Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Practical Mobile Forensics

Posted By: AlenMiler
Practical Mobile Forensics

Practical Mobile Forensics: Dive Into Mobile Forensics on IOS, Android, Windows, and Blackberry Devices with This Action-Packed Practical Guide by Heather Mahalik
English | 13 July 2014 | ISBN: 1783288310 | 328 Pages | EPUB/MOBI/PDF (True) | 50.41 MB

The book is an easy-to-follow guide with clear instructions on various mobile forensic techniques. The chapters and the topics within are structured for a smooth learning curve, which will swiftly empower you to master mobile forensics.

Dive into mobile forensics on iOS, Android, Windows, and BlackBerry devices with this action-packed, practical guide

Overview

Clear and concise explanations for forensic examinations of mobile devices
Master the art of extracting data, recovering deleted data, bypassing screen locks, and much more
The first and only guide covering practical mobile forensics on multiple platforms
In Detail

With the advent of smartphones, the usage and functionality of mobile devices has grown enormously along with the sensitive information contained in these devices. Law enforcement agencies around the world have realized the importance of evidence present on a mobile device and how it can influence the outcome of an investigation.

Practical Mobile Forensics explains mobile forensic techniques on the iOS, Android, Windows, and BlackBerry platforms. You will learn the fundamentals of mobile forensics, and different techniques to extract data from a device, recover deleted data, bypass the screen lock mechanisms, and various other tools that aid in a forensic examination.

This book will teach you everything you need to know to forensically examine a mobile device. The techniques described are not only useful for budding forensic investigators, but will also come in handy for those who may want to recover accidentally deleted data.

What you will learn from this book

Learn different approaches to practical mobile forensics
Understand the architecture and security mechanisms present in iOS and Android platforms
Identify sensitive files on iOS and Android platforms
Set up the forensic environment
Extract data on iOS and Android platforms
Recover data on iOS and Android platforms
Understand the forensics of Windows and BlackBerry devices

Who this book is written for

If you are a budding forensic analyst, consultant, engineer, or a forensic professional wanting to expand your skillset, this is the book for you. The book will also be beneficial to those with an interest in mobile forensics or wanting to find data lost on mobile devices. It will be helpful to be familiar with forensics in general but no prior experience is required to follow this book.