally positive. Michael Leclair has taught 6,296 students and received a 4.5 average review out of 1,768 reviews. Depending on the information available, we think that Michael Leclair is an instructor that you can trust.
DFIR Professional
Browse all courses by on Classbaze.

6.1

Classbaze Grade®

0.2

Freshness

8.8

Popularity

8.8

Material

Platform: Udemy
Video: 46m
Language: English
Next start: On Demand

Classbaze recommendations for you