Course Introduction

FSP 202: Cyber Forensic Investigation

  • Course Outline
  • Curriculum
  • FAQ
  • Case Studies
  • Reviews

May Batch 2024

Last Date to Register : 25th May 2024

The Cyber Forensic Investigation Online Course by SIFS India is meticulously crafted to help you gain skills to become a digital detective.

You will learn about data recovery, handle digital evidence, trace cyber criminals, and gain deeper insights about presenting digital evidence in court.

Upon enrollment, you will have access to pre-recorded sessions by cyber forensic experts, helping you gain expertise to investigate cyber crime cases and contribute significantly to the world of digital justice.

This course comprises three levels: Level 1 (certificate), Level 2 (diploma), and Level 3 (Post Graduate Diploma), and the entire curriculum is divided among these levels.

A few of the topics you will learn about are: the evolution of computer forensics, the role of the first responder, searching and seizing computers with and without warrant, types of digital evidence, hard disks and file systems, Windows forensics, data acquisition and duplication, deleted file recovery, the computer forensic investigation process, investigation toolkits, image file forensics, password crackers, network forensics, investigating wireless and web attacks, email tracking, types of email crimes, mobile forensics, report writing, expert witness testimony in court, and methods to set up a computer forensics lab.

So enroll now to prepare yourself for this thrilling career opportunity to handle the challenges of the digital world, solve cyber crimes, and safeguard digital assets.

Course Benefits

Enrolling in this course will help you gain crucial skills in digital evidence collection and examination, computer forensics, mobile forensics, and cyber threat analysis. This dynamic field offers you a plethora of work opportunities. You can work for law enforcement agencies, cyber-threat investigation firms, private forensic labs, or start your own consulting service.

Course Outcome

Upon successfully completing this course, you will be able to handle digital crime scenes, extract crucial evidence, understand the psychology of cyber criminals, and defend against digital attacks. You will gain expertise to carry out investigations that involve hacking, data breaches, and cyber intelligence, thereby ensuring the security of digital systems.

Course Highlights

- Pre-recorded sessions with real-life case studies

- Industry-specific and comprehensive study material and reference books

- Working methodology of cyber forensic laboratories

- Expert lectures by professionals with real-world experience in cyber investigations

- Community of cyber forensic professionals

- Network expansion and enhanced career prospects

  • Level I : Cyber Forensic Investigation

    MODULE 1 – COMPUTER FORENSICS

    This module introduces you to the field of computer forensics, including its evolution, objectives, and benefits; various computer crimes, need for forensic investigation, cyber crime investigation process, and the role of a forensic investigator in computer and cyber crimes.

    You will also gain insights into how to access computer forensics resources, the intricacies of corporate investigations, and the significance of enterprise theory of investigation (ETI). Finally, you will learn the importance of forensic readiness planning and the legal aspects and reporting associated with computer forensic investigations.

    MODULE 2 – FIRST RESPONDER PROCEDURES

    In this module, you will learn about the crucial role and responsibilities of a first responder in computer forensics, the type and nature of electronic evidence, the essential toolkit for the first response process, and how first responders and laboratory staff collaborate.

    The module also explores the collection, storage, preservation, packaging, and transportation of electronic evidence, the significance of a preliminary interview for effective investigation, detailed documentation of the electronic crime scene along with a checklist for first responders, the common mistakes to avoid, and the importance of preparing a comprehensive report.

    MODULE 3 – SEARCHING AND SEIZING COMPUTERS

    This module covers the legal aspects and procedures involved in searching and seizing computers, along with the steps involved in carrying out the process without a warrant. You will also know about the Fourth Amendment’s "Reasonable Expectation of Privacy”, the scope of consent in searches, and steps to execute searches with a warrant, including the drafting of warrants and affidavits.

    Strategies for the effective execution of computer searches and legal frameworks such as the Privacy Protection Act and the Electronic Communications Privacy Act are covered, along with the concept of voluntary disclosure.

    You will gain insights about post-seizure issues, electronic surveillance in communication networks, the differentiation between content and addressing information, and an overview of evidence and authentication in computer forensics investigations.

    MODULE 4 – DIGITAL EVIDENCE

    In this module, you will gain insights about the role, characteristics, and types of digital evidence, types of digital data that can be encountered, and legal aspects, including the Best Evidence Rule, the Federal Rules of Evidence, and international principles for handling computer evidence.

    The module also covers the significance of the Scientific Working Group on Digital Evidence (SWGDE) in promoting best practices, considering electronic crime and digital evidence across different crime categories, ways to collect digital evidence from electronic crime scenes, and the steps involved in the examination of digital evidence.

    MODULE 5 – COMPUTER FORENSICS INVESTIGATION PROCESS

    This module provides an overview of the computer crime investigation process and methodology for conducting forensic investigations, the steps involved, like obtaining a search warrant, evaluating and securing the crime scene, collecting and preserving the evidence, and the techniques used for data acquisition and analysis.

    You will also gain insights about the importance of evidence and case assessment, how to prepare the final investigation report, and the role of expert witness testimony in court proceedings, focusing on an elaborate approach to computer crime investigations from start to finish.

    MODULE 6 – MOBILE FORENSICS

    This module covers the field of mobile device forensics, the hardware and software characteristics of mobile devices, various types of mobile operating systems, cellular network understanding, functionalities that could be exploited by criminals using mobile phones, and the challenges faced by forensic investigators.

    You will also gain insights about memory considerations in mobile devices, precautions to be taken before conducting a mobile forensic investigation, the mobile forensics process from data acquisition to analysis, and an overview of the hardware and software tools used in this specialized field.

  • Level II : Cyber Forensic Investigation

    MODULE 1 – COMPUTER FORENSICS

    This module introduces you to the field of computer forensics, including its evolution, objectives, and benefits; various computer crimes, need for forensic investigation, cyber crime investigation process, and the role of a forensic investigator in computer and cyber crimes.

    You will also gain insights into how to access computer forensics resources, the intricacies of corporate investigations, and the significance of enterprise theory of investigation (ETI). Finally, you will learn the importance of forensic readiness planning and the legal aspects and reporting associated with computer forensic investigations.

    MODULE 2 – FIRST RESPONDER PROCEDURES

    In this module, you will learn about the crucial role and responsibilities of a first responder in computer forensics, the type and nature of electronic evidence, the essential toolkit for the first response process, and how first responders and laboratory staff collaborate.

    The module also explores the collection, storage, preservation, packaging, and transportation of electronic evidence, the significance of a preliminary interview for effective investigation, detailed documentation of the electronic crime scene along with a checklist for first responders, the common mistakes to avoid, and the importance of preparing a comprehensive report.

    MODULE 3 – SEARCHING AND SEIZING COMPUTERS

    This module covers the legal aspects and procedures involved in searching and seizing computers, along with the steps involved in carrying out the process without a warrant. You will also know about the Fourth Amendment’s "Reasonable Expectation of Privacy”, the scope of consent in searches, and steps to execute searches with a warrant, including the drafting of warrants and affidavits.

    Strategies for the effective execution of computer searches and legal frameworks such as the Privacy Protection Act and the Electronic Communications Privacy Act are covered, along with the concept of voluntary disclosure.

    You will gain insights about post-seizure issues, electronic surveillance in communication networks, the differentiation between content and addressing information, and an overview of evidence and authentication in computer forensics investigations.

    MODULE 4 – DIGITAL EVIDENCE

    In this module, you will gain insights about the role, characteristics, and types of digital evidence, types of digital data that can be encountered, and legal aspects, including the Best Evidence Rule, the Federal Rules of Evidence, and international principles for handling computer evidence.

    The module also covers the significance of the Scientific Working Group on Digital Evidence (SWGDE) in promoting best practices, considering electronic crime and digital evidence across different crime categories, ways to collect digital evidence from electronic crime scenes, and the steps involved in the examination of digital evidence.

    MODULE 5 – UNDERSTANDING HARD DISKS AND FILE SYSTEMS

    This module covers the concept of digital storage devices, with a particular focus on hard disk drives (HDD) and solid-state drives (SSD), including their historical evolution. You will learn in-depth about HDD’s physical and logical structure, types of HDD interfaces, the components that make up a hard disk drive, disk partitions, and the boot processes of Windows and Macintosh operating systems.

    The module also explores file systems and their history, an overview of file systems used in Windows, Linux, Mac OS X, and Sun Solaris 10, along with knowledge of CD-ROM and DVD file systems, RAID storage systems, and different RAID levels. The module concludes with insights into file system analysis using the Sleuth Kit.

    MODULE 6 – COMPUTER FORENSICS INVESTIGATION PROCESS

    This module provides an overview of the computer crime investigation process and methodology for conducting forensic investigations, the steps involved, like obtaining a search warrant, evaluating and securing the crime scene, collecting and preserving the evidence, and the techniques used for data acquisition and analysis.

    You will also gain insights about the importance of evidence and case assessment, how to prepare the final investigation report, and the role of expert witness testimony in court proceedings, focusing on an elaborate approach to computer crime investigations from start to finish.

    MODULE 7 – RECOVERING DELETED FILES AND DELETED PARTITIONS

    This module delves into file recovery in Windows, MAC, and Linux operating systems, including the identification of creation dates, last accessed dates of files, and deleted sub-directories. It further explores the recovery of deleted partitions, lists partition recovery tools, and provides insights into file recovery techniques and tools across different operating systems. This module equips you with the knowledge needed to retrieve and analyze potentially valuable digital evidence, enhancing your capabilities in computer crime investigations.

    MODULE 8 – FORENSICS INVESTIGATION USING ENCASE

    In this module, you will learn about EnCase forensics, including different modules within EnCase forensics, its installation process, and the crucial configuration steps; an overview of case structure and case management, including adding and acquiring devices, verifying evidence files, and utilizing the source processor.

    The module also covers setting up case options, file searching and analysis, viewing file content, the process of creating various types of bookmarks, the method to create reports using the Report Tab, and the technique to export the report.

    MODULE 9 – MOBILE FORENSICS

    This module covers the field of mobile device forensics, the hardware and software characteristics of mobile devices, various types of mobile operating systems, cellular network understanding, functionalities that could be exploited by criminals using mobile phones, and the challenges faced by forensic investigators.

    You will also gain insights about memory considerations in mobile devices, precautions to be taken before conducting a mobile forensic investigation, the mobile forensics process from data acquisition to analysis, and an overview of the hardware and software tools used in this specialized field.

    MODULE 10 – INVESTIGATIVE REPORTS

    In this module, you will be introduced to the aspects of investigative reports, the significance and need of reports in digital investigations, the salient features of an effective investigative report, the use of a computer forensics report template, different types of reports, the layout of the report, and guidelines for writing comprehensive reports.

    The module also covers the investigation of report format, documentation of a case report, best practices for investigators to ensure accurate and reliable reporting, and reporting methods for specific tools like FTK and Rediscover.

    MODULE 11 – BECOMING AN EXPERT WITNESS

    This module highlights the role of an expert witness in the field of computer forensics, the different types of expert witnesses, various aspects of expert witness testimony, the scope of expert witness testimony, key differences between technical witnesses and expert witnesses, the steps involved in processing evidence, and the preparation of a report for expert witness testimony.

    You will also get introduced to the rules and qualifications required to serve as an expert witness, the ethics involved while testifying, tips to give testimony in both direct and cross-examination, and the findings and responsibilities of a computer forensic expert witness in a legal context.

    MODULE 12 – COMPUTER FORENSICS LAB

    In this module, you will learn how to set up a computer forensics laboratory, essential components required to facilitate forensic investigations, various investigative services that a computer forensics lab can provide, fundamental hardware prerequisites for a forensics lab, an overview of the different hardware forensic tools used in this context, software requirements in a forensics lab, and various software forensic tools needed. You will get an in-depth understanding of the infrastructure and tools necessary for effective computer forensic investigations.

  • Level III : Cyber Forensic Investigation

    MODULE 1 - COMPUTER FORENSICS

    This module introduces you to the field of computer forensics, including its evolution, objectives, and benefits; various computer crimes, need for forensic investigation, cyber crime investigation process, and the role of a forensic investigator in computer and cyber crimes.

    You will also gain insights into how to access computer forensics resources, the intricacies of corporate investigations, and the significance of enterprise theory of investigation (ETI). Finally, you will learn the importance of forensic readiness planning and the legal aspects and reporting associated with computer forensic investigations.

    MODULE 2 - FIRST RESPONDER PROCEDURES

    In this module, you will learn about the crucial role and responsibilities of a first responder in computer forensics, the type and nature of electronic evidence, the essential toolkit for the first response process, and how first responders and laboratory staff collaborate.

    The module also explores the collection, storage, preservation, packaging, and transportation of electronic evidence, the significance of a preliminary interview for effective investigation, detailed documentation of the electronic crime scene along with a checklist for first responders, the common mistakes to avoid, and the importance of preparing a comprehensive report.

    MODULE 3 - SEARCHING AND SEIZING COMPUTERS

    This module covers the legal aspects and procedures involved in searching and seizing computers, along with the steps involved in carrying out the process without a warrant. You will also know about the Fourth Amendment’s "Reasonable Expectation of Privacy”, the scope of consent in searches, and steps to execute searches with a warrant, including the drafting of warrants and affidavits.

    Strategies for the effective execution of computer searches and legal frameworks such as the Privacy Protection Act and the Electronic Communications Privacy Act are covered, along with the concept of voluntary disclosure.

    You will gain insights about post-seizure issues, electronic surveillance in communication networks, the differentiation between content and addressing information, and an overview of evidence and authentication in computer forensics investigations.

    MODULE 4 - DIGITAL EVIDENCE

    In this module, you will gain insights about the role, characteristics, and types of digital evidence, types of digital data that can be encountered, and legal aspects, including the Best Evidence Rule, the Federal Rules of Evidence, and international principles for handling computer evidence.

    The module also covers the significance of the Scientific Working Group on Digital Evidence (SWGDE) in promoting best practices, considering electronic crime and digital evidence across different crime categories, ways to collect digital evidence from electronic crime scenes, and the steps involved in the examination of digital evidence.

    MODULE 5 - UNDERSTANDING HARD DISKS AND FILE SYSTEMS

    This module covers the concept of digital storage devices, with a particular focus on hard disk drives (HDD) and solid-state drives (SSD), including their historical evolution. You will learn in-depth about HDD’s physical and logical structure, types of HDD interfaces, the components that make up a hard disk drive, disk partitions, and the boot processes of Windows and Macintosh operating systems.

    The module also explores file systems and their history, an overview of file systems used in Windows, Linux, Mac OS X, and Sun Solaris 10, along with knowledge of CD-ROM and DVD file systems, RAID storage systems, and different RAID levels. The module concludes with insights into file system analysis using the Sleuth Kit.

    MODULE 6 - WINDOWS FORENSICS

    In this module, you will learn about Windows forensics, types of information (volatile, non-volatile, and network and process), non-volatile data collection like registry settings and event logs, parsing process memory, and memory dump analysis.

    The forensic investigation of Windows systems is discussed, including IIS, FTP, and system firewall logs, highlighting the importance of audit events and event logs in Windows forensics along with techniques for static and dynamic event log analysis.

    Topics like Windows password security, analysis of restore point registry settings, cache, cookie, and history analysis, account management events evaluation, searching with Event Viewer, and various forensic tools required for conducting investigations in the Windows environment.

    MODULE 7 - DATA ACQUISITION AND DUPLICATION

    This module introduces you to data acquisition and duplication in digital forensics, types of data acquisition systems, formats, and methods, best data acquisition practices, static and live data acquisition, the importance of contingency planning for image acquisitions, and different types of volatile information.

    You will also learn about the requirements for disk imaging tools, validation of data acquisitions, insights about validation methods for both Linux and Windows systems, the procedure for acquiring RAID disks, and a selection of software and hardware tools used in data acquisition processes.

    MODULE 8 - COMPUTER FORENSICS INVESTIGATION PROCESS

    This module provides an overview of the computer crime investigation process and methodology for conducting forensic investigations, the steps involved, like obtaining a search warrant, evaluating and securing the crime scene, collecting and preserving the evidence, and the techniques used for data acquisition and analysis.

    You will also gain insights about the importance of evidence and case assessment, how to prepare the final investigation report, and the role of expert witness testimony in court proceedings, focusing on an elaborate approach to computer crime investigations from start to finish.

    MODULE 9 - RECOVERING DELETED FILES AND DELETED PARTITIONS

    This module delves into file recovery in Windows, MAC, and Linux operating systems, including the identification of creation dates, last accessed dates of files, and deleted sub-directories. It further explores the recovery of deleted partitions, lists partition recovery tools, and provides insights into file recovery techniques and tools across different operating systems. This module equips you with the knowledge needed to retrieve and analyze potentially valuable digital evidence, enhancing your capabilities in computer crime investigations.

    MODULE 10 - FORENSICS INVESTIGATION USING ACCESS DATA FTK

    This module highlights carrying out forensic investigations using the Access Data FTK toolkit. It covers FTK installation steps, FTK case management, image restoration to a disk, drive image integrity verification, and the mounting of images to drives.

    It further elaborates on the steps required to create a case, the functions of FTK interface tabs, adding evidence to a case, acquiring local live evidence, and remotely collecting data using the Remote Device Management System (RDMS).

    It elaborates on the steps required to create a case, how to work with different interface tabs, the steps to add evidence to a case, the method to acquire local live evidence, and the remote collection of data using the Remote Device Management System (RDMS).

    Additionally, the module covers steps for imaging drives, mounting and unmounting devices, steps involved in conducting index and live searches, and decrypting EFS files and folders.

    MODULE 11 - FORENSICS INVESTIGATION USING ENCASE

    In this module, you will learn about EnCase forensics, including different modules within EnCase forensics, its installation process, and the crucial configuration steps; an overview of case structure and case management, including adding and acquiring devices, verifying evidence files, and utilizing the source processor.

    The module also covers setting up case options, file searching and analysis, viewing file content, the process of creating various types of bookmarks, the method to create reports using the Report Tab, and the technique to export the report.

    MODULE 12 - STEGANOGRAPHY AND IMAGE FILE FORENSICS 

    This module covers a detailed overview of steganography, an art of concealing data within various digital media, its types and applications, digital steganography techniques, the concept of steganalysis for detecting hidden information, and tools used for detecting steganography.

    You will also explore image file formats, data compression, the process of forensic image analysis using MATLAB, locating and recovering image files, identifying unknown file formats, picture viewer tools, and image file forensic tools that play an integral role in digital forensic investigations related to steganography.

    MODULE 13 - APPLICATION PASSWORD CRACKERS

    In this module, you will be introduced to the concept of password cracking, the significance of password crackers in digital forensics, types of passwords, the working methodology of password crackers, multiple password cracking techniques, and types of password attacks. The module also highlights the relevance of password cracking in various systems and the application of software password cracking, issues related to default passwords, and invaluable password cracking tools in the field of digital forensics.

    MODULE 14 - LOG CAPTURING AND EVENT CORRELATION

    The module focuses on computer security logs, logon events in Windows, various specific log types such as IIS logs, DHCP logs, and ODBC logs, the legal framework related to log usage, the significance of log management, and associated challenges. You will also learn about centralized logging and the role of synchronization in computer times, implementing Network Time Protocol (NTP), different NIST time servers, event correlation approaches, and a range of tools designed for log capture and analysis in digital forensics.

    MODULE 15 - NETWORK FORENSICS, INVESTIGATING LOGS, AND INVESTIGATING NETWORK TRAFFIC

    In this module, the focus will be on network forensics, the analysis of network forensics mechanisms, and the utilization of Intrusion Detection Systems (IDS), firewalls, and honeypots to safeguard networks.

    Topics like various network vulnerabilities, types of network attacks like New Line injection attack and Timestamp injection attack, and the importance of searching for evidence and handling logs as crucial evidence will also be discussed.

    In the concluding part, the module outlines techniques for condensing log files and investigating network traffic, traffic acquisition using DNS poisoning techniques and ARP table examination, and various traffic capture and analysis tools.

    MODULE 16 - INVESTIGATING WIRELESS ATTACKS

    This module covers the concept of wireless networks, their advantages and disadvantages, components that constitute a wireless network, different types of wireless networks and standards, the significance of elements like MAC filtering, Service Set Identifier (SSID), types of wireless encryption methods, and types of wireless attacks and their investigation methods.

    You will also learn about requirements for tool design and best practices in the field of wireless forensics, along with knowledge of various wireless forensics tools commonly used for investigating.

    MODULE 17 - INVESTIGATING WEB ATTACKS

    The module introduces you to web applications and their architectures, why web servers are susceptible to compromise, the significance of web logs, logs of Internet Information Services (IIS) and Apache web servers, different types of web attacks and their investigation processes on Windows-based servers, the investigation of IIS and Apache logs, and the occurrence of web page defacement. You will also learn about various security strategies to protect web applications, web attack detection tools, and tools for locating IP addresses.

    MODULE 18 - TRACKING EMAILS AND INVESTIGATING EMAIL CRIMES

    This module covers email systems, including components like email clients, email servers, and the structure of email messages; the importance of electronic records management, and various types of email crimes.

    Topics like the significance of email headers, examples of common headers used in email messages, steps involved in the investigation of email crimes, the use of various email forensics tools, and the legal aspects related to email, which are crucial for the investigative process, are also addressed.

    MODULE 19 - MOBILE FORENSICS

    This module covers the field of mobile device forensics, the hardware and software characteristics of mobile devices, various types of mobile operating systems, cellular network understanding, functionalities that could be exploited by criminals using mobile phones, and the challenges faced by forensic investigators.

    You will also gain insights about memory considerations in mobile devices, precautions to be taken before conducting a mobile forensic investigation, the mobile forensics process from data acquisition to analysis, and an overview of the hardware and software tools used in this specialized field.

    MODULE 20 - INVESTIGATIVE REPORTS

    In this module, you will be introduced to the aspects of investigative reports, the significance and need of reports in digital investigations, the salient features of an effective investigative report, the use of a computer forensics report template, different types of reports, the layout of the report, and guidelines for writing comprehensive reports.

    The module also covers the investigation of report format, documentation of a case report, best practices for investigators to ensure accurate and reliable reporting, and reporting methods for specific tools like FTK and Rediscover.

    MODULE 21 - BECOMING AN EXPERT WITNESS

    This module highlights the role of an expert witness in the field of computer forensics, the different types of expert witnesses, various aspects of expert witness testimony, the scope of expert witness testimony, key differences between technical witnesses and expert witnesses, the steps involved in processing evidence, and the preparation of a report for expert witness testimony.

    You will also get introduced to the rules and qualifications required to serve as an expert witness, the ethics involved while testifying, tips to give testimony in both direct and cross-examination, and the findings and responsibilities of a computer forensic expert witness in a legal context.

    MODULE 22 - COMPUTER FORENSICS LAB

    In this module, you will learn how to set up a computer forensics laboratory, essential components required to facilitate forensic investigations, various investigative services that a computer forensics lab can provide, fundamental hardware prerequisites for a forensics lab, an overview of the different hardware forensic tools used in this context, software requirements in a forensics lab, and various software forensic tools needed. You will get an in-depth understanding of the infrastructure and tools necessary for effective computer forensic investigations.

  • What steps should I follow to enroll in this online course?

    To enroll, click on the “Register for Course” option available on the right side of the screen, followed by the provided instructions and payment procedure.

  • Can I pay directly to the bank account of SIFS India?

    Yes, you have the option to make a direct payment to the bank account of SIFS India;, all you have to do is write an email at education@sifs.in requesting the bank details. 

  • Which documents I have to upload at the time of enrollment?

    Academic Qualification Documents, Professional Qualification Certificates, and National ID Proof or Passport Copy are required at the time of enrollment. 

  • What if I am unable to upload my documents?

    Kindly send your necessary documents with proof of payment to admission@sifs.in.

  • How will I receive confirmation once I have completed the payment procedure?

    An Admission Confirmation email will be sent with your portal credentials once the proof of payment and application form with all the necessary documents are received at admission@sifs.in.

  • How do I login to the portal for my online course?

    To login, visit the portal at the given link: https://www.sifs.in/student and enter your login credentials, i.e., your username and password shared via email. 

  • What study material access will I have after logging into the portal?

    After logging into the portal, you will have access to reading material, reference eBooks, and e-research papers.

  • Will I receive any assignments during my course duration?

    Yes, all your assignments, projects, case studies and practice tests will be assigned to you through your portal as per the level you will be enrolled in.

  • What technical prerequisites are necessary for an online course?

    You can easily access our online course on mobile / tablet devices. We highly recommend that you use your desktop or laptop and a reliable internet connection for a better view.

  • Will there be any exams after completing the course?

    Yes, there will be an online exam after completing the course.

  • Will I receive any certificates after completing the online course?

    Yes, upon successful completion of the course, you will receive a certificate and marksheet, which can be a valuable addition to your resume and may enhance your career prospects in the field.

  • Where to contact in case of any queries or technical support?

    Write to us at admission@sifs.in, call: +91-1147074263, or WhatsApp: +91-7303913002.

University Professor James Kent Case Study

In 1999, James Kent, a public administration professor at Maris College in Poughkeepsie, NY, began his research on the topic of child pornography for a book he was planning to write.

However, in June 2000, he dropped his idea and deleted all the copies of the files from his computer.

In 2005, the college replaced his computer with a new one but copied all the files to the new computer.

In 2007, the professor complained to the school’s IT department about the improper functioning of the new computer provided by the college.

The school’s IT department ran a virus scan to check the computer. To their surprise, they found a huge number of pictures of scantily dressed, very young girls posing in sexually arousing poses.

Kent said these photos were part of his research project, and he now has no access to those files. He was charged with 141 counts of possession of child pornography. He appealed in court, but it was of no use. He did not know that while viewing child pornography online, a copy of the pornography was created in his web browser's cache.

Fairooze

4

It was really helpful and gained new sort of information, especially the critical aspects of analysis in cyber crime.

Aparna Dubey

4

Wonderful learning experience :)

Ufuoma Cyril Umukoro

5

I am glad that I chose this course. Informative and evaluative. Thankyou. 

Chris Chinedu Nwokolo

4

Very interesting and enriching.

Nandini Sharma

5

It was indeed an amazing platform to experience such an informative online course which i could ever think of , the way of presenting infact everything was wonderfully planned and will be looking forward for other such courses so as to add on to my knowledge

 

Instructors

Dr. Ranjeet Singh

Dr. Ranjeet Singh

Managing Director
Karun Singla

Karun Singla

Forensic Instructor
Siddharth Dangi

Siddharth Dangi

Forensic Instructor

Preview this course

Select Course Level
Call for Assistance
7303913002

Ask Your Query

Be a Part of Revolutionized Learning

Our courses acknowledge comprehensive learning through synergistic sessions and also while staying rooted.