DoD Digital Crime Courses


DCITA FY14 Course Map
Technology Responders Forensic Network Cyber Counter-
Track Track Track Investigations Track intelligence Track
NP
DE
Digital Data
Digital Media Collector (DMC) Digital Forensic Examiner (DFE) Cyber Crime Investigator (CCI)
Protection DDP (5 days)
TO TO TO
TO
Introduction to Networks
Computer Incident Forensics and Intrusions
Windows Forensic
NP ACE ACE
ACE
ACE and Computer Hardware BL Responders Course BL in a Windows Environment Windows Forensic
Examinations - EnCase CEU
BL CEU CEU
INCH (10 days)
CIRC (10 days) FIWE (10 days) Examinations - EnCase - CI
WFE-E (10 days)
CEU
WFE-E-CI (10 days)
NP TO DE
Introduction to
Introduction to Cyber Windows Forensic
DE ACE
Wireless Technology Cyber Analyst Course
Log Analysis
Investigations Examinations - FTK
ACE CEU
WT (5 days) CAC (10 days)
ILA (50 hours over 5 weeks)
CEU
ICI (4 weeks) WFE-FTK (10 days)
DE NP NP
NP DE
Managing Cyber
Linux Intermediate Introduction to Online Undercover Cyber Threats and
DE BL
Investigation Units
Fundamentals Mobile Devices Techniques Techniques Seminar
MCIU (3 weeks) IMD (10 days online, 5 in class) OUT (5 days)
LIF (3 weeks) CTTS (1 week)
NP
NP
Large Data Set Network Intrusion
Cyber Insider
ACE
Deployable Forensics
Windows 8 for Users
Acquisitions Techniques
CEU Threat Analysis
DEF (10 days)
W8U (1 day)
LDSA (5 days) NIT (5 days)
CITA (10 days)
NP
ACE ACE
Network Introduction to Malware Introduction to
Macintosh Forensic
DE
CEU CEU
Monitoring Course Cyber Insider Threat
Examinations
Analysis
NMC (5 days) ICIT (20 hours over 4 weeks)
MCFE (5 days)
IMA (5 days)
ACE
NP NP NP
Linux Incident Introduction to Introduction to
Advanced Forensic
CEU
Response Fundamentals Malware Analysis Lite Analytical Tools
Concepts
LIRF (1 day) IMA Lite (2 days) IAT (1 day)
AFC (5 days)
NP NP
NP NP
Macintosh Incident Macintosh Forensic Penetration Testing Practical Cyber
Response Fundamentals Fundamentals for Investigators Analysis
MIRF (1 day) MFF (1 day) PTI (1 day) PCA (1 day)
NP NP
ACE
Live Network
Windows Incident
CEU
Windows 8 Forensics
Investigations
Response Fundamentals
legend
W8F (1 day)
LNI (10 days)
WIRF (1 day)
TO Test-Out
CAPSTONE
NP No Prerequisites
BL Blended: Online and In-residence
DE Distance Education (Available Online)
CEU Eligible for CompTIA Continuing Education Units
ACE American Council on Education
DoD Certifications
Undergraduate Credit Recommendation
Digital Media Collector (DMC)  INCH > CIRC
AFC (3), CIRC (5), DEF (5), FIWE (5), ICI (3), INCH (5), LNI (5), MCFE (5),
Digital Forensic Examiner (DFE)  INCH > CIRC > WFE-E
NMC (3), WFE-E (5), WFE-FTK (5)
Cyber Crime Investigator (CCI)  INCH > CIRC > WFE-E > FIWE


Wyszukiwarka

Podobne podstrony:
Digital Photography Course
A Digital
E book O Zachowaniu Sie Przy Stole Netpress Digital
courseuploadsize
courseuploadsize
DoD Joint Services Weapon Safety Review Process
dod
Crime Always Pays
courseformats
Mah1 2 dod
[Photography Ebook] digital photography hacks
DOD Net Centric Data Strategy and Community of Interest (COI) Training Glossary
32 Kanal Digital Eingangskarte fuer RS232

więcej podobnych podstron