Forensics and Incident Response
Forensics and Incident Response
CIS 2813
This course explores security incidents and intrusions, including identifying and categorizing incidents, responding to incidents, log analysis, network traffic analysis, as well as the opportunity to use tools such as Autopsy/Sleuth Kit, EnCase, Wireshark and more.
Week14_SourceControl_Deliverable.pdf
Steganography_Deliverable.pdf