top of page

Training Event in Herndon, VA (April 20 - 24, 2020) [Canceled]

This event has been canceled.

Windows Malware and Memory Forensics Training offered by the Volatility team is the only memory forensics course officially designed, sponsored, and taught by the Volatility developers. One of the main reasons we made Volatility open source is to encourage and facilitate a deeper understanding of how memory analysis works, where the evidence originates, and how to interpret the data collected by the Framework's extensive set of plugins. Now you can learn about these benefits firsthand from the developers of the most powerful, flexible, and innovative memory forensics tool.

Location: Herndon, VA

​Dates: April 20 - 24, 2020

Times: 0900 - 1700 Mon-Thur and 0900 - 1200 Fri

View this course's full page. Please contact us for a detailed course agenda or to receive an invite to the registration page.

bottom of page