Course curriculum

    1. 1.1. Welcome and introduction

    2. 1.2. Install Belkasoft X

    3. 1.3. Download the course data

    4. 1.4. Create a new case

    5. 1.5. Add a data source

    6. 1.6. Learn to use mini-timeline, global, and local filters

    1. 2.1. Importance of system file analysis (video)

    2. 2.2. BelkaQUIZ (1)

    3. 2.3. Forensic artifacts in Windows system files

    4. 2.4. Forensic analysis of LNK files

    5. 2.5. LNK file analysis in Belkasoft X

    6. 2.6. BelkaQUIZ (2)

    1. 3.1. Introduction. What are YARA rules?

    2. 3.2. Introduction to YARA rules (video)

    3. 3.3. Anatomy of a YARA rule (by Thomas Roccia)

    4. 3.4. How to create a YARA rule: identifiers, strings, conditions

    5. 3.5. BelkaQUIZ (3)

    6. 3.6. How to use regular expressions. Working with hexadecimal strings

    7. 3.7. BelkaQUIZ (2)

    8. 3.8. How to import and use a YARA rule in Belkasoft X (video)

    9. 3.9. How to import and use a YARA rule in Belkasoft X (tutorial)

    10. 3.10. BelkaQUIZ (5)

    11. 3.11. YARA rule examples

    12. 3.12. YARA performance guide

    13. 3.13. BelkaQUIZ (2)

    1. 4.1. Introduction. What are Sigma rules?

    2. 4.2. How to create a Sigma rule. Rule structure and required fields

    3. 4.3. BelkaQUIZ (2)

    4. 4.4. How to create a Sigma rule. Detection

    5. 4.5. Optional fields. General recommendations and common pitfalls

    6. 4.6. BelkaQUIZ (1)

    7. 4.7. Sigma rule usage examples

    8. 4.8. How to import and apply a Sigma rule in Belkasoft X (video)

    9. 4.9. How to import and apply a Sigma rule in Belkasoft X (tutorial)

    10. 4.10. BelkaQUIZ (4)

    11. 4.11. Restrictions of Sigma usage in Belkasoft X

    1. 5.1. Cyber Kill Chain

    2. 5.2. Cyber Kill Chain in Belkasoft Incident Investigation Model

    3. 5.3. BelkaQUIZ (2)

    4. 5.4. Incident response artifacts in Belkasoft X

    5. 5.5. Incident investigation practical case (video)

    6. 5.6. Practical case

    7. 5.7. BelkaQUIZ (6)

    8. 5.8. Learn more

    1. Final test. For the champions only!

    2. Let's wrap-up!

About this course

  • $999.00
  • 46 lessons

Course reviews

5 star rating

An excellent introduction to YARA and Sigma for boosting DFIR outcomes

Muhammad Faizan Khan

An absolute gem for anyone involved in digital forensics and incident response (DFIR). The course covered a wide range of topics, including YARA rule creation, efficient log analysis with Sigma, and effective Incident Investigation with Belkasoft ...

Read More

An absolute gem for anyone involved in digital forensics and incident response (DFIR). The course covered a wide range of topics, including YARA rule creation, efficient log analysis with Sigma, and effective Incident Investigation with Belkasoft X. The course materials were well-structured, and the explanations were clear and concise, making it easy to follow along. Overall, I highly recommend this course to any DFIR professional looking to maximize their results and stay ahead in the ever-evolving field of digital forensics and incident response.

Read Less
5 star rating

Knowledgable and worth doing course.

Chaitanya Vig

One of the best course for those who have not knowledge in DF, Malware and basic fundamentals of DF. They are doing great for the Forensic Communtiy.

One of the best course for those who have not knowledge in DF, Malware and basic fundamentals of DF. They are doing great for the Forensic Communtiy.

Read Less
5 star rating

Zero to Hero

Sean Boero

I had no knowledge of YARA and Sigma rules before the course. Belkasoft comes through again with a trial license for their exceptional software and the course itself was a great refresher on regular expressions and how Yara and Sigma rules can fi...

Read More

I had no knowledge of YARA and Sigma rules before the course. Belkasoft comes through again with a trial license for their exceptional software and the course itself was a great refresher on regular expressions and how Yara and Sigma rules can filter massive amounts of evidence to get to the proverbial needle in a haystack. I will be spending the next week reviewing the course material and working with Belkasoft. Thanks so much for all that you do for the community.

Read Less
5 star rating

Possible applications YARA, Sigma and Belkasoft X - highly recommended

Josef Moser

Dear Sir or Madam. The course was very informative for me as an introduction to the analysis YARA and Sigma. Also the many (further) suggestions to further deal with this matter did not come too short. In my opinion, Belkasoft X has solved the ex...

Read More

Dear Sir or Madam. The course was very informative for me as an introduction to the analysis YARA and Sigma. Also the many (further) suggestions to further deal with this matter did not come too short. In my opinion, Belkasoft X has solved the extensions to this very useful and also very easy to use. Personally, I liked the examples of application and implementation with the data provided for download (images, yara, sigma...) very well and I have also longer dealt with it and experimented. The videos are also very clearly arranged and contain a lot of information. I would like to thank you very much for providing the course, especially since it was also free. Best regards.

Read Less
4 star rating

Short packed course with hands-on learning

Jan Engman

This course gives a good introduction to Yara and Sigma rules as well as the forensic tool Belkasoft X. I liked the combination of theory and practice, and to be able to try Belkasoft X with test files and a forensic image file.

This course gives a good introduction to Yara and Sigma rules as well as the forensic tool Belkasoft X. I liked the combination of theory and practice, and to be able to try Belkasoft X with test files and a forensic image file.

Read Less
5 star rating

A quality resource for staying motivated !!

Sunanjay Narain

A must-have combination for organizations prioritizing cybersecurity and effective incident response.

A must-have combination for organizations prioritizing cybersecurity and effective incident response.

Read Less
5 star rating

Great resource to get to the answers faster!

Martin Smit

If you haven't implemented YARA and Sigma into your investigations you are missing out! It shortens the investigations significantly and broadens your search results to ensure that you don't miss anything. Great course!

If you haven't implemented YARA and Sigma into your investigations you are missing out! It shortens the investigations significantly and broadens your search results to ensure that you don't miss anything. Great course!

Read Less
5 star rating

Wonderful

Md. Mahim Bin Firoj

This an excellent course I must say. After finishing the course, if you still cannot write Yara or Sigma rules, you now at least know how to import Sigma or Yara rules written by community security professionals with your tool.

This an excellent course I must say. After finishing the course, if you still cannot write Yara or Sigma rules, you now at least know how to import Sigma or Yara rules written by community security professionals with your tool.

Read Less
5 star rating

Best Training Materials

Zaw Htun Wai

Training materials and course are great.

Training materials and course are great.

Read Less
5 star rating

Great content, compressed, to-the-point

Corrie Theron

Just like the SQLite course, this was very informative. I enjoyed applying the knowledge to Belkasoft X, but also because it is not focused on a specific app, but teaches the principles. When practicing forensics, one does not have much time f...

Read More

Just like the SQLite course, this was very informative. I enjoyed applying the knowledge to Belkasoft X, but also because it is not focused on a specific app, but teaches the principles. When practicing forensics, one does not have much time for reading and studying, so having a course in this format makes it easy to expand one's knowledge. Great work!

Read Less
5 star rating

Excellent introduction to YARA and Sigma Rules and Regular Expressions

Henk Smit

Congratulations to the team at Belkasoft for again compiling an excellent course. Applying the YARA, Sigma and Regular Expressions knowledge gained to all DFIR and threat-hunting disciplines combined with the power of Belkasoft X will elevate you...

Read More

Congratulations to the team at Belkasoft for again compiling an excellent course. Applying the YARA, Sigma and Regular Expressions knowledge gained to all DFIR and threat-hunting disciplines combined with the power of Belkasoft X will elevate you to the next level.

Read Less

Discover your potential, starting today

Grow with Belkasoft