Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

Digital Forensic Course Catalog

Our digital forensic training curriculum has been developed by some of the industries leading examiners. We offer digital forensic training for Law Enforcement, as well as general analysis and acquisition for examiners of all skill levels. We provide digital forensic training that covers advanced forensics, tool-specific, and platform-neutral training; providing you with skills that go beyond standard logical acquisition and analysis efforts.
Advanced Digital Forensic Training for Law Enforcement & Forensic Professionals

Law Enforcement Only

Chip-Off Forensics 2.0

5 Days

From $3,950.00 excl. Tax

The Teel Tech Advanced Chip-Off 2.0 Forensics training with certification provides students with a comprehensive education in performing forensics on the BGA memory chips used in today’s mobile devices.

More information

In-System Programming (ISP) Forensics

5 Days

$3,950.00 excl. Tax

In this 5-day course students will gain the skills needed to perform ISP extractions from devices with eMMC and eMCP memory.

More information

Combined Chip-Off/ISP Forensics

8 Days

$7,250.00 excl. Tax

Teel Tech Canada is now offering an 8-day Combined ISP/Chip-Off 2.0 training. In this class Digital Forensic Investigators will explore the foundations of both In-System Programming and Chip-Off 2.0 Forensics.

More information

Combined JTAG/Chip-Off Forensics

8 Days

$7,250.00 excl. Tax

In this combined JTAG and Chip-off class, students learn the skills required to successfully perform memory acquisitions using the JTAG and using Advanced BGA Chip-off Techniques. The comprehensive course enables examiners to gain the essential knowledge of the practice and plenty of hands-on time working with devices.

More information

SQLite Forensics Training

5 Days

$3,950.00 excl. Tax

In this 5-day course students will develop the skills required to perform low-level analysis and recovery of SQLite databases.

More information

SQLite Forensics Online Training

10 Days (4hrs per day)

$3,950.00 excl. Tax

Our traditional in-class 5-day Complete SQLite Forensic Training has moved online! This new 10-day course combines both our SQLite Fundamentals class with our Advanced SQLite Forensics. Our live, instructor-led, online training provides you with the same in-depth SQLite learning experience as our on-site training over the course of 10 – 4 hour days.

More information

Open Courses

Advanced Acquisition Vehicle Forensics

5 Days

$3,950.00 excl. Tax

This in-depth 5-day training course will provide students with an elevated understanding of advanced acquisition and decoding techniques of data recovered from vehicle infotainment and navigation systems, as well as other electronic control units, using advanced data recovery and decoding techniques like Chip-off and ISP.

More information

Embedded Hardware

5 Days

$3,950.00 excl. Tax

Dive Into The World of Embedded Hardware Forensics! The Teel Technologies 5-day Embedded Hardware Acquisition & Analysis Forensic Training will focus on processes that examiners can use to access digital data at the logical and physical levels from sources that include: IoT, Smart TV's, Vehicle Systems, Skimmers/Shimmers, and almost every other device that utilizes a main board, controller chip and some forms of flash memory.

More information

Board Level Repair

5 Days

$3,950.00 excl. Tax

This course was developed with the ever-changing field of digital forensics in mind. No longer can we rely on just commercial tools and automated processes. Now more than ever, it is important to be able to diagnose inoperable devices and perform device repairs at the board level so we can obtain our data extractions.

More information

Advanced Flasher Box Bootloader Forensics

5 Days

$3,950.00 excl. Tax

In this 5-day class, participants will gain an in-depth understanding of today’s most useful and effective Flasher Boxes and Bootloader utilities to unlock and acquire mobile device memory. Applicable to both high-end Android devices, such as the Samsung and similar, down to the low-end devices from manufacturers such as BLU and others that use the low-cost MediaTek and Chinese chipsets, such tools and techniques enable examiners to expand their options when addressing such devices.

More information

Essential Smartphone Forensics

5 Days

$2,950.00 excl. Tax

Our 5-day Essential Smartphone Forensics training is designed for Digital Forensic Investigators who have had some introduction to mobile forensics and would like to delve deeper OR anyone who’s encountered a situation where the tools they use are not getting them the data they need.

More information

Online Courses

SQLite Forensics Online Training

10 Days (4hrs per day)

$3,950.00 excl. Tax

Our traditional in-class 5-day Complete SQLite Forensic Training has moved online! This new 10-day course combines both our SQLite Fundamentals class with our Advanced SQLite Forensics. Our live, instructor-led, online training provides you with the same in-depth SQLite learning experience as our on-site training over the course of 10 – 4 hour days.

More information

ACELab PC-3000 Flash Data Recovery Basic Online Training

1 Day

$750.00 excl. Tax

PC-3000 Flash Data Recovery Basic Online Training

More information

ACELab PC-3000 Flash Forensic Expert Online Training

3 Days

$2,700.00 excl. Tax

In the ACELab PC-3000 Flash Forensic Expert Online Training course, you’ll remotely solve live cases under the supervision of the instructor. The ACELab interactive training offers students the opportunity to ask questions and get help, just like in an in-person classroom setting. This online class is limited to 3 students, ensuring students receive the necessary individual attention needed to master the subject matter.

More information

ACELab PC-3000 HDD Forensic Expert Online Training

3 Days

$3,260.00 excl. Tax

In this NEW ACELab PC-3000 HDD Forensic Expert Online Training course, you’ll solve live cases under the supervision of the instructor remotely. This interactive training offers students the opportunity to ask questions and get help, just like in an in-person classroom setting.

More information

ACELab PC-3000 HDD Data Recovery Basic Online Training

1 Day

$860.00 excl. Tax

PC-3000 HDD Data Recovery Basic Online Training

More information

ACELab PC-3000 RAID Data Recovery Basic Online Training

1 Day

$1,140.00 excl. Tax

Join the experts at ACELab for this 1-day online RAID data recovery training.

More information

Partner Training

ACELab PC-3000 Flash Data Recovery Basic Online Training

1 Day

$750.00 excl. Tax

PC-3000 Flash Data Recovery Basic Online Training

More information

ACELab PC-3000 Flash Forensic Expert Online Training

3 Days

$2,700.00 excl. Tax

In the ACELab PC-3000 Flash Forensic Expert Online Training course, you’ll remotely solve live cases under the supervision of the instructor. The ACELab interactive training offers students the opportunity to ask questions and get help, just like in an in-person classroom setting. This online class is limited to 3 students, ensuring students receive the necessary individual attention needed to master the subject matter.

More information

ACELab PC-3000 HDD Data Recovery Basic Online Training

1 Day

$860.00 excl. Tax

PC-3000 HDD Data Recovery Basic Online Training

More information

Press enter to see more results