TOUCH (IOS/ANDROID/WINDOWS MOBILE) STONE – MOBILE FORENSICS

Download
File
eF_Mobile_Forensics.pdf

Readers,

Since the theme of Mobile Forensics seems to be inexhaustible, we are pleased to present you this new edition, which is called:“TOUCH (iOS/Android/Windows Mobile 7/8) STONE”. We were able to collect a very interesting and varied articles, which will be beneficial for all of you. We decided to go further into the iPhone forensics topic and add valid information about iOS mobile forensics. You will also find few catchy things about Windows Mobile. Moreover, you will realize the importance of mobile forensics in cyber-crimes investigation processes. All in this single issue.

We would like to thank you for your trust you have bestowed to our Magazine – we are doing our best to keep you pleased with our work. You are invited to visiting our website, commenting and sharing your opinion with us.

Only to remind you – you can follow us on Facebook, LinkedIn and Twitter (@eForensics_Mag). Join eForensics friends and fans – we would be more than happy to have you there!

Check thoroughly what you will find inside!

1. iOS MOBILE DEVICE FORENSICS – FOR BEGINNERS
by NCIS Solutions Team

“What we are hoping to do is give an overview to any new mobile device forensicators on how we would run an iOS forensics task when delivering a service to a client on a particular handset. Similar techniques would also be used when exploiting media devices. For instance, if our ‘Red Team’ is tasked by a client, to run a full security assessment at their residence or business address. The techniques shown in this article can also be added and run for Android devices in the same way, as long as you have the native cable of the mobile device you want to extract data from.”

2. BEST PRACTICES FOR A COLLECTION OF AN IOS MOBILE DEVICE
by Richard A. Rodney

“As the use of iOS devices continues to proliferate in the business space, they present some unique challenges when data must be collected from them. Bring Your Own Device (or BYOD) policies in many organizations have further altered the landscape that computer forensic professionals must navigate.”

3. UNDERSTAND RISKS OF ANDROID APPS (secroid.com)
by NetAgent Inc and NetAgent Co. Ltd.

“When compared to paid apps, free Android apps are said to be about a hundred times more likely to be downloaded, and so developers will oftentimes employ advertisements, or in-app billing models, in order to generate profits. Ads in free apps are a growing risk among smartphone users, with many able to amass various types of user information. What the user sees as simple advertisements on a smartphone actually have the ability to see a user’s age, gender, location, phone model, and other downloaded apps. The ads then proceed to collect as much information as they possibly can before sending it anywhere ranging from America to Japan, China, or Korea.”

4. NFC SECURITY AND DATA LEAK
by Eric Laurent-Ricard

“Before trying to do some forensic on NFC devices, it is important to understand the mechanism that make the whole thing work. The different kind of services offered by NFC phones compared to contactless cards is important as well.
Is the contactless payment secure enough and what will be next enhancements?”

5. WINDOWS PHONE 7/8 (WP7) – DIGITAL FORENSIC INVESTIGATION PROCEDURE AND EVIDENCE RECOVERY TECHNIQUES
by Dr. Roffeh Ehud

“One of the central problems involving technology and legal proceedings is the reliability of evidence presented to the court.
This question is made more relevant due to the fact that rapid technological changes make previous legal precedents irrelevant. In other words, the same technology is no longer used to reinforce evidence as this is not the equivalent forensic tool used to extract digital evidence from the new device.
Furthermore, the same forensic tool that was evaluated in the past and was found to be reliable with regard to the digital evidence it presents, must now undergo far reaching change in order that it be capable of copping with new technologies. This leads us to the issue as to whether the evidence presented to the court represents the actual events and/or if is it possible to rely absolutely on the evidence.”

6. APPLE GOES BIOMETRICS
by Cordny Nederkoorn

“With the launch of IPhone 5S last September, Apple has entered the area of mobile fingerprinting authentication. A bold way of using biometrics in authentication.
This article will cover the fingerprinting technology behind Apple Touch ID and its relation with iOS7 regarding saving the data, security and usability.
Next to this the risks of using Touch ID will be discussed.”

7. iPHONE FORENSICS – WHAT YOU NEED TO KNOW
by David Shelton

“Client’s of Advanced Technology Investigations, LLC throughout North Carolina turn to us when there is a possibility of evidence in the form of electronic data with cell phones, computers and other digital devices that hold communication and media. We bring special skills in technology to our Clients to ensure they have all the evidence possible from a team of experienced experts with proven results, giving our Client’s the truth they deserve.”

8. HOW TO PERFORM SEARCHES, SEIZURES AND INCIDENT RESPONSES ON iPHONES
by Deivison Pinheiro Franco and Nágila Magalhães Cardoso

“iPhones collect and store a tremendous amount of evidence about a user’s activities. In many cases one could argue more evidence is collected than the user may want. Locations, messages, contacts, web surfing habits, notes, pictures and more are available on iPhones storage media, many with time stamped data. With this forensic evidence available, and more business being conducted on iPhones, forensic examiners need to be able to successfully and accurately acquire this evidence when requested by authorized authority. By utilizing proven, existing forensic techniques along with specialty tools mentioned in this paper, examiners can collect and present evidence from an iPhone. This evidence can then produce a clear report of the activities performed on the device.”

9. STEP BY STEP GUIDE FOR MOBILE FORENSIC ESPECIALLY MESSENGER LIKE WHATSAPP!! – TO TACKLE CYBER-CRIMES COMMITTED BY COMMUNICATION MEDIUM LIKE MO BILE
by Omkar Prakash Joshi

“Now a days, Mobile Forensics has raise in world because of cyber-crimes or other crimes using electronic media such as mobile has been increasing. So in this I am going to introduce Forensics Investigation or Forensic of Mobile Devices & In this mostly Android Based & iOS based devices. Now a days in the world most of users are using android & iOS based mobile devices. So, if person has committed crime using such mobile devices how we can investigate? What actually mobile forensics is? & the acquisition and analysis of data from devices. In this I am going to demonstrate on Forensics techniques on mobile devices such as android & iOS.”

10. DOES MOBILE PHONE FORENSICS PLAY A ROLE IN SOLVING TRADITIONAL CRIME?
by Dr. Mukesh Sharma & Dr. Shailendra Jha

“Solving a crime using Mobile Phone and SIM records may depend on proper call data records (CDR) and mobile phone forensic (MPF) investigation. Important data may be retrieved depending on the mobile phone mode and whether the electronic evidence within the mobile phone is retained and able to be retrieved.
A thorough examination of the data found on the mobile phone’s SIM/USIM, integrated memory and any optional memory cards require in-depth knowledge, kept current with the latest upgrades and advancements in technology.
Available tools used in forensic examinations of mobile phone devices and SIM cards have been compared. Two examples are exemplified within two case studies of crimes, which have been solved on the basis on the forensics of call data records from mobile phones.”

11. MOBILE PHONES IN INVESTIGATION
by Satendra Kumar Yadav

“Mobiles became a fundamental need now a days for communication as well as other cyber and network related works including banking and shopping that has increased the vulnerability of the information and attracted the hackers to commit cyber-frauds resulting increase in forensic cases related to mobiles. In most of the crimes where mobile is involved that can be used as an evidence for identification and isolation of clues to get investigative leads. Along with digital data, mobile phone devices can also be used for the collection of other evidences like ear prints, sweat, saliva and finger prints that can be used in investigation to find any association between crime and the criminal. The present article presents a systematic process of collection of mobile from crime scene and its investigation including the data retrieval or mining from memory cards or flash drives attached to the computers for synchronization. “

12. AT THE CRIME SCENE WITH DIGITAL EVIDENCE
by Jim Bolt

“Today most individuals own some type of digital device that they carry everywhere with them. Whether it is a cell phone, camera, tablet, laptop or a gaming console and they are all so important when it comes to valuable digital evidence. The future is here and with this new age of technology the Detective or Investigator must pay very close attention to what is at the scene of the crime. One piece of digital evidence can make or break the case and it can be so important just to know what to look for.”


Download
File
eF_Mobile_Forensics.pdf

July 30, 2021
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023