Products
-
C5W-100 INTRODUCTION TO DIGITAL FORENSICS
Course5.0 average rating (12 reviews)Get started with digital forensics in this FREE introductory course. Learn foundational concepts, types of digital evidence, device categories, legal considerations, and common investigation challenges, ideal for aspiring DFIR professionals.
Free
-
C5W DIGITAL FORENSIC ANALYST - BOOTCAMP
CourseAccelerated, hands-on training to prepare you for the CCDFA certification and build real-world digital forensics skills.
$650
-
C5W Certified Digital Forensics Evidence Handler Exam
CourseProve your skills in evidence handling and acquisition with C5W’s CCEH certification exam. Part 1 tests theory, Part 2 includes a hands‑on practical exercise in a virtual lab environment. Validate your forensics competence for just $50.
$50
-
C5W MALWARE ANALYSIS - On-Demand Course
CourseDive into malware analysis through 45+ hands-on labs covering static and dynamic reverse engineering. Use tools like IDA & Ghidra, extract IOCs, craft YARA rules, and deepen malware behavior understanding. Prepares you for the optional CCMA exam.
$650
-
C5W INVESTIGATING LINUX SYSTEMS - On-Demand Course
CourseGain Linux forensics skills with hands‑on labs. Learn file system structures, log analysis, artifact recovery (EXT4, ProcFS, cronjobs, USB, timeline), and tool‑based investigation techniques. Prepares you for the CCLFA exam.
$650
-
C5W THREAT ANALYST - On-Demand Course
CourseGain real-world threat analysis skills with CCTA. Learn to triage events, correlate logs, analyze attack techniques, and assess threats using case studies and hands-on labs for SOC analysts and detection engineers.
$650
-
C5W Certified Digital Forensics Foundations Exam
CourseThe CDFF exam validates your understanding of digital forensics fundamentals, including evidence acquisition, file systems, FTK Imager, timestamp analysis, and reporting, ideal for beginners entering the DFIR field.
$50
-
C5W Certified Linux Forensic Analyst (CCLFA) Exam
CourseThe CCLFA exam validates your Linux DFIR skills through a hands‑on forensic investigation case. Analyze file systems (EXT4, logs, ProcFS), recover artifacts, and submit a comprehensive report reviewed by DFIR professionals.
$150
-
C5W Certified Digital Forensic Analyst (CCDFA) Exam
Course5.0 average rating (1 review)Earning the respected CCDFA certification demonstrates expertise in evidence acquisition, NTFS and FAT32 file system analysis, Windows artifact investigations, data recovery, and professional forensic report writing.
$150