MOBILE FORENSICS – SIM CARD ANALYSIS

Download
File
eForensics_Mobile_2.pdf

Dear readers,

The second issue of eForensics Mobile is finally out. Its guiding theme is SIM Card analysis. I hope you will read the magazine from cover to cover and that you will be impatient to get another one.

This pleasure of reading would be unachievable if it was not for the effort and help of our great authors, betatesters and proofreaders, who work for each issue. Thank you eForensics Team – you’re invaluable.

What you may find inside the second issue of eForensics Mobile:

1. Interview With Aswami Ariffin
by Gabriele Biondo, Akash Rosen
Aswami Ariffin, the founder and the first Head of Digital Forensics Department of CyberSecurity Malaysia, shares his experience gained throughout the years of research and work as a digital forensic practitioner. He reveals how he deals with multiple cases and the storage of ESI, he describes the specificity of the digital forensic sector in Malaysia and declares that he never gave up during an investigation.

 2. Importance Of Sim Card Cloning
by Donnie Tindall
None investigation would take a favourable turn, if it was not for the evidence. Therefore, the protection and storage of forensic data, should be at the core of each inquiry. Because of some settings, Smartphones automatically connect to any available network, what makes them particularly vulnerable to the loss of the evidence stored on their Cards. This article presents several methods of protecting the evidence on the SIM Card, with the major focus on SIM Card cloning

3. Sim Card Forensics
by Apurva Rustagi
This article introduces the file-system implemented in Subscriber Identity Module (SIM) cards and the collection of data contents that might be helpful in a forensic investigation. The author, also, provides programming code that is designed to extract some of the important data such as Short Message Service (SMS) traffic and contact information from the SIM Card. A data extraction application would be written in ANSI C.

4. Leveraging Mobile Forensics In Dealing With White-Collar Crimes
by Michael John Marcos
The emergence of new gadgets and technologies has its bright and dark sides. Though it has facilitated life significantly, at the same moment, it has given way for new types of fraud to exist in Small and Medium Enterprises (SME) to large multi-national corporations. Michael Marcos describes the variety of information stored on mobile devices, and shows how to make use of them on the basis of the real life cases.

5. Cloud-Based Mobile: What About Digital Forensics?
by Lamine Aouad and Tahar Kechadi
The significant growth in mobile systems combined with the emergence of the other influencial field – cloud computing, has created another challenge for digital forensics. How to retrieve data from cloud-based mobile, has become an intriguing question for every passionate forensic specialist.

 6. Smart Phone And Tablet Basic Test
by Donald Cinco
It is believed that the development of new technologies is tantamount to undeniable progress.. Donald Cinco dares to undermine this thesis, asking a provocative question: Is a smartphone really smart? The author, on the basis of a few examples, presents some of the threats awaiting our smart devices and gives tips on how to overcome them.

7. Forensic Computing Of Virtualised Environments. Live Analysis and Dead Analysis Approaches.
by Deivison Franco
This article gives an insight into virtualized environments and their implications in forensic computing. The author shows their components, concepts and aspects of security, including technological advances of virtualization tools, methods and issues of digital forensics.

8. Penetration Test As An Objective Method Of Enterprise Security Assessment
by Volodymyr Tkachenko
These days numerous companies aim at achieving success at the lowest cost. Cutting down on any additional expenses, such as security measures, may come in as counter-effective. The absence of information security management system, improper configuration of equipment and lack of update management processes may put the company at a serious risk. Volodymyr Tkachenko elaborates on the importance of penetration testing, introducing Ukrainian perspective on this matter.


Download
File
eForensics_Mobile_2.pdf

July 30, 2021
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023