EnCase® Forensic solution lets examiners acquire data from a wide variety of devices, unearth potential evidence with disk level forensic analysis, and craft comprehensive reports on their findings, all while maintaining the integrity of their evidence.

Objective

The objective of this lab is to provide expert knowledge on conducting large-scale and complex forensics investigation from the beginning to the end using EnCase Forensic.
Forensics Investigation Using EnCase

Scenario

Five members from the management team of Ace-1 Company were given complete access to the confidential business strategy blueprint during peak business period to accomplish the task of launching their product as per the designed strategy. Just a day before their product launch date, it was all over the news that their rival company launched a similar product to theirs that also cost less than the market price.

 

Ace-1 Company called for a board meeting to discuss the issue. Additionally, an investigator was hired by the company to look for any fraudulent trading. Upon investigation, they discovered a suspicious email implicating that Daniel (a member of the management team) copied the business strategy blueprint to his pen drive and sent it to the rival company using his personal email id from his laptop.


Forensics Investigation Using EnCase

Computer Forensics Exercises / Forensics Investigation Using EnCase contains the following Exercises:

  • Forensics Investigation Using EnCase

The Virtual Private Cloud for this Lab set utilizes:


Incident Handling Exercises are available as part of the following subscription:

CEHproductimage
Each subscription provides 6 months access to over 75 Different Exercises. Each exercise contains a Scenario, Objectives, and individual step by step tasks to guide the user through all steps necessary to complete the exercise.

Lab exercises are included for:

  • Trojans and Backdoors
  • Computer Forensics Investigation Process
  • Understanding Hard Disks and File Systems
  • Forensics Investigation Using AccessData FTK
  • Forensics Investigation Using EnCase
  • Log Capturing and Event Correlation