Investigations are multiplying and diversifying – there are more of them, the data volumes are bigger, and the outspread is wider.

WEBINAR SUMMARY

Webinar graphics 2022-62

Event Timings:

Thursday 3rd November

BST: 11am - 12pm

GST: 2pm - 3pm

REGISTER NOW

 

You can’t ignore the headlines. We have seen that any organisation, at any time, can suffer a cybersecurity attack, resulting in a devastating data breach. It’s a question of “when” rather than “If”.

IT pros are well aware that even the most sophisticated defences can be overturned by human error or malicious internal actions. Beyond the endpoint security, firewalls and other protective mechanisms that they have already set up, they need to seek out additional ways to bolster their network defences.

An important element of recovering from a cybersecurity incident is having in place a coordinated process for analysing, reporting, and remediating as quickly as possible after the attack. But manual investigations involve too much time and too many variables to constitute an adequate post-breach strategy.

Factors such as these, plus the need to gather data in a manner that will be defensible in a court of law, has given rise to fast-growing demand for robust post-breach response tools. And this is where digital forensic tools come in. Join our panel of experts to learn more.

REGISTER NOW

Meet the Speakers:

Adam Firman

International Training Team, Exterro

Adam Firman is an Instructor in the International Team. Adam is a former police officer and has a wealth of experience in the field of digital forensics along with Incident Response and has a long standing career in the field as a practitioner. Adam enjoys teaching the day to day use of the Product Suite bringing his practitioner experience and insight into the classroom.

Jon Cook

International Training Instructor, Exterro

Jon is a member of Exterro’s International Training Team, delivering training in the FTK suite ofproducts. Previously, he spent 25 years within the Police, 15 of which were spent in digital Forensics.He then spent time working on the UK’s Transforming Forensics Programme as a subject matterexpert on the Digital Forensics projects. He has worked extensively with the TF team and placementforces in understanding and documenting the DF workflow from imaging to reporting, resulting inbespoke workflows being provided by the project.

Ahmed Nabil Mahmoud

Corporate Chief Information Security Officer (CISO), Egyptian Banks Company

REGISTER NOW