A glimpse of the NEW FOR585 Advanced Smartphone Course

Smartphones are constantly changing and the course is forced to evolve. FOR585 has been updated and includes 7 new labs, new sections and bonus material for students interested in smartphones that aren't common to all parts of the world, but really matter to some. A glimpse of the new sections in FOR585 will be provided in this webcast to include SQLite forensics, advanced third-party application parsing, recovering artifacts from deleted chat applications, Android Nougat, iOS 10 and more!

For more information about FOR585 Advanced Smartphone Forensics please visit: sans.org/FOR585