Digital Forensics Workbook

Download Digital Forensics Workbook PDF Online Free

Author :
Publisher : Createspace Independent Publishing Platform
ISBN 13 : 9781517713607
Total Pages : 0 pages
Book Rating : 4.7/5 (136 download)

DOWNLOAD NOW!


Book Synopsis Digital Forensics Workbook by : Michael Robinson

Download or read book Digital Forensics Workbook written by Michael Robinson and published by Createspace Independent Publishing Platform. This book was released on 2015-10-24 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: This workbook is filled with activities for digital forensic examiners to gain hands-on practice acquiring and analyzing data.

The Best Damn Cybercrime and Digital Forensics Book Period

Download The Best Damn Cybercrime and Digital Forensics Book Period PDF Online Free

Author :
Publisher : Syngress
ISBN 13 : 9780080556086
Total Pages : 736 pages
Book Rating : 4.5/5 (56 download)

DOWNLOAD NOW!


Book Synopsis The Best Damn Cybercrime and Digital Forensics Book Period by : Jack Wiles

Download or read book The Best Damn Cybercrime and Digital Forensics Book Period written by Jack Wiles and published by Syngress. This book was released on 2011-04-18 with total page 736 pages. Available in PDF, EPUB and Kindle. Book excerpt: Electronic discovery refers to a process in which electronic data is sought, located, secured, and searched with the intent of using it as evidence in a legal case. Computer forensics is the application of computer investigation and analysis techniques to perform an investigation to find out exactly what happened on a computer and who was responsible. IDC estimates that the U.S. market for computer forensics will be grow from $252 million in 2004 to $630 million by 2009. Business is strong outside the United States, as well. By 2011, the estimated international market will be $1.8 billion dollars. The Techno Forensics Conference has increased in size by almost 50% in its second year; another example of the rapid growth in the market. This book is the first to combine cybercrime and digital forensic topics to provides law enforcement and IT security professionals with the information needed to manage a digital investigation. Everything needed for analyzing forensic data and recovering digital evidence can be found in one place, including instructions for building a digital forensics lab. * Digital investigation and forensics is a growing industry * Corporate I.T. departments investigating corporate espionage and criminal activities are learning as they go and need a comprehensive guide to e-discovery * Appeals to law enforcement agencies with limited budgets

Windows Registry Forensics

Download Windows Registry Forensics PDF Online Free

Author :
Publisher : Elsevier
ISBN 13 : 9781597495813
Total Pages : 248 pages
Book Rating : 4.4/5 (958 download)

DOWNLOAD NOW!


Book Synopsis Windows Registry Forensics by : Harlan Carvey

Download or read book Windows Registry Forensics written by Harlan Carvey and published by Elsevier. This book was released on 2011-01-03 with total page 248 pages. Available in PDF, EPUB and Kindle. Book excerpt: Windows Registry Forensics provides the background of the Windows Registry to help develop an understanding of the binary structure of Registry hive files. Approaches to live response and analysis are included, and tools and techniques for postmortem analysis are discussed at length. Tools and techniques are presented that take the student and analyst beyond the current use of viewers and into real analysis of data contained in the Registry, demonstrating the forensic value of the Registry. Named a 2011 Best Digital Forensics Book by InfoSec Reviews, this book is packed with real-world examples using freely available open source tools. It also includes case studies and a CD containing code and author-created tools discussed in the book. This book will appeal to computer forensic and incident response professionals, including federal government and commercial/private sector contractors, consultants, etc. Named a 2011 Best Digital Forensics Book by InfoSec Reviews Packed with real-world examples using freely available open source tools Deep explanation and understanding of the Windows Registry – the most difficult part of Windows to analyze forensically Includes a CD containing code and author-created tools discussed in the book

Forensic Investigations, Grades 6 - 8

Download Forensic Investigations, Grades 6 - 8 PDF Online Free

Author :
Publisher : Mark Twain Media
ISBN 13 : 1580376991
Total Pages : 80 pages
Book Rating : 4.5/5 (83 download)

DOWNLOAD NOW!


Book Synopsis Forensic Investigations, Grades 6 - 8 by : Schyrlet Cameron

Download or read book Forensic Investigations, Grades 6 - 8 written by Schyrlet Cameron and published by Mark Twain Media. This book was released on 2008-09-03 with total page 80 pages. Available in PDF, EPUB and Kindle. Book excerpt: Connect students in grades 4–8 with science using Forensic Investigations: Using Science to Solve Crimes. In this 80-page book, students build deductive-reasoning skills as they become crime-solving stars. Most scenarios in the book have more than one plausible outcome, allowing individuals or groups to broadly interpret evidence. Activities include interpreting handwriting and body language and fingerprinting. The book supports National Science Education Standards.

Digital Triage Forensics

Download Digital Triage Forensics PDF Online Free

Author :
Publisher : Syngress
ISBN 13 : 9781597495974
Total Pages : 280 pages
Book Rating : 4.4/5 (959 download)

DOWNLOAD NOW!


Book Synopsis Digital Triage Forensics by : Stephen Pearson

Download or read book Digital Triage Forensics written by Stephen Pearson and published by Syngress. This book was released on 2010-07-13 with total page 280 pages. Available in PDF, EPUB and Kindle. Book excerpt: Digital Triage Forensics: Processing the Digital Crime Scene provides the tools, training, and techniques in Digital Triage Forensics (DTF), a procedural model for the investigation of digital crime scenes including both traditional crime scenes and the more complex battlefield crime scenes. The DTF is used by the U.S. Army and other traditional police agencies for current digital forensic applications. The tools, training, and techniques from this practice are being brought to the public in this book for the first time. Now corporations, law enforcement, and consultants can benefit from the unique perspectives of the experts who coined Digital Triage Forensics. The text covers the collection of digital media and data from cellular devices and SIM cards. It also presents outlines of pre- and post- blast investigations. This book is divided into six chapters that present an overview of the age of warfare, key concepts of digital triage and battlefield forensics, and methods of conducting pre/post-blast investigations. The first chapter considers how improvised explosive devices (IEDs) have changed from basic booby traps to the primary attack method of the insurgents in Iraq and Afghanistan. It also covers the emergence of a sustainable vehicle for prosecuting enemy combatants under the Rule of Law in Iraq as U.S. airmen, marines, sailors, and soldiers perform roles outside their normal military duties and responsibilities. The remaining chapters detail the benefits of DTF model, the roles and responsibilities of the weapons intelligence team (WIT), and the challenges and issues of collecting digital media in battlefield situations. Moreover, data collection and processing as well as debates on the changing role of digital forensics investigators are explored. This book will be helpful to forensic scientists, investigators, and military personnel, as well as to students and beginners in forensics. Includes coverage on collecting digital media Outlines pre- and post-blast investigations Features content on collecting data from cellular devices and SIM cards

The Basics of Digital Forensics

Download The Basics of Digital Forensics PDF Online Free

Author :
Publisher : Syngress
ISBN 13 : 0128018925
Total Pages : 200 pages
Book Rating : 4.1/5 (28 download)

DOWNLOAD NOW!


Book Synopsis The Basics of Digital Forensics by : John Sammons

Download or read book The Basics of Digital Forensics written by John Sammons and published by Syngress. This book was released on 2014-12-09 with total page 200 pages. Available in PDF, EPUB and Kindle. Book excerpt: The Basics of Digital Forensics provides a foundation for people new to the digital forensics field. This book teaches you how to conduct examinations by discussing what digital forensics is, the methodologies used, key tactical concepts, and the tools needed to perform examinations. Details on digital forensics for computers, networks, cell phones, GPS, the cloud and the Internet are discussed. Also, learn how to collect evidence, document the scene, and how deleted data can be recovered. The new Second Edition of this book provides you with completely up-to-date real-world examples and all the key technologies used in digital forensics, as well as new coverage of network intrusion response, how hard drives are organized, and electronic discovery. You'll also learn how to incorporate quality assurance into an investigation, how to prioritize evidence items to examine (triage), case processing, and what goes into making an expert witness. The Second Edition also features expanded resources and references, including online resources that keep you current, sample legal documents, and suggested further reading. Learn what Digital Forensics entails Build a toolkit and prepare an investigative plan Understand the common artifacts to look for in an exam Second Edition features all-new coverage of hard drives, triage, network intrusion response, and electronic discovery; as well as updated case studies, expert interviews, and expanded resources and references

Computer Forensics and Cyber Crime

Download Computer Forensics and Cyber Crime PDF Online Free

Author :
Publisher : Prentice Hall
ISBN 13 : 9780132677714
Total Pages : 0 pages
Book Rating : 4.6/5 (777 download)

DOWNLOAD NOW!


Book Synopsis Computer Forensics and Cyber Crime by : Marjie Britz

Download or read book Computer Forensics and Cyber Crime written by Marjie Britz and published by Prentice Hall. This book was released on 2013 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: This work defines cyber crime, introduces students to computer terminology and the history of computer crime, and includes discussions of important legal and social issues relating to computer crime. The text also covers computer forensic science.

Guide to Computer Forensics and Investigations

Download Guide to Computer Forensics and Investigations PDF Online Free

Author :
Publisher : Cengage Learning
ISBN 13 : 9781285060033
Total Pages : 752 pages
Book Rating : 4.0/5 (6 download)

DOWNLOAD NOW!


Book Synopsis Guide to Computer Forensics and Investigations by : Bill Nelson

Download or read book Guide to Computer Forensics and Investigations written by Bill Nelson and published by Cengage Learning. This book was released on 2014-11-07 with total page 752 pages. Available in PDF, EPUB and Kindle. Book excerpt: Updated with the latest advances from the field, GUIDE TO COMPUTER FORENSICS AND INVESTIGATIONS, Fifth Edition combines all-encompassing topic coverage and authoritative information from seasoned experts to deliver the most comprehensive forensics resource available. This proven author team's wide ranging areas of expertise mirror the breadth of coverage provided in the book, which focuses on techniques and practices for gathering and analyzing evidence used to solve crimes involving computers. Providing clear instruction on the tools and techniques of the trade, it introduces readers to every step of the computer forensics investigation-from lab set-up to testifying in court. It also details step-by-step guidance on how to use current forensics software. Appropriate for learners new to the field, it is also an excellent refresher and technology update for professionals in law enforcement, investigations, or computer security. Important Notice: Media content referenced within the product description or the product text may not be available in the ebook version.

Practical Linux Forensics

Download Practical Linux Forensics PDF Online Free

Author :
Publisher : No Starch Press
ISBN 13 : 171850196X
Total Pages : 402 pages
Book Rating : 4.7/5 (185 download)

DOWNLOAD NOW!


Book Synopsis Practical Linux Forensics by : Bruce Nikkel

Download or read book Practical Linux Forensics written by Bruce Nikkel and published by No Starch Press. This book was released on 2021-12-21 with total page 402 pages. Available in PDF, EPUB and Kindle. Book excerpt: A resource to help forensic investigators locate, analyze, and understand digital evidence found on modern Linux systems after a crime, security incident or cyber attack. Practical Linux Forensics dives into the technical details of analyzing postmortem forensic images of Linux systems which have been misused, abused, or the target of malicious attacks. It helps forensic investigators locate and analyze digital evidence found on Linux desktops, servers, and IoT devices. Throughout the book, you learn how to identify digital artifacts which may be of interest to an investigation, draw logical conclusions, and reconstruct past activity from incidents. You’ll learn how Linux works from a digital forensics and investigation perspective, and how to interpret evidence from Linux environments. The techniques shown are intended to be independent of the forensic analysis platforms and tools used. Learn how to: Extract evidence from storage devices and analyze partition tables, volume managers, popular Linux filesystems (Ext4, Btrfs, and Xfs), and encryption Investigate evidence from Linux logs, including traditional syslog, the systemd journal, kernel and audit logs, and logs from daemons and applications Reconstruct the Linux startup process, from boot loaders (UEFI and Grub) and kernel initialization, to systemd unit files and targets leading up to a graphical login Perform analysis of power, temperature, and the physical environment of a Linux machine, and find evidence of sleep, hibernation, shutdowns, reboots, and crashes Examine installed software, including distro installers, package formats, and package management systems from Debian, Fedora, SUSE, Arch, and other distros Perform analysis of time and Locale settings, internationalization including language and keyboard settings, and geolocation on a Linux system Reconstruct user login sessions (shell, X11 and Wayland), desktops (Gnome, KDE, and others) and analyze keyrings, wallets, trash cans, clipboards, thumbnails, recent files and other desktop artifacts Analyze network configuration, including interfaces, addresses, network managers, DNS, wireless artifacts (Wi-Fi, Bluetooth, WWAN), VPNs (including WireGuard), firewalls, and proxy settings Identify traces of attached peripheral devices (PCI, USB, Thunderbolt, Bluetooth) including external storage, cameras, and mobiles, and reconstruct printing and scanning activity

Perl Scripting for Windows Security

Download Perl Scripting for Windows Security PDF Online Free

Author :
Publisher : Elsevier
ISBN 13 : 9780080555638
Total Pages : 232 pages
Book Rating : 4.5/5 (556 download)

DOWNLOAD NOW!


Book Synopsis Perl Scripting for Windows Security by : Harlan Carvey

Download or read book Perl Scripting for Windows Security written by Harlan Carvey and published by Elsevier. This book was released on 2011-04-18 with total page 232 pages. Available in PDF, EPUB and Kindle. Book excerpt: I decided to write this book for a couple of reasons. One was that I’ve now written a couple of books that have to do with incident response and forensic analysis on Windows systems, and I used a lot of Perl in both books. Okay...I’ll come clean...I used nothing but Perl in both books! What I’ve seen as a result of this is that many readers want to use the tools, but don’t know how...they simply aren’t familiar with Perl, with interpreted (or scripting) languages in general, and may not be entirely comfortable with running tools at the command line. This book is intended for anyone who has an interest in useful Perl scripting, in particular on the Windows platform, for the purpose of incident response, and forensic analysis, and application monitoring. While a thorough grounding in scripting languages (or in Perl specifically) is not required, it helpful in fully and more completely understanding the material and code presented in this book. This book contains information that is useful to consultants who perform incident response and computer forensics, specifically as those activities pertain to MS Windows systems (Windows 2000, XP, 2003, and some Vista). My hope is that not only will consultants (such as myself) find this material valuable, but so will system administrators, law enforcement officers, and students in undergraduate and graduate programs focusing on computer forensics. *Perl Scripting for Live Response Using Perl, there’s a great deal of information you can retrieve from systems, locally or remotely, as part of troubleshooting or investigating an issue. Perl scripts can be run from a central management point, reaching out to remote systems in order to collect information, or they can be "compiled" into standalone executables using PAR, PerlApp, or Perl2Exe so that they can be run on systems that do not have ActiveState’s Perl distribution (or any other Perl distribution) installed. *Perl Scripting for Computer Forensic Analysis Perl is an extremely useful and powerful tool for performing computer forensic analysis. While there are applications available that let an examiner access acquired images and perform some modicum of visualization, there are relatively few tools that meet the specific needs of a specific examiner working on a specific case. This is where the use of Perl really shines through and becomes apparent. *Perl Scripting for Application Monitoring Working with enterprise-level Windows applications requires a great deal of analysis and constant monitoring. Automating the monitoring portion of this effort can save a great deal of time, reduce system downtimes, and improve the reliability of your overall application. By utilizing Perl scripts and integrating them with the application technology, you can easily build a simple monitoring framework that can alert you to current or future application issues.

EnCase Computer Forensics -- The Official EnCE

Download EnCase Computer Forensics -- The Official EnCE PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 1118058984
Total Pages : 745 pages
Book Rating : 4.1/5 (18 download)

DOWNLOAD NOW!


Book Synopsis EnCase Computer Forensics -- The Official EnCE by : Steve Bunting

Download or read book EnCase Computer Forensics -- The Official EnCE written by Steve Bunting and published by John Wiley & Sons. This book was released on 2012-09-14 with total page 745 pages. Available in PDF, EPUB and Kindle. Book excerpt: The official, Guidance Software-approved book on the newest EnCE exam! The EnCE exam tests that computer forensic analysts and examiners have thoroughly mastered computer investigation methodologies, as well as the use of Guidance Software's EnCase Forensic 7. The only official Guidance-endorsed study guide on the topic, this book prepares you for the exam with extensive coverage of all exam topics, real-world scenarios, hands-on exercises, up-to-date legal information, and sample evidence files, flashcards, and more. Guides readers through preparation for the newest EnCase Certified Examiner (EnCE) exam Prepares candidates for both Phase 1 and Phase 2 of the exam, as well as for practical use of the certification Covers identifying and searching hardware and files systems, handling evidence on the scene, and acquiring digital evidence using EnCase Forensic 7 Includes hands-on exercises, practice questions, and up-to-date legal information Sample evidence files, Sybex Test Engine, electronic flashcards, and more If you're preparing for the new EnCE exam, this is the study guide you need.

Practical Mobile Forensics

Download Practical Mobile Forensics PDF Online Free

Author :
Publisher : Packt Publishing Ltd
ISBN 13 : 1783288329
Total Pages : 328 pages
Book Rating : 4.7/5 (832 download)

DOWNLOAD NOW!


Book Synopsis Practical Mobile Forensics by : Satish Bommisetty

Download or read book Practical Mobile Forensics written by Satish Bommisetty and published by Packt Publishing Ltd. This book was released on 2014-07-21 with total page 328 pages. Available in PDF, EPUB and Kindle. Book excerpt: The book is an easy-to-follow guide with clear instructions on various mobile forensic techniques. The chapters and the topics within are structured for a smooth learning curve, which will swiftly empower you to master mobile forensics. If you are a budding forensic analyst, consultant, engineer, or a forensic professional wanting to expand your skillset, this is the book for you. The book will also be beneficial to those with an interest in mobile forensics or wanting to find data lost on mobile devices. It will be helpful to be familiar with forensics in general but no prior experience is required to follow this book.

Hands-on Incident Response and Digital Forensics

Download Hands-on Incident Response and Digital Forensics PDF Online Free

Author :
Publisher : BCS, The Chartered Institute for IT
ISBN 13 : 9781780174204
Total Pages : 232 pages
Book Rating : 4.1/5 (742 download)

DOWNLOAD NOW!


Book Synopsis Hands-on Incident Response and Digital Forensics by : Mike Sheward

Download or read book Hands-on Incident Response and Digital Forensics written by Mike Sheward and published by BCS, The Chartered Institute for IT. This book was released on 2018 with total page 232 pages. Available in PDF, EPUB and Kindle. Book excerpt: Incident response is the method by which organisations take steps to identify and recover from an information security incident, with as little impact as possible on business as usual. Digital forensics is what follows - a scientific investigation into the causes of an incident with the aim of bringing the perpetrators to justice. These two disciplines have a close but complex relationship and require a balancing act to get right, but both are essential when an incident occurs. In this practical guide, the relationship between incident response and digital forensics is explored and you will learn how to undertake each and balance them to meet the needs of an organisation in the event of an information security incident. Best practice tips and real-life examples are included throughout.

The Digital Evidence Workbook

Download The Digital Evidence Workbook PDF Online Free

Author :
Publisher :
ISBN 13 : 9781792492419
Total Pages : pages
Book Rating : 4.4/5 (924 download)

DOWNLOAD NOW!


Book Synopsis The Digital Evidence Workbook by : Rachael Elliott

Download or read book The Digital Evidence Workbook written by Rachael Elliott and published by . This book was released on 2021-12-16 with total page pages. Available in PDF, EPUB and Kindle. Book excerpt:

Digital Forensics for Legal Professionals

Download Digital Forensics for Legal Professionals PDF Online Free

Author :
Publisher : Elsevier
ISBN 13 : 159749643X
Total Pages : 364 pages
Book Rating : 4.5/5 (974 download)

DOWNLOAD NOW!


Book Synopsis Digital Forensics for Legal Professionals by : Larry Daniel

Download or read book Digital Forensics for Legal Professionals written by Larry Daniel and published by Elsevier. This book was released on 2011-09-02 with total page 364 pages. Available in PDF, EPUB and Kindle. Book excerpt: Section 1: What is Digital Forensics? Chapter 1. Digital Evidence is Everywhere Chapter 2. Overview of Digital Forensics Chapter 3. Digital Forensics -- The Sub-Disciplines Chapter 4. The Foundations of Digital Forensics -- Best Practices Chapter 5. Overview of Digital Forensics Tools Chapter 6. Digital Forensics at Work in the Legal System Section 2: Experts Chapter 7. Why Do I Need an Expert? Chapter 8. The Difference between Computer Experts and Digital Forensic Experts Chapter 9. Selecting a Digital Forensics Expert Chapter 10. What to Expect from an Expert Chapter 11. Approaches by Different Types of Examiners Chapter 12. Spotting a Problem Expert Chapter 13. Qualifying an Expert in Court Sections 3: Motions and Discovery Chapter 14. Overview of Digital Evidence Discovery Chapter 15. Discovery of Digital Evidence in Criminal Cases Chapter 16. Discovery of Digital Evidence in Civil Cases Chapter 17. Discovery of Computers and Storage Media Chapter 18. Discovery of Video Evidence Ch ...

Digital Forensics Explained

Download Digital Forensics Explained PDF Online Free

Author :
Publisher : CRC Press
ISBN 13 : 1000350665
Total Pages : 254 pages
Book Rating : 4.0/5 (3 download)

DOWNLOAD NOW!


Book Synopsis Digital Forensics Explained by : Greg Gogolin

Download or read book Digital Forensics Explained written by Greg Gogolin and published by CRC Press. This book was released on 2021-04-11 with total page 254 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book covers the full life cycle of conducting a mobile and computer digital forensic examination, including planning and performing an investigation as well as report writing and testifying. Case reviews in corporate, civil, and criminal situations are also described from both prosecution and defense perspectives. Digital Forensics Explained, Second Edition draws from years of experience in local, state, federal, and international environments and highlights the challenges inherent in deficient cyber security practices. Topics include the importance of following the scientific method and verification, legal and ethical issues, planning an investigation (including tools and techniques), incident response, case project management and authorization, social media and internet, cloud, anti-forensics, link and visual analysis, and psychological considerations. The book is a valuable resource for the academic environment, law enforcement, those in the legal profession, and those working in the cyber security field. Case reviews include cyber security breaches, anti-forensic challenges, child exploitation, and social media investigations. Greg Gogolin, PhD, CISSP, is a Professor of Information Security and Intelligence at Ferris State University and a licensed Professional Investigator. He has worked more than 100 cases in criminal, civil, and corporate environments.

Learn Computer Forensics

Download Learn Computer Forensics PDF Online Free

Author :
Publisher : Packt Publishing Ltd
ISBN 13 : 1838641092
Total Pages : 369 pages
Book Rating : 4.8/5 (386 download)

DOWNLOAD NOW!


Book Synopsis Learn Computer Forensics by : William Oettinger

Download or read book Learn Computer Forensics written by William Oettinger and published by Packt Publishing Ltd. This book was released on 2020-04-30 with total page 369 pages. Available in PDF, EPUB and Kindle. Book excerpt: Get up and running with collecting evidence using forensics best practices to present your findings in judicial or administrative proceedings Key Features Learn the core techniques of computer forensics to acquire and secure digital evidence skillfully Conduct a digital forensic examination and document the digital evidence collected Perform a variety of Windows forensic investigations to analyze and overcome complex challenges Book DescriptionA computer forensics investigator must possess a variety of skills, including the ability to answer legal questions, gather and document evidence, and prepare for an investigation. This book will help you get up and running with using digital forensic tools and techniques to investigate cybercrimes successfully. Starting with an overview of forensics and all the open source and commercial tools needed to get the job done, you'll learn core forensic practices for searching databases and analyzing data over networks, personal devices, and web applications. You'll then learn how to acquire valuable information from different places, such as filesystems, e-mails, browser histories, and search queries, and capture data remotely. As you advance, this book will guide you through implementing forensic techniques on multiple platforms, such as Windows, Linux, and macOS, to demonstrate how to recover valuable information as evidence. Finally, you'll get to grips with presenting your findings efficiently in judicial or administrative proceedings. By the end of this book, you'll have developed a clear understanding of how to acquire, analyze, and present digital evidence like a proficient computer forensics investigator.What you will learn Understand investigative processes, the rules of evidence, and ethical guidelines Recognize and document different types of computer hardware Understand the boot process covering BIOS, UEFI, and the boot sequence Validate forensic hardware and software Discover the locations of common Windows artifacts Document your findings using technically correct terminology Who this book is for If you're an IT beginner, student, or an investigator in the public or private sector this book is for you. This book will also help professionals and investigators who are new to incident response and digital forensics and interested in making a career in the cybersecurity domain. Individuals planning to pass the Certified Forensic Computer Examiner (CFCE) certification will also find this book useful.