Training Delivery - Classroom Training/Onsite

NLERSP Executive Workshop (In Person) - Oxford Police Department, Mississippi

Lead your agency in roadway safety. Attend this 4-hour workshop with other mid-level and executive-level officers where you will discuss policies, training, and technological innovations that can reduce the risk of officer-involved collisions and struck-by incidents.

NLERSP Train-the-Trainer Workshop (In Person) - Grapevine Police Department, Texas

Provide roadway safety training to your agency. Attend this 8-hour course where trainers will be given the resources and skills needed to teach the NLERSP training curriculum to other officers during academy or in-service training. Prerequisite: Trainers must complete the Roadway Safety for Patrol Officers course prior to attending this course.

NLERSP Train-the-Trainer (In Person) - Madison County Sheriff's Office

Provide roadway safety training to your agency. Attend this 8-hour course where trainers will be given the resources and skills needed to teach the NLERSP training curriculum to other officers during academy or in-service training. Prerequisite: Trainers must complete the Roadway Safety for Patrol Officers course prior to attending this course. Hosted by Madison County Sheriff's Office.

NLERSP Patrol Course (In Person) - Madison County Sheriff's Office

Learn how to improve your safety on the roadways. This 8-hour course will discuss best practices and tactics to improve your safety during traffic stops, emergency response driving, all-weather driving, and roadway operations while outside of your vehicle. Hosted by Madison County Sheriff's Office.

DF205 Intermediate Digital Forensic Analysis: SQLite Primer

Mobile devices dominate the intake list, and the desks of most digital forensics analyst globally. Devices are becoming more secure, with an increase in security the need for detailed analysis is increasing as well. SQLite is a self-contained, serverless database engine. It is found on nearly every operating system and dominates iOS, Android, and macOS as one of the most prevalent and relevant data storage mechanisms. Rather than hope our forensic tools support the newest applications or be tethered to how a certain utility parses data we can arm ourselves with the skills and techniques needed to conquer the analysis of nearly any application.

What is SQLite and how to identify and analyze logically
Recognizing relevant locations of valuable data within SQLite database.
Develop skills needed for crafting custom SQLite queries.
Learn how to recognize and decode a variety of common timestamp formats.
Learn how to perform SQLite analysis with automation.

DF320 Advanced Digital Forensic Analysis: macOS

This course prepares students to identify various artifacts typically located in property lists and SQLite databases on MacOS-based computers, as well as learn how to perform forensic analysis. Students gain hands-on practical experience writing basic SQL queries and using to analyze operating system artifacts that includes, but is not limited to, user login passwords, FaceTime, messages, mail, contacts, calendars, reminders, notes, photos, Safari, Google Chrome, and Mozilla Firefox.

IA105 Intelligence Writing and Briefing

This course covers basic intelligence writing and briefing principles as well as methods for effective and clear intelligence sharing. Topics covered include creative and critical thinking, critical reading skills, source evaluation, privacy and civil rights, intelligence writing style and structure, and generating and presenting intelligence briefings. With guidance from experienced experts, students gain hands-on experience by working through data sets based on real cases to produce intelligence products. Instructors and peers provide feedback on briefings and reports produced and presented in class.

*Foundational skills. Creative thinking. Critical thinking. Critical reading.
*Information sources. Identify sources of intelligence information. Evaluate sources for validity and reliability.
*Analytical reports. Develop a structured and actionable analytical report based on a data set given in class.
*Privacy considerations. Ensure protection of privacy and civil rights while producing intelligence products.
*Briefings. Construct and deliver an intelligence briefing based on a data set given in class.

FC105 Financial Records Examination and Analysis

This course covers the acquisition, examination, and analysis of many types of financial records, including bank statements and checks, wire transfer records, and business records. Topics include recognizing and investigating common indicators of fraud, using spreadsheets to facilitate analysis and pattern recognition, and financial profiling. There is a strong focus on presenting financial evidence in multiple modalities: spreadsheet data outputs, graphic representations, and written/oral presentations.

*Introduction to analysis. Best practices. Finding patterns. Indicators of fraud. Presenting your findings.
*Financial records. Bank records. Business documents.
*Financial profiling. Methods of profiling. Reasons to create a profile. Creating a profile.
*Hands-on experience. Work a mock financial case as part of an investigative team.

FC201 Financial Records Investigative Skills

This course builds on the concepts introduced in FC101 (FIPS) and FC105 (FREA), introducing investigators and prosecutors to emerging issues in financial crime. Topics include money laundering, analyzing large financial data sets, conducting effective interviews, and managing large amounts of financial evidence. This course consists of a mix of lecture, discussion, and hands-on exercises. Students conduct a mock investigation that includes interviews, data analysis, and the examination of various documents.

*Money laundering. Methods of laundering money. Tracing illegal funds. Emerging issues. FinCEN.
*Spreadsheeting skills. Spreadsheet architecture. Formulas and calculations. Pivot tables.
*Working with financial data. Benfords law analysis. Disentangling commingled funds.
*Hands-on experience. Work a mock financial case as part of an investigative team.

DF101 Basic Digital Forensic Analysis: Windows Acquisition

This course provides the fundamental knowledge and skills required to acquire forensic backup images of commonly encountered forms of digital evidence (Microsoft Windows based computers and external storage devices) in a forensically sound manner. Presentations and hands-on practical exercises cover topics on storage media and how data is stored, the forensic acquisition process, tool validation, hardware and software write blockers, forensic backup image formats, and multiple forensic acquisition methods. Students will use third party tools, both free and commercial, that are currently used by practitioners in the field.

Pages