+353-1-416-8900REST OF WORLD
+44-20-3973-8888REST OF WORLD
1-917-300-0470EAST COAST U.S
1-800-526-8630U.S. (TOLL FREE)

Cyber Forensics and Investigation on Smart Devices: Volume 1

  • Book

  • June 2024
  • Bentham Science Publishers Ltd
  • ID: 5983655
This book offers comprehensive insights into digital forensics, guiding readers through analysis methods and security assessments. Expert contributors cover a range of forensic investigations on computer devices, making it an essential resource for professionals, scholars, and students alike.

Chapter 1 explores smart home forensics, detailing IoT forensic analysis and examination of different smart home devices. Chapter 2 provides an extensive guide to digital forensics, covering its origin, objectives, tools, challenges, and legal considerations. Chapter 3 focuses on cyber forensics, including secure chat application values and experimentation. Chapter 4 delves into browser analysis and exploitation techniques, while Chapter 5 discusses data recovery from water-damaged Android phones with methods and case studies. Finally, Chapter 6 presents a machine learning approach for detecting ransomware threats in healthcare systems.

With a reader-friendly format and practical case studies, this book equips readers with essential knowledge for cybersecurity services and operations.

Key Features:

  • Integrates research from various fields (IoT, Big Data, AI, and Blockchain) to explain smart device security.
  • Uncovers innovative features of cyber forensics and smart devices.
  • Harmonizes theoretical and practical aspects of cybersecurity.
  • Includes chapter summaries and key concepts for easy revision.
  • Offers references for further study.

Readership:

Professionals, apprentices, teachers, and scholars in cyber security and digital forensics programs.

Table of Contents

Contents
  • Foreword
  • Preface
  • List of Contributors
Chapter 1 Smart Home Forensics
  • Lokaiah Pullagura, Nalli Vinaya Kumari and Hemanta Kumar Bhuyan
  • 1. Introduction
  • 2. Related Work
  • 3. Smart Home Labs
  • 3.1. Process of IoT Forensic Analysis
  • 3.2. The Flow of the Process of IoT Forensic Analysis
  • 3.2.1. Seizure and Identification
  • 3.2.2. Extraction
  • 3.2.3. Preservation
  • 3.2.4. Analysis
  • 3.2.5. Reconstruction
  • 3.2.6. Reporting
  • 4. Forensic Analysis of a Smart Home
  • 4.1. Lab for Intelligent Residences: An Initial Examination
  • 4.2.1. Analyses of Media Streaming Players
  • 4.2.2. Analysis of Smart Watches
  • 4.2.3. Analyses of the Intelligent Hub
  • 4.2.4. An Examination of Smart Doorbells and Smart Locks
  • 4.2.5. Analyzing Applications for Network Security
  • 4.2.6. Data Mining for the Smart Plug
  • 4.2.7. Analyzing the Smart Cameras
  • 4.2.8. Analysis of Smart Bulb
  • 5. Scenarios for Possible Smart Home Threats
  • Conclusion
  • References
Chapter 2 a Guide to Digital Forensic: Theoretical to Software Based Investigations
  • Preeti, Manoj Kumar and Hitesh Kumar Sharma
  • 1. Introduction
  • 1.1. Origin of Digital Forensics
  • 1.2. Objectives of Digital Forensics
  • 2. Digital Forensics and Its Current Issues
  • 2.1. Prominent Issues of Digital Forensics
  • 2.1.1. Social Networking
  • 2.1.2. The Growing Size of Storage
  • 2.1.3. Mobile and Embedded Devices
  • 2.1.4. Encryption of Course
  • 2.1.5. Anti-Forensics
  • 3. Phases of Digital Forensics
  • 3.1. Identification
  • 3.2. Preservation
  • 3.3. Analysis
  • 3.4. Documentation
  • 3.5. Presentation
  • 4. Different Types of Digital Forensics
  • 4.1. Disk Forensics
  • 4.2. Networks Forensics
  • 4.3. Email Forensics
  • 4.4. Malware Forensics
  • 4.5. Database Forensics and Memory Forensics
  • 4.6. Mobile Phone Forensics
  • 5. Tools for Digital Forensic Analysis
  • 5.1. Encase
  • 5.2. Sleuth Kit
  • 5.3. Ftk Toolkit
  • 6. Cybercrime Digital Forensics Tools
  • 6.1. Memgator
  • 6.2. First on Scene
  • 6.3. Galleta
  • 6.4. Ethreal
  • 6.5. Pasco
  • 6.6. Rifiuti
  • 6.7. Network Mapper (Nmap)
  • 7. Use Cases and Software Implications of Digital Forensics
  • 7.1. Ftk Forensic Toolkit
  • 7.1.1. Applications
  • 7.2. IBM Security Qradar
  • 7.3. Extrahop
  • 7.3.1. Background
  • 7.4. Parrot Security Os
  • 7.4.1. System Basic Requirements
  • 7.4.2. Features
  • 7.5. Sleuth Kit (+Autopsy)
  • 7.5.1. Applications
  • 7.5.2. Features
  • 8. Digital Forensics Challenges/Advantages/Disadvantages/
  • Applications
  • 8.1. Challenges
  • 8.1.1. Proof Oriented Design
  • 8.1.2. Data View Inconsistency
  • 8.1.3. Item Interpolation Mechanism
  • 8.1.4. Run-Time Versus Execution
  • 8.1.5. Digital Forensic Awareness
  • 8.1.6. Technology Gap
  • 8.1.7. Technology Versus Tools
  • 8.2. Pros of Digital Forensics
  • 8.3. Cons of Digital Forensics
  • 8.4. Applications of Digital Forensics
  • 9. Legitimate Considerations
  • 9.1. Legal Consideration
  • 1 0. Artificial Intelligence and Its Application in Digital Forensics 46
  • Conclusion
  • References
Chapter 3 Cyber Forensic: End-To-End Secure Chat Application Value Beyond Claimed Encryption Method
  • Hepi Suthar
  • 1. Introduction
  • 2. Experiment Work
  • 3. Additional Insight
  • Conclusion
  • References
Chapter 4 Browser Analysis and Exploitation
  • Tripti Misra, Devakrishna C. Nair, Prabhu Manikandan V and Abhishek K. Pradhan
  • 1. Introduction
  • 2. Literature Review
  • 3. Popular Browsers
  • 3.1. The Chromium Project
  • 3.2. Firefox
  • 3.3. Safari
  • 4. Extracting Information from Browser Sqlite Files
  • 4.1. Parsing Sqlite Files
  • 4.2. Using a Simple Python Script
  • 4.2.1. Using “Db Browser for Sqlite”
  • 4.2.2. Web Browser Artifacts for Forensics
  • 4.2.3. Extracting Encrypted Information from Chromium-Based Browsers
  • 4.2.4. Analyze Artifacts Found Within the Extensible Storage Engine (Ese) Database
  • Format
  • 4.2.5. Examine Files Downloaded by Suspect
  • 4.2.6. Determine Urls That Suspects Typed, Clicked On, and Bookmarked (Check For
  • Malicious Urls Visited)
  • 5. Issues in Browser Forensics
  • Concluding Remarks
  • References
Chapter 5 Data Recovery from Water-Damaged Android Phones
  • Ankit Vishnoi and Varun Sapra
  • 1. Introduction
  • 1.1. Phone Parts Damaged When Dropped into the Water
  • 1.2. What Should One Do If the Phone Gets Wet or Contacts Any Liquid?
  • 1.2.1. Take Out Mobile from Water
  • 1.2.2. Remove All Parts from Smartphones
  • 2. Literature Review
  • 3. Data Recovery
  • 3.1. Data Recovery Using Google Drive
  • 4. Data Recovery from Damaged Mobile
  • 4.1. Case Study 1
  • 4.1.1. The Evolution of Mobile Forensics at Nist
  • 4.1.2. Nist Forensic Methods
  • 4.2. Case Study 2
  • 4.2.1. When is a Chip-Off Extraction to Be Considered?
  • 4.2.2. What Kinds of Devices Can a Chip-Off Extract?
  • 4.3. Experimental Setup
  • 4.4. Chip-Off Method
  • 5. Results
  • Conclusion
  • References
Chapter 6 Machine Learning Approach to Detect Ransomware Threats
  • in Health Care Systems
  • Varun Sapra, Ankit Vishnoi and Luxmi Sapra
  • 1. Introduction
  • 2. Impact of Cyber Threats on Medical Data
  • 2.1. Dataset Description
  • 2.2. Related Work
  • 3. Proposed Detection System
  • Conclusion
  • References
  • Subject Index

Author

  • Akashdeep Bhardwaj
  • Keshav Kaushik