Catalog Description:

Course examines forensic and investigate aspects of incident response. Topics include pre-incident preparation, developing leads, scoping an incident, data collection, forensic duplication, evidence from hosts, networks, application and enterprise environments.

Last Offered:

Spring 2022

Anticipated Offering(s) - Subject to change:

TBD