E0c8c122080137c7be2cf0c9843436dd

Abstract

Windows Artifact Analysis: Forensic Evidence
which will cover the Registry is a hierarchical database and to help you remember where you can discover key Windows artifacts for computer intrusion, intellectual property theft and other common cyber crime investigations

Speaker

Santosh Neelam

Timing

Starts at Friday August 25 2017, 06:00 PM. The sessions runs for about 1 hour.

Resources