Mobile Forensics Cookbook by Igor Mikhaylov

Mobile Forensics Cookbook by Igor Mikhaylov from  in  category
Privacy Policy
Read using
(price excluding 0% GST)
Author: Igor Mikhaylov
Category: Engineering & IT
ISBN: 9781785289750
File Size: 47.66 MB
Format: EPUB (e-book)
DRM: Applied (Requires eSentral Reader App)
(price excluding 0% GST)

Synopsis

Discover the tools and techniques of mobile forensic investigations and make sure your mobile autopsy doesnt miss a thing, all through powerful practical recipesKey FeaturesAcquire in-depth knowledge of mobile device acquisition using modern forensic toolsUnderstand the importance of clouds for mobile forensics and learn how to extract data from themDiscover advanced data extraction techniques that will help you to solve forensic tasks and challengesBook DescriptionConsidering the emerging use of mobile phones, there is a growing need for mobile forensics. Mobile forensics focuses specifically on performing forensic examinations of mobile devices, which involves extracting, recovering and analyzing data for the purposes of information security, criminal and civil investigations, and internal investigations.Mobile Forensics Cookbook starts by explaining SIM cards acquisition and analysis using modern forensics tools. You will discover the different software solutions that enable digital forensic examiners to quickly and easily acquire forensic images. You will also learn about forensics analysis and acquisition on Android, iOS, Windows Mobile, and BlackBerry devices. Next, you will understand the importance of cloud computing in the world of mobile forensics and understand different techniques available to extract data from the cloud. Going through the fundamentals of SQLite and Plists Forensics, you will learn how to extract forensic artifacts from these sources with appropriate tools.By the end of this book, you will be well versed with the advanced mobile forensics techniques that will help you perform the complete forensic acquisition and analysis of user data stored in different devices.What you will learnRetrieve mobile data using modern forensic toolsWork with Oxygen Forensics for Android devices acquisitionPerform a deep dive analysis of iOS, Android, Windows, and BlackBerry Phone file systemsUnderstand the importance of cloud in mobile forensics and extract data from the cloud using different toolsLearn the application of SQLite and Plists Forensics and parse data with digital forensics toolsPerform forensic investigation on iOS, Android, Windows, and BlackBerry mobile devicesExtract data both from working and damaged mobile devices using JTAG and Chip-off TechniquesWho This Book Is ForThis book is aimed at practicing digital forensics analysts and information security professionals familiar with performing basic forensic investigations on mobile device operating systems namely Android, iOS, Windows, and Blackberry. Its also for those who need to broaden their skillset by adding more data extraction and recovery techniques.Table of ContentsSIM cards Acquisition and AnalysisAndroid Devices AcquisitionApple Devices AcquisitionWindows Phones and BlackBerry AcquisitionClouds are Alternative Data SourcesUnderstanding SQLite ForensicsUnderstanding Plists ForensicsDeep diving into Android ForensicsiOS ForensicsWindows Phones and BlackBerry ForensicsExploring JTAG and Chip-off Techniques

Reviews

Write your review

Recommended