Sept. 8, 2023, 10:28 a.m. | 13Cubed

13Cubed www.youtube.com

Announcing the second 13Cubed Training Course: Investigating Windows Memory!

If you've taken Investigating Windows Endpoints (or already have the equivalent knowledge), this is a natural continuation of the content that deep dives into Windows memory forensics. Learn the foundations of how Windows memory is structured, how to acquire memory, how to analyze memory images using Volatility, MemProcFS, and WinDbg, and more!

Purchase the Course Here:
https://training.13cubed.com/investigating-windows-memory

Purchase the Bundle Here:
https://training.13cubed.com/investigating-windows-bundle

#Forensics #DigitalForensics #DFIR #ComputerForensics #WindowsForensics #MemoryForensics

course endpoints forensics foundations images knowledge learn memory memory forensics natural taken training windows

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)