AboutDFIR.com – The Definitive Compendium Project
Digital Forensics & Incident Response

Certifications & Training

This list is continually being updated as course offerings evolve for vendors. If you see any dead links, notice outdated information, or know of something we are missing, please let us know using this link so we can keep this website as accurate as possible! As always, the most accurate costs for training and certifications can be found directly from the vendor. This is simply an aggregated list using open source information. 

Training VendorTraining LinkAcronymLengthCost
13CubedInvestigating Windows Endpoints695
13CubedInvestigating Windows Memory795
13CubedInvestigating Windows Bundle1295
R. Jean Costello IoT LabsFree!
7SafeCertified Cyber InvestigatorCCI5 Days£2995 + VAT
7SafeCertified Data Collection TechnicianCDaCT3 Days£1797 + VAT
7SafeCertified Corporate Digital InvestigatorCCDI4 Days£2396 + VAT
7SafeCertified Forensic Investigation PractitionerCFIP5 Days£2995 + VAT
7SafeCertified Forensic Investigation SpecialistCFIS5 Days£2396 + VAT
7SafeCertified Linux Forensic PractitionerCLFP2 Days£1198 + VAT
7SafeCertified Mac Forensics SpecialistCMFS3 Days£1438 + VAT
7SafeCertified Malware InvestigatorCMI5 Days£2995 + VAT
7SafeCertified Application Security TesterCAST4 Days£2396 + VAT
7SafeCertified Cloud Security AnalystCCSA3 Days£1438 + VAT
7SafeCertified Mobile Security TesterCMST3 Days£1438 + VAT
7SafeCertified Secure Coding for Software DevelopersCSCSD2 Days£958 + VAT
7SafeCertified Security Testing AssociateCSTA5 Days£2995 + VAT
7SafeCertified Security Testing ProfessionalCSTP3 Days£1797 + VAT
7SafeCertified Wireless Security AnalystCWSA2 Days£958 + VAT
7SafeHacking Insight for ManagersHIM1 Day£479 + VAT
7SafeCertified Cyber Threat HunterCCTH5 Days£2396 + VAT
7SafeCertified Security Operations Centre AnalystCSOCA5 Days£2396 + VAT
7SafeCyber Security Incident Response For ManagersCSIRM1 Day£599 + VAT
7SafeCyber Security Incident ResponderCSIR5 Days£2396 + VAT
7SafeCertified ISO 27001 Implementation PractitionerCIIP3 Days£1797 + VAT
7SafePayment Card Industry Data Security Standard (PCI DSS) Implementation1 Day£599 + VAT
AccessDataAccessData Certified ExaminerACE100
AccessDataAdvanced SQLite & Mobile Application Analysis5 Days
AccessDataApplied Decryption3 Days
AccessDataEnterprise Fundamentals3 Days
AccessDataForensic Fundamentals3 Days
AccessDataFTK BootCamp3 Days
AccessDataFTK Intermediate3 Days
AccessDataFTK Mobile3 Days
AccessDataIntro to Quin-C1 Day
AccessDataiOS Forensic Analysis3 Days
AccessDataWindows 10 Forensics3 Days
AccessDataWindows Forensics - Registry3 Days
AccessDataWindows OS Forensics3 Days
AccessDataFTK Imager1 Day
Autopsy (Brian Carrier)Autopsy Basics and Hands On (8-Hours)1 Day$495, Free for LE
BelkasoftBelkasoft Advanced2 Days1300
BelkasoftBelkasoft Certification Training3 Days1950
BelkasoftBelkasoft Essentials2 Days1300
BelkasoftIncident Investigation with Belkasoft2 Days1950
BlackBag TechnologiesCertified Blacklight ExaminerCBE
BlackBag TechnologiesCertified Mobilyze OperatorCMO
BlackBag TechnologiesBasic Forensic Investigations2 Days495
BlackBag TechnologiesAdvanced Apple® Forensic Investigations5 Days3300
BlackBag TechnologiesApple® Forensic Investigations5 Days3300
BlackBag TechnologiesMobilyze Tool TrainingSelf-PacedFree!
BlackBag TechnologiesWindows® Forensic Investigations4 Days3300
California State University, FullertonComputer Forensics Digital and Mobile Certificate9-10 Months3280
Carnegie Mellon UniversityCERT Certificate in Digital Forensics (Professional Certificate)12 Months850
CellebriteCellebrite Certified Physical AnlaystCCPA3 Days2495
CellebriteCellebrite Advanced Smartphone AnalysisCASA4 Days/Self-Paced2995
CellebriteCellebrite Certified Logical OperatorCCLO2 Days1650
CellebriteCellebrite Cloud Extraction and ReportingCLEARSelf-Paced595
CellebriteCellebrite Cloud Extraction and ReportingCLEAR1 Day495
CellebriteCellebrite Digital Evidence for Legal ProfessionalsCDFL2 Days1990
CellebriteCellebrite Drone Investigation TrainingCDIT3 Days2495
CellebriteCellebrite Evidence Repair Technician - ForensicCERT-F5 Days3850
CellebriteCellebrite In-System Programming (ISP) Forensic TrainingCAIE5 Days3850
CellebriteCellebrite Investigating Social NetworksCISN4 Days1999
CellebriteCellebrite Mobile Forensic FundamentalsCMFF1 Day850
CellebriteCellebrite Python in Cellebrite Physical Analyzer TrainingCEFA5 Days3850
CellebriteCellebrite UFED Field Operator (InField Software Cert)CUFOSelf-Paced450
CellebriteCellebrite Video Evidence Recovery and Analysis TrainingVERA5 Days2495
CellebriteChip-Off Forensics TrainingCASE5 Days3850
CellebriteISC (2) - CISSP Boot camp class with NO Testing VoucherCISSP5 Days2995
CellebriteCellebrite Certified Mobile ExaminerCCME.5 Day389
CellebriteCellebrite Advanced Apple® ForensicsCAAF3 Days
CellebriteCellebrite: Cellebrite Apple Forensic Fundamentals (CAFF)CAFF4 Days
CellebriteCellebrite Apple Intermediate Forensics (CAIF)CAIF3 Days
Chris SandersInvestigation Theory: The Mind of an AnalystSelf-Paced647
Chris SandersChris Sanders
Chris SandersCuckoo's Egg DecompiledSelf PacedFree!
Control-FAdvanced Smartphone and Tablet AcquisitionASTA4.5 Days£2,250 + VAT
_x000D_
Control-FDefeating Android Locks and EncryptionDALE4.5 Days£2,250 + VAT
_x000D_
Control-FDemystifying Hex DataDHD3.5 Days£1,750 + VAT
_x000D_
Control-FeMMC Device ForensicsEDF4 Days£2,860 + VAT
_x000D_
Control-FFlash Memory Chip RemovalFMCR4.5 Days£4,275 + VAT
_x000D_
Control-FFoundation in Mobile Phone ForensicsFMPF4.5 Days£2,250 + VAT
_x000D_
Control-FFoundation in Securing Computer EvidenceFSCE4.5 Days£2,250 + VAT
Control-FPython Scripting 1PS13 Days£1,500 + VAT
_x000D_
Control-FSmartphone App ForensicsSAF4.5 Days£2,250 + VAT
_x000D_
CoursEraCoursEra Malware Class
Cyber5WC5W Digital Forensic Analyst - On-Demand CourseCCDFA800
Cyber5WHEX Mobile Forensics CoursesFree - $50
Cyber5WMalware Analysis Courses2250
CybraryMultiple Free DFIR Course Offerings1 DayFree!
DC3 Cyber Training AcademyAdvanced Forensic ConceptsAFC5 DaysUSG DoD Affiliation
DC3 Cyber Training AcademyComputer Incident Responders CourseCIRC10 DaysUSG DoD Affiliation
DC3 Cyber Training AcademyDeployable ForensicsDEF10 DaysUSG DoD Affiliation
DC3 Cyber Training AcademyForensics and Intrusions in a Windows EnvironmentFIWE10 DaysUSG DoD Affiliation
DC3 Cyber Training AcademyIntroduction to Cyber InvestigationsICI4 WeeksUSG DoD Affiliation
DC3 Cyber Training AcademyIntroduction to Mobile DevicesIMD5 DaysUSG DoD Affiliation
DC3 Cyber Training AcademyMacintosh Forensic ExaminationsMCFE5 DaysUSG DoD Affiliation
DC3 Cyber Training AcademyWindows Forensic ExaminationsWFE10 DaysUSG DoD Affiliation
Digital IntelligenceAdvanced Drone Forensic Analysis3 Days2395
Digital IntelligenceAdvanced Mobile Forensic Analysis with Python5 Days2750
Digital IntelligenceCryptoCurrency Investigator5 Days3499
Digital IntelligenceDigital Forensics AdvancedDFA3 Days1795
Digital IntelligenceDigital Forensic EssentialsDFE2 Days1195
Digital IntelligenceAccess Data FTK Boot CampDFFAD 3 Days2495
Digital IntelligenceDigital Forensics with FREDDFF1 Day295
Digital IntelligenceDigital Forensics IntermediateDFI3 Days1795
Digital IntelligenceEnCase 8DFFEN4 Days2495
Digital IntelligenceKnown Network Intrusion Forensic InvestigationsKNIFE 4 Days2495
Digital IntelligenceNUIX FoundationsDFFNUIX3 Days2495
Digital IntelligenceParaben Mobile Fast Track3 Days1595
Digital IntelligenceWindows 10 Advanced Forensics4 Days2495
Digital IntelligenceX-Ways Forensics4 Days1895
eForensicsWindows10 Live Analysis Using SysInternals219
eHacking AcademyComputer Hacking Forensics Investigation Training Course 2 DaysFree!
ElcomsoftAdvanced iOS Forensics3 Days
ElcomsoftAdvanced Password Recovery3 Days
eLearn SecurityeLearn SecuritySelf-PacedVarious
European Union Agency for Cybersecurity (ENISA)Triage and Basic Incident Handling1 DayFree!
European Union Agency for Cybersecurity (ENISA)Advanced artifact handling1 DayFree!
European Union Agency for Cybersecurity (ENISA)Artifact analysis fundamentals1 DayFree!
European Union Agency for Cybersecurity (ENISA)Building artifact handling and analysis environment1 DayFree!
European Union Agency for Cybersecurity (ENISA)Common framework for artifact analysis activities1 DayFree!
European Union Agency for Cybersecurity (ENISA)Developing countermeasures1 DayFree!
European Union Agency for Cybersecurity (ENISA)Digital Forensics - Identification and handling of electronic evidence1 DayFree!
European Union Agency for Cybersecurity (ENISA)Dynamic analysis of artefacts1 DayFree!
European Union Agency for Cybersecurity (ENISA)Introduction to advanced artefact analysis1 DayFree!
European Union Agency for Cybersecurity (ENISA)Mobile Threats and Incident Handling2 DaysFree!
European Union Agency for Cybersecurity (ENISA)Mobile Threats Incident Handling (Part II)2 DaysFree!
European Union Agency for Cybersecurity (ENISA)Processing and storing artifacts1 DayFree!
European Union Agency for Cybersecurity (ENISA)Static analysis of artefacts1 DayFree!
Federal Law Enforcement Training Centers (FLETC)Cyber Incident Response and AnalysisCIRA11 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Digital Evidence Collection in an Enterprise EnvironmentDECEE11 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Law Enforcement Mesh Network Training ProgramLEMNTP5 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Basic Incident Response to Digital EvidenceBIRDE3 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Case Organization & Presentation Training ProgramCOPTP9 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Digital Evidence Acquisition Specialist TrainingDEASTP10 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Internet Investigations Training ProgramIITP10 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Introduction to Digital Evidence AnalysisIDEA5 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)JTAG Chip-Off for Smartphones Training ProgramJCSTP10 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Macintosh Forensics Training ProgramMFTP10 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Mobile Device Investigations ProgramMDIP5 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Recovery of Evidence from CCTV Video RecordingRECVR5 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Seized Computer Evidence Recovery SpecialistSCERS10 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Wi-Fi Tools for Analysis and GEO-LocatingWTAG5 DaysFederal LEO
Federal Law Enforcement Training Centers (FLETC)Vehicle Data Extraction Training ProgramVEDTP5 DaysFederal LEO
FLETC (Government)Macintosh Forensics Training ProgramMFTP10 Days
GetDataForensic Explorer Training & CertificationFEXCE4 Days3295
GitHubmalware_training_vol1
GitHubMemLabs
GoogleProfessional Cloud Network Engineer2 Hours200
GoogleProfessional Cloud Security Engineer 2 Hours200
GoogleG Suite2 Hours75
Hakin9Hakin9 Magazine CoursesVariousVarious
Hal PomeranzIntro to Linux Forensics2 DaysFree!
Harvard UniversityCS50: Introduction to Computer Science11 WeeksFree!
Hawk Analytics Inc.Cellular Technology, Mapping & Analysis3 Days795
High Tech Crime NetworkCertified Computer Crime Investigator: Advanced5 Years Experience500
High Tech Crime NetworkCertified Computer Crime Investigator: Basic3 Years Experience500
High Tech Crime NetworkCertified Computer Forensic Technician: Advanced5 Years Experience500
High Tech Crime NetworkCertified Computer Forensic Technician: Basic3 Years Experience500
High Tech Crime NetworkDigital Forensic Academy5 Days
IACISMFSC-201: THE ADVANCED PRACTICES IN MAC FORENSICSMFSC-2015 Days1995
IACISMFSC-101: THE BEST PRACTICES IN MAC FORENSICSMFSC-1016 Days1995
Information Assurance Certification Review BoardCertified Computer Forensics ExaminerCCFE499
International Association of Computer Investigative Specialists (IACIS)Computer Forensics: Real World (formerly ACF: Applied Computer Forensics)5 Days1495
International Association of Computer Investigative Specialists (IACIS)Basic Computer Forensic ExaminerBCFE10 Days2995
International Association of Computer Investigative Specialists (IACIS)Cyber Incident Forensics ResponseCIFR10 Days2795
International Association of Computer Investigative Specialists (IACIS)Digital Forensics Using Open Source Tools
International Association of Computer Investigative Specialists (IACIS)Preparing for Lab AccreditationPLA4 Days500
International Association of Computer Investigative Specialists (IACIS)Mac II: Advanced Practices in Mac Forensics5 Days1495
International Association of Computer Investigative Specialists (IACIS)Mac I: Best Practices in Mac Forensics5 Days1495
International Association of Computer Investigative Specialists (IACIS)Managing a Digital Forensics Lab2 Days50
International Association of Computer Investigative Specialists (IACIS)Mobile Device ForensicsMDF5 Days1495
International Association of Computer Investigative Specialists (IACIS)RAM Capture and Analysis5 Days1495
International Association of Computer Investigative Specialists (IACIS)Scripting for Digital Forensic Investigator
International Association of Computer Investigative Specialists (IACIS)Windows Forensic ExaminerWFE5 Days1495
International Society of Forensic Computer Examiners (ISFCE)Certified Computer ExaminerCCE5 Days2995
Iron GeekAnti-Forensics: Occult Computing Class3 HoursFree!
KrollKAPE Intensive Training and Certification1 Day1495
LinkedInLearning Cyber Incident Response and Digital Forensics2 Hours34.99
Magnet ForensicsAX350 - Axiom macOS ExaminationsAX3504 Days3199
Magnet ForensicsMagnet Forensics Certified Examiner - AXIOMMCFE AXIOMFree!
Magnet ForensicsMagnet Forensics Certified Examiner - IEFMCFE IEFFree!
Magnet ForensicsForensic FundamentalsAX1004 Days2999
Magnet ForensicsMagnet AXIOM Advanced Computer ForensicsAX2504 Days3199
Magnet ForensicsMagnet AXIOM Advanced Mobile ForensicsAX3004 Days3199
Magnet ForensicsMagnet AXIOM ExaminationsAX2004 Days2999
Magnet ForensicsMagnet AXIOM Incident Response ExaminationsAX3104 Days3199
Magnet ForensicsMagnet AXIOM Internet and Cloud InvestigationsAX3204 Days3199
Magnet ForensicsMagnet AXIOM macOS ExaminationsAX3504 Days3199
Magnet ForensicsMagnet IEF ExaminationsIEF2004 Days2999
MSABXRY Advanced Acquisition5 Days
MSABAdvanced App Analysis5 Days
MSABXRY Viewer to XAMN Express Transition1 Hour
MSABXRY Reader to XAMN Viewer Transition2 Hours
MSABiVE Vehicle Forensics5 Days
MSABXAMN Spotlight1 Day
MSABXRY Certification2 Days
MSABXRY Cloud1 Day
MSABXRY Express Logical1 Day
MSABXRY Express Physical1 Day
MSABXRY Intermediate3 Days
NCFI (Government)Mac Forensics Training10 Days
NUIXNuix Certified Master Pathways
NUIXNuix Discover Case Manager3 Days
NUIXNuix Discover Data Analyst
NUIXNuix Discover End User - Analytics1 Day
NUIXNuix Discover End User1 Day
NUIXNuix Discover Portal Administrator4 Hours
NUIXNuix Foundations CybersecurityFree!
NUIXNuix Hack It and Track It5 Days
NUIXNuix Investigate Administrator1 Day
NUIXNuix Investigate End User1 Day
NUIXNuix Workstation Data Discovery Administrator1 Day
NUIXNuix Workstation Data Discovery Core1 Day
NUIXNuix Workstation Data Discovery Specialist2 Days
NUIXNuix Workstation Forensic Practitioner Core1 Day
NUIXNuix Workstation Forensic Practitioner Foundations2 Days
NUIXNuix Workstation Forensic Practitioner Windows2 Days
NW3CApple IntroductionFree!
NW3CBasic Analyst Skills and RequirementsFree!
NW3CCyberstalkingFree!
NW3CElder Abuse Guide for Law EnforcementFree!
NW3CEncryptionFree!
NW3CFirst Responders & Digital EvidenceFree!
NW3CGPS InterrogationFree!
NW3CHow Computers Work and Store DataFree!
NW3CHuman Trafficking Awareness for Law Enforcement OfficersFree!
NW3CIdentifying and Seizing Electronic EvidenceFree!
NW3CIntellectual Property Theft: Time to Make a DifferenceFree!
NW3CIntroduction to Cell Phone InvestigationsFree!
NW3CIntroduction to Computer NetworksFree!
NW3CIntroduction to IntelligenceFree!
NW3CIntroduction to Mortgage FraudFree!
NW3CIntroduction to PreviewingFree!
NW3CInvestigating Incidents Involving UAVsFree!
NW3CMobile Digital Devices and GPSFree!
NW3COnline UndercoverFree!
NW3COverview of White Collar CrimeFree!
NW3CPost-Seizure Evidentiary ConcernsFree!
NW3CSearch Warrants & Digital EvidenceFree!
NW3CSearching Without a WarrantFree!
NW3CSocial Media BasicsFree!
NW3CThe Bank Secrecy ActFree!
NW3CThe Dark WebFree!
NW3CUnderstanding Digital FootprintsFree!
NW3CVirtual CurrencyFree!
NW3C (Government)DF320 Advanced Digital Forensic Analysis: macOS4 Days
Offensive SecurityOffensive Security Certified ExpertOSCESelf-Paced1200
Offensive SecurityOffensive Security Certified ProfessionalOSCPSelf-Paced800
Offensive SecurityOffensive Security Exploitation ExpertOSEESelf-Paced
Offensive SecurityOffensive Security Web ExpertOSWESelf-Paced1400
Offensive SecurityOffensive Security Wireless ProfessionalOSWPSelf-Paced450
Offensive SecurityAdvanced Web Attacks and ExploitationAWAESelf-Paced1400
Offensive SecurityCracking the PerimeterCTPSelf-Paced1200
Offensive SecurityOffensive Security Wireless AttacksWiFuSelf-Paced450
Offensive SecurityPenetration Testing Training with Kali LinuxPWKSelf-Paced800
Open Security TrainingAndroid Forensics2 DaysFree!
Open Security TrainingIntroduction to Network Forensics2 DaysFree!
Open Security TrainingOffensive, Defensive, and Forensic Techniques for Determining Web User Identity1 DayFree!
OpenTextEnCase DF420 - Mac Examinations with EnCaseDF4204 Days3200
OpenText (formerly Guidance Software)Advanced Analysis of Windows Artifacts with EnCaseDF3204 Days2750
OpenText (formerly Guidance Software)Building an Investigation with EnCaseDF2104 Days2750
OpenText (formerly Guidance Software)EnCase™ Endpoint Investigator TrainingDFIR130 2 Days2195
OpenText (formerly Guidance Software)EnCase™ Endpoint Security TrainingIR2804 Days2750
OpenText (formerly Guidance Software)EnCase™ eDiscovery TrainingED290 4 Days3350
OpenText (formerly Guidance Software)EnCase™ Certified Examiner PrepDF3103 Days2195
OpenText (formerly Guidance Software)EnCase EnScript ProgrammingDFIR450 4 Days2995
OpenText (formerly Guidance Software)NTFS Examinations with EnCaseDF4104 Days2750
OpenText (formerly Guidance Software)Macintosh Examinations with EnCaseDF4204 Days3350
OpenText (formerly Guidance Software)|Internet-based Investigation with EnCaseDFIR350 4 Days2750
OpenText (formerly Guidance Software)Foundations in Digital Forensics with EnCaseDF1204 Days2750
OpenText (formerly Guidance Software)Host Intrusion Methodology and InvestigationDFIR370 4 Days3350
OpenText (formerly Guidance Software)Incident InvestigationIR2504 Days3195
OpenText (formerly Guidance Software)Mobile Device Examinations with EnCaseDF1254 Days2195
OpenText (formerly Guidance Software)Navigating EnCase Version 8DF2203 Days2195
OpenText (formerly Guidance Software)Axcelerate Review and Analysis - Advanced CertificationEDAX200 3 Days1500
OpenText (formerly Guidance Software)Axcelerate Data Processing Specialist CertificationEDAX150 2 Days1500
OpenText (formerly Guidance Software)Axcelerate Review and Analysis – Reviewer/Investigator CertificationEDAX250 5 Hours + Online Exam695
Oxygen ForensicsOxygen Forensic Detective BootCamp3 Days
PassmarkOSForensics Certified ExaminerOSFCE1 Day99
Rensselaer Polytechnic InstituteRPISEC399
SANSGIAC Advanced Smartphone ForensicsGASF949
SANSGIAC Assessing and Auditing Wireless NetworksGAWN949
SANSGIAC Battlefield Forensics and AcquisitionGBFA949
SANSGIAC Critical Controls CertificationGCCC949
SANSGIAC Certified Detection AnalystGCDA949
SANSGIAC Certified Enterprise DefenderGCED949
SANSGIAC Certified Forensic AnalystGCFA949
SANSGIAC Certified Forensic ExaminerGCFE949
SANSGIAC Cloud Forensics ResponderGCFR949
SANSGIAC Certified Intrusion AnalystGCIA949
SANSGIAC Certified Incident HandlerGCIH949
SANSGIAC Critical Infrastructure ProtectionGCIP949
SANSGIAC Cyber Threat IntelligenceGCTI949
SANSGIAC Certified UNIX Security AdministratorGCUX949
SANSGIAC Certified Windows Security AdministratorGCWN949
SANSGIAC Defending Advanced ThreatsGDAT949
SANSGIAC Defensible Security ArchitectureGDSA949
SANSGlobal Industrial Cyber Security ProfessionalGICSP949
SANSGIAC iOS and macOS ExaminerGIME949
SANSGIAC Information Security FundamentalsGISF949
SANSGIAC Mobile Device Security AnalystGMOB949
SANSGIAC Continuous Monitoring CertificationGMON949
SANSGIAC Network Forensic AnalystGNFA949
SANSGIAC Penetration TesterGPEN949
SANSGIAC Python CoderGPYC949
SANSGIAC Reverse Engineering MalwareGREM949
SANSGIAC Response and Industrial DefenseGRID949
SANSGIAC Security EssentialsGSEC949
SANSGIAC Security LeadershipGSLC949
SANSGIAC Systems and Network AuditorGSNA949
SANSGIAC Strategic Planning, Policy, and LeadershipGSTRT949
SANSGIAC Web Application Penetration TesterGWAPT949
SANSGIAC Certified Web Application DefenderGWEB949
SANSGIAC Exploit Researcher and Advanced Penetration TesterGXPN949
SANSGIAC Experienced Cybersecurity SpecialistGX-CS1299 (499 with active GSEC Certification)
SANSGIAC Experienced Forensic AnalystGX-FA1299 (499 with active GCFA Certification)
SANSGIAC Experienced Intrusion AnalystGX-IA1299 (499 with active GCIA Certification)
SANSGIAC Experienced Incident HandlerGX-IH1299 (499 with active GCIH Certification)
SANSGIAC Experienced Penetration TesterGX-PT1299 (499 with active GPEN Certification)
Security Onion SolutionsSecurity Onion Basic Course4 Days
Spyder ForensicsAdvanced Windows Forensics4 Days2495
Spyder ForensicsApplied RegEx using PowerShell1 Day595
Spyder ForensicsBitcoin, Blockchain, & Cryptocurrency5 Days3499
Spyder ForensicsCryptocurrency Investigator - Advanced Course5 Days3499
Spyder ForensicsCryptocurrency Investigator - Foundation Course5 Days3499
Spyder ForensicsCyber Security TracksPrice on Request
Spyder ForensicsDark Web Investigator5 Days3499
Spyder ForensicsData Storage Foundations3 Days2495
Spyder ForensicsDigital Media Investigations2 Days1599
Spyder ForensicsDrone Forensic Analysis3 Days2395
Spyder ForensicsFoundations in Digital Forensics5 Days2995
Spyder ForensicsKernel Programming & ExploitationPrice on Request
Spyder ForensicsKNIFE - Known Network Intrusion Forensic Examinations4 Days2495
Spyder ForensicsSQLite Forensics Fundamentals2 Days1195
Spyder ForensicsWindows 10 Advanced Forensics4 Days2495
Spyder ForensicsWindows Artifact Foundations3 Days2495
Stanford UniversityStanford Advanced Computer Security Certificate6 Classes3200
SumuriAdvanced Practices in Mac ForensicsMFSC 2015 Days2999
Sumuri Mac Training 72 Hours5998
SumuriBest Practices in Mac ForensicsMFSC 1015 Days2999
Teel TechnologiesAdvanced BGA Chip-Off Forensics5 Days3950
Teel TechnologiesCellebrite Certified Logical OperatorCCLO5 Days$3,850 to $4,235
Teel TechnologiesCellebrite Certified Physical AnalystCCPA5 Days$3,850 to $4,235
Teel TechnologiesJTAG Forensics with Mobile Device Repair5 Days3950
Teel TechnologiesProgramming for Mobile Device Forensics5 Days3200
Teel TechnologiesAdvanced Flasher Box and Bootloader for Mobile Forensics5 Days3950
Teel TechnologiesBoard Level Repair for the Digital Forensic Examiner5 Days3950
Teel TechnologiesEmbedded Hardware Acquisition & Analysis Training5 Days3950
Teel TechnologiesEssential Smartphone Forensics5 Days2950
Teel TechnologiesIn-System Programming (ISP) For Mobile Device Forensics5 Days3950
Teel TechnologiesPython for Forensics5 Days3950
Teel TechnologiesSQLite Forensics5 Days3950
Teel TechnologiesWindows 10® Advanced Forensics4 Days2950
Texas A&MCyber Ethics13 HoursFree!
Texas A&MCyber Law and White Collar Crime10 HoursFree!
Texas A&MDigital Forensics Basics7 HoursFree!
Texas A&MInformation Security Basics13 HoursFree!
Texas A&MInformation Security for Everyone10 HoursFree!
Texas A&MNetwork Assurance5 HoursFree!
Texas A&MSecure Software9 HoursFree!
UdemySQL Masterclass: SQL for Data Analytics7.5 hours on-demand video29.99
Udemy - Infinite SkillsLearning Computer Forensics with Infinite Skills2 Days49.99
Udemy - John BoyleComputer Forensics Fundamentals 1 Day49.99
Udemy - Jon WebbyHacking & Digital Forensics & Autopsy - Stay Anonymous1 Day99.99
UptycsOSQueryFree!
X-Ways ForensicsX-Ways Professional in Evidence Recovery TechniquesX-PERT3 Hours199
X-Ways ForensicsexFAT.5 Day
X-Ways ForensicsExt2/Ext3/Ext4.5 Day
X-Ways ForensicsFAT12, FAT16, FAT32.5 Day
X-Ways ForensicsFile Systems Revealed4 Days
X-Ways ForensicsMemory Forensics1 Day
X-Ways ForensicsNTFS1 Day
X-Ways ForensicsReiserFS, Reiser41 Day
X-Ways ForensicsXFS.5 Day
X-Ways ForensicsX-Ways Forensics II2 Days
X-Ways ForensicsX-Ways Forensics4 Days
X-Ways ForensicsXWFS1 Hour