top of page

New Event in Herndon, VA (October 16th - 20th, 2017)

Windows Malware and Memory Forensics Training by The Volatility Project is the only memory forensics course officially designed, sponsored, and taught by the Volatility developers. One of the main reasons we made Volatility open-source is to encourage and facilitate a deeper understanding of how memory analysis works, where the evidence originates, and how to interpret the data collected by the framework's extensive set of plugins. Now you can learn about these benefits first hand from the developers of the most powerful, flexible, and innovative memory forensics tool.

Location: Herndon, VA

​Dates: Monday October 16th - Friday October 20th 2017

Times: 0900 - 1700 Mon-Thur and 0900 - 1200 Fri

View this course's full page. Please contact us for a detailed course agenda or to recieve an invite to the registration page.

bottom of page