Connect with us

Trending

Future Crime Investigation Lab: Webinar By IIT Kanpur & FCRF On How To Set Up Your Own FREE Cyber Investigation Lab

Published

on

Future Crime Investigation Lab: Webinar By IIT Kanpur & FCRF On How To Set Up Your Own FREE Cyber Investigation Lab

NEW DELHI: Technical investigations will not face any roadblocks due to the unavailability of expensive and modern tools or software. Future Crime Investigation Lab an initiative by Future Crime Research Foundation (FCRF) in association with IIT Kanpur’s AIIDE – Center Of Excellence is holding a webinar on – How to build your own Future Crime Investigation Lab using free and open-source intelligence (OSINT) tools.

This webinar will help law-enforcement agencies, corporates and researchers to set up their own free-of-cost, fully functional and effective investigation lab. Knowledge and free resource shared during the webinar will help in investigating 90 percent of technical investigations. The aim is to empower everyone to carry out their own investigation and research using free resources. However, highly sophisticated software and paid tools come in handy in cracking deep investigations.

DETAILS OF WEBINAR

The webinar will be held on September 9, Friday, 11 am to 2 pm. The webinar will include major topics like Mobile & Disk Forensic, Network Forensic, Domain Investigation, OSINT, Darkweb Forensic, Cryptocurrency Investigation, Deciphering Cloud Logs, Social Media Analytics, CDR/IPDR/PCAP tool.

CLICK HERE TO REGISTER FOR THE WEBINAR

The webinar will be mostly in English but for simplification and detailed explanation, panellists’ will explain in Hindi as well.

Top experts and eminent speakers from different sectors will take the audience through different tools and the nature of the investigations.

MEET THE SPEAKERS

Lt Col Santosh Khadsare (Retd)

Lt Col Santosh Khadsare (Retd) is Vice President – Digital  Forensics & Incident Response (DFIR) at eSec Forte Technologies. He is a Cyber Security & DFIR professional with 23 years of rich experience in the field of Digital Forensics,  Cyber Laws, Information Security, Cyber Audit, and Incident Response. Known in the digital forensics community for his experience, skillsets and mentorship qualities.

Abhinav Saurabh
Abhinav Saurabh

Abhinav Saurabh is a B. Tech (Computer Science & Information Technology) and has an experience of over 6 years in Cyber Forensics. He holds numerous professional certifications like ACE, Intella, Cellebrite Reader, Autopsy, Brainwaves, CMO etc. Currently working with Bihar Police (Economic Offence Unit) ensuring solutions to complex IT Security and Cyber Forensics problems, Abhinav has also worked for players in the private sector.

Apart from designing & setting up the Computer Forensic Infrastructure for various law enforcement and intelligence agencies he has also conducted various IT trainings for a number of corporates as well as Government organizations.

Saumay Srivastava

Saumay Srivastava is a young threat intelligence researcher. He is also the founder of www.threatcops.com .

He is a self-taught cybersecurity critical thinker specializes in OSINT-based Research/Reconnaissance, Malware Analysis and Web App enumeration.

Saumay has been taking various trainings and webinars to impart knowledge about OSINT tools.

Kritarth Jhala
Kritarth Jhala

Kritarth Jhala, Sr. Scientific Officer, National forensic sciences university: He is Digital Forensics Analyst, Incident Handler, Cyber Crime Investigator, holding a Master’s degree in Digital Forensics & Information Assurance.

He comes with 4+ years of professional experience in the field of Digital Forensics & Data Recovery, Digital Discovery, Incident Response & Cyber Crime Investigations.

Continue Reading