HOW TO USE ENCASE TOOLS WITH EFORENSICS OPEN 1/2013

Download
File
1410177597wpdm_eForensics_Open_01_2013.pdf

Dear readers,

We would like to present the latest issue of eForensics Open, featuring articles written by digital forensics specialists and enthusiasts, experts in Mobile, Computer, Network and Database Forensics covering all aspects of electronic forensics, from theory to practice. For those who already know us it’s the best practical pill consisted of great articles from our last four issues, for new readers – we hope, a valuable invitation to join our experts community.

Taking advantage of this publication, we would like to inform you that we are on the right track and, starting this month, you can expect 4 issues monthly from eForensics Magazine. We’re giving you the best, checked, professional, exciting content endorsed by market-leading companies! No mediocre, half-baked articles! At least not here!

We would also like to thank you for all your feedback and support and invite you to follow us on Twitter and Facebook, where you can find the latest news about our magazine and great contests. Do you like our magazine? Like it, share it! We appreciate your every comment as for us eForensics means you and your needs, and we are here for our readers. We would be more than pleased if you could let us know what your expectations towards the magazine are? Which topics are you most interested in? I repeat it everytime but it is You who shape eForensics!

Check what you can find inside!

1. Cloud-Based Mobile: What About Digital Forensics?by Lamine Aouad and Tahar Kechadi

The significant growth in mobile systems combined with the emergence of the other influencial field – cloud computing, has created another challenge for digital forensics. How to retrieve data from cloud-based mobile, has become an intriguing question for every passionate forensic specialist.

2. How to Prepare Oracle for Examination in the Forensic Lab

by Todd Markley

The Oracle database can present many opportunities for gathering important evidence, but it can also include serious obstacles for the forensic examiner.

3. Real-time Intrusion Detection for Critical Infrastructure Protection: Cockpitci Approach

by Lasith Yasakethu and Jianmin Jiang

Cyber-attacks against control systems are considered extremely dangerous for critical infrastructure operation. Today, the protection of critical infrastructures from cyber-attacks is one of the crucial issues for national and international security. Over the past ten years, intrusion detection and other security technologies for critical infrastructure protection have increasingly gained in importance.

4. How Uses ENCASE® Tools to Solve Client’s E-Discovery Challenges in Canada

by Dominic Jaar

Clients of KPMG in Canada turn to us when e-discovery challenges loom and they’re not sure they have the internal capability to meet their legal obligations in a cost-effective fashion. What we bring to those clients is our experience providing tested and reliable processes and solutions customized to their particular situations.

5. Self Collection is Ricky Business

by Elias Psyllos

Whenever a matter arises that requires the collection or preservation of Electronically Stored Information, most companies first thought is to have their internal IT department, create the “images” of the digital media involved in the matter. This is what is known as a “self collection”. The topic of “self collection” has been one area of Computer Forensics and E-Discovery that is continuously discussed and debated.

6. Sim Card Forensics

by Apurva Rustagi

This article introduces the file-system implemented in Subscriber Identity Module (SIM) cards and the collection of data contents that might be helpful in a forensic investigation. The author, also, provides programming code that is designed to extract some of the important data such as Short Message Service (SMS) traffic and contact information from the SIM Card. A data extraction application would be written in ANSI C.

7. Malware Analysis: Detecting and Defeating Unknown Malware

by Kevin McAleavey

It is common for malware to slip right past security solutions undetected and unmitigated, leaving more system’s infected with each passing day despite these efforts. The malware can not only threaten the process of conducting investigations, it can also threaten the evidence obtained from those investigations itself. How to detect and defeat unknown and undetected malware.

8. Justice Speaks… An Intervier with Johny Jusice, Senior Instructor from JMIlE2

by eforensics Team: Gabriele Biondo, Roshan Harneker, Stanislaw Butowski

As if his name wasn’t sufficient recommendation, this man has been a counterintelligence agent in the U.S. Army for several years. Recently, he has switched to training and developed a course at Mile2. Although permanently busy, he did find some time to answer a couple of questions. Here you are – Justice speaking about the certifications, cyber crime, cyber terrorism, the most common mistakes made by Digital Forensics Examiners, and testifying at court.


Download
File
1410177597wpdm_eForensics_Open_01_2013.pdf

July 30, 2021
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023