DFIR 101

ENROLLMENT HAS CLOSED FOR THIS CLASS
VIRTUAL

6 Month Digital Foresnsics and Incident Response training, Created by Axis Security Solutions and Taught by Jahcorey Howze, CISSP

Course structure

The DFIR Bootcamp is a six-month program designed to provide a comprehensive learning experience in digital forensics and incident response. The course includes weekly interactive sessions, hands-on labs, and access to industry-leading cybersecurity platforms such as TryHackMe. Each week, students will engage with real-world scenarios and case studies, enhancing their practical skills and understanding of key concepts. Additionally, the bootcamp prepares students for the CompTIA CySA+ certification exam, ensuring they are fully equipped to advance their careers in cybersecurity.

Meet YOUR INSTRUCTOR

Jahcorey Howze, MS, CISSP

Jahcorey Howze is a distinguished cybersecurity professional with more than a decade of experience in the IT and cybersecurity fields, spanning military, government, and civilian sectors. He possesses a Bachelor of Science in Cybersecurity and Management and Policy, and a Master of Science in Cybersecurity and Information Assurance. Jahcorey's extensive certification portfolio includes CompTIA (Net+, Sec+, CySA+, CASP), SANS (GCLD, GPCS, GCFR, GTCD pending), CISSP, CEH, and CCNA. Throughout his career, he has excelled in roles such as Security Analyst (Levels 1, 2, 3, and Lead), Senior Cybersecurity Engineer, Senior Cybersecurity Project Manager, and Threat Detection Engineer. His comprehensive expertise and hands-on experience make him a valuable asset and a knowledgeable instructor in the ever-evolving field of cybersecurity.

WHAT’S INCLUDED:

FAQs

  • You will receive six months of access to leading cybersecurity platforms, a CompTIA CySA+ certification exam voucher, expert instruction, additional learning materials, resume help, and comprehensive support.

  • The bootcamp includes a CompTIA CySA+ certification exam voucher and prepares you through comprehensive, hands-on training.

  • The bootcamp builds a deep, practical understanding of digital forensics and incident response, preparing you to handle real-world challenges with confidence.

  • Yes, these skills are highly sought after as organizations face an ever-growing threat landscape, making them crucial for responding to and mitigating security incidents.