DIGITAL FORENSICS – HOW TO DO IT – OPEN MAGAZINE – FREE DOWNLOAD

Download
File
1410178661wpdm_eForensics_Ope01_2014.pdf

Dear Readers,

Proudly we would like to present you the newest issue ofeForensics OPEN, so free download zone and open access for everyone interested in the topic. This time we decided to divide the edition into two sections – new topics and samples of our few latest issues. It will give you a chance to see what’s going on on our shelves as well as get better insight into topics, that we are going to cover in the future. We count on your feedback here!

1.COUNTERFORENSICS: HOW TO MISLEAD COMPUTER FORENSICS SOFTWARE
by Cordny Nederkoorn

Forensic investigators frequently use forensic software tools for their collection and analysis. However, specific software is being developed and used to thwart the use of forensic software by the forensic investigators. This is known as counterforensic software aka counterforensics.

2. DIGITAL FORENSICS TUTORIAL Keyword Searches
by Patric Oulette

When we hear people talk about forensics, we typically imagine scenes from Crime Scene Investigation (CSI) or Crime Scene Unit (CSU) shows or movies so popularized in recent years. Although glamorized and using shortened time-frames for processes involved, these shows do adequately represent standard criminal and crime scene investigative and analytical processes.

3. FORENSIC VIDEO ANALYSIS – STEP BY STEP
by David Spreadborough

Through an examination of the underlying digital data, a Forensic Video Analyst is able to make the correct decisions when dealing with a piece of proprietary video.

4. INTEGRATED SOFTWARE TESTING LIFE-CYCLE INCLUDING SECURITY ASSURANCE BY QA TEAMS – A SMART WAY TO ADDRESS CYBER THREATS
by Vedachalam Mahadevan

As technology evolves and becomes more sophisticated, cyber threats loom larger than ever. Considering the risks associated in the form of legal impacts, financial penalties, and harm to the brand image, organizations are looking at effective security strategies. The high costs of threat detection and data protection are compelling organizations to seek cost-efficient ways of ensuring security.

5. COLLAPSING DIGITAL DUALITY
by Cecilia McGuire

This article presents a speculative endeavour on the concept of Self-Identity and digital identity and its relationship to the community within which it operates. As the title might suggest, it will seek to collapse the illusion of duality between our digital existences and physical lives. Throughout this enquiry, it has become apparent that we are currently facing a digital identity crisis, driven by our lack of understanding of how we exist in this virtual reality.

6. INTRODUCING OUR NEW PARTNER INTERVIEW WITH PAUL WAYNE, CEO/MANAGING DIRECTOR AT SDP NETWORKS
by Katarzyna Wiśniowska, Assistant Manager and Editor at eForensics Magazine

7. HOW TO PERFORM A BASIC AND FAST FORENSIC ANALYSIS ON MACINTOSH
OPERATING SYSTEMS – A QUICK START GUIDE
by Deivison Pinheiro Franco

Computer Forensics is an area that is very Windows-centric. Many tools pay lip service to Apple’s Macintosh (Mac) platform, and others do not even recognize it at all. The few Mac tools available are either expensive or inadequate. Regardless, it is necessary for an investigator to know what to look for and where to look. This article is intended to give investigators a brief outline of what the file system and structure of a Mac looks like and to give a basic criteria on what to look for, as well as some generalized locations for where to look. It is far from a comprehensive forensic manual for Macintosh computers, but it does attempt to give an examiner relatively comfortable with Windows environments a place to start learning about Mac forensics.

8. HOW TO USE ENCRYPTED ITUNES BACKUPS FOR SMS HISTORY WITHOUT THE DEVICE OR JAILBREAKING
by Gouthum Karadi, CISSP,CEH, MBA

Imagine it is late Friday afternoon at Forensics, Inc. and you get a call from ABC Corp, one of your top clients. It seems that ABC had competitor XYZ cornered and agreeing to submit to a deal before a timely lunch. Yet when talks resumed after the break, XYZ began to negotiate more fiercely. The opponent began to negotiate using not only the exact tactics that ABC prepared for, but even using the exact words in some cases. How could XYZ know what ABC was planning? Someone had to have leaked the internal talking points memorandum the morning of the negotiaton.

9. MANAGING THE RISKS IN THE SOFTWARE SUPPLY CHAIN
by Mark Merkow, CISSP, CISM, CSSLP

Any modern software application is dependent on tools and other applications that originate from outside the organization. You may or may not have any idea of their provenance or know of any way to gain any level of assurance that they were created with security in mind. You don’t write your own compilers, database servers, Web servers, middleware, or other critical software elements,but you need some basic information to gain assurance that they don’t serve as the weakest links in the software and systems supply chain.

10. BUILDING SECURE SOFTWARE – PART I
by Bryan Soliman

Many security practitioners have gotten used to a world in which having security problems in software is common, and even acceptable. Some people even assume that it is too hard to get developers to build secure software, so they don’t raise the issue. Instead, they focus their efforts on “best-practice”, network security solutions, erecting firewalls, and trying to detect intrusions and patch known security problems in a timely manner.

11. REVIEW: LINUX DISTRIBUTIONS FOR FORENSIC AND SECURITY
by Jean Marcel and Thiago Delgado

In this article we will analyze and compare two most featured linux’s distributions designed for forensic analysis and security in a down-top approach – from kernel basics to the most known and popular tools, that can be found in both of them.

12. Simple Wireshark usage in Kali Linux
by Victor Panisa

This article introduced basic concepts of Wireshark – a sniffer tool, and how to use it.

13. SQL SERVER DATABASE TRANSFER
By Chris Kitchen

The purpose of this article is to review a number of data transfer technologies at a high level, in relation to Sql Server 2008 R2 and Sql Server 2012 with the aim of increasing the efficiency of data access for databases hosted in the UK from non-UK based applications by transferring the data from UK data centres to local overseas data centres which the overseas applications/users would then access directly.

14. BASIC CONCEPTS AND METHODOLOGIES IN iOS FORENSICS
by Lorenzo Nicolodi

Apple mobile devices are ubiquitous these days and, thanks both to the rumors around every new features they provide and to the fact they uses an operating system which is really locked down, a lot of misconceptions born around them. In this article, I am going to present some basic concepts and some methodologies, which are absolutely not sufficient to create an iOS forensics expert but could help to clarify some aspects of this fascinating field.

15. IMPORTANT THINGS TO CONSIDER BEFORE LAUNCHING A MOBILE
DEVELOPMENT PROJECT
by Vadim Nareyko, Chief Innovation Officer, Itransition

Often, the success of a project is determined by how well it begins. Learning to predict issues, choosing specialists for the project, researching target audience expectations, and analyzing the idea for its monetization potential are all important aspects of planning any mobile development project. Therefore, the initial stages of development should be taken as seriously as development itself.


Download
File
1410178661wpdm_eForensics_Ope01_2014.pdf

July 30, 2021
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023