The use of Internet of Things devices is continuously increasing: People buy devices, such as smart assistants, to make their lives more comfortable or fitness trackers to assess sports activities. According to the Pew Research Center [1], every fifth American wears a device to track their fitness. In Germany, the number increases likewise. The increasing nu
Integration extends Zimperium solution to include ZecOps’ automated agentless Digital Forensics and Incident Response (DFIR) capabilities
Our new strategic partnership with ZecOps, the leading agentless automated Digital Forensics and Incident Response (DFIR) company, provides Zimperium customers with the only comprehensive mobile detection, forensics and i
When you need to quickly investigate a suspicious computer located thousands of kilometers away or during a pandemic like we are facing these days, it could be critical to gain remote access to the computer. Just to perform basic investigations. Also, if the attacker did a clever job, he could be monitoring processes running on his/her target. In this case,
“You should have asked for the presence of a digital detective,” Karen said when I told her what happened at the police station. I had accompanied a neighbor, who is a small business owner, that had been hit with ransomware and wanted to file a report. After listening to his story, the police officer at the desk asked if my neighbor had a description of the
Hello from Vienna where I’m at the DeepSec conference. Initially, I was scheduled to give my OSSEC training but it was canceled due to a lack of students. Anyway, the organizers proposed to me to join (huge thanks to them!). So, here is a wrap-up of the first day!
After the short opening ceremony by René Pfeiffer, the DeepSec organizer, the day star
After our last blogpost regarding Emotet and several other Emotet and Ransomware samples that we encountered, we recently stumbled across a variant belonging to the Gozi, ISFB, Dreambot respectively Ursnif family. In this blogpost, we want to share our insights from the analysis of this malware, whose malware family is mainly known for being a banking trojan
Hey everybody,
In addition to genius, whose writeup I already posted, my other favourite challenge I wrote for BSidesSF CTF was called launchcode. This will be my third and final writeup for BSidesSF CTF for 2019, but you can see all the challenges and solutions on our Github releases page.
This post will be more about how I developed this, since the solutio
As recent attacks targeting sensitive, personal information at a number of high-profile institutions have demonstrated, it is not a matter of if, but when you will have to investigate a security breach. The law enforcement and intelligence communities are increasingly called upon to investigate and mitigate cyberthreats, often applying the same tools and met
The main goal of the forensic investigation is to handle a large amount of data, gather as much evidence as possible, and uncover all the hidden and untraced data.In the field of digital forensic various techniques are considered to extract the maximum amount of information and gather as much evidence. Below is the list of techniques that are used in d
Publish At:
2017-10-31 23:55 |
Read:4330 | Comments:0 |
Tags:
Forensics
Computer forensic investigators are in high-demand. Often referred to as digital forensics engineers, computer forensic investigators are expected to know basic IT skills, understand computer architecture and networking, have the ability to collaborate with various teams and write detailed reports. A digital forensics professional must have analy
For years Digital Forensics has played a significant role in the security domain. Being an integral part of the process, various tools have been developed over the years to make the forensic investigator’s work easier. Since most people are aware of tools such as EnCase, The Sleuth Kit, Caine, etc. that are used in the day-to-day practice, for a
Publish At:
2017-09-23 07:45 |
Read:5447 | Comments:0 |
Tags:
Forensics
IntroductionOne of the biggest threats facing businesses and corporations today is that of Cyber-attacks and threats. If these are large enough in scale and magnitude, it could even be considered as an act of Cyber terrorism, in which a significant impact can be felt in both regarding cost and human emotion. Whenever something like this occurs, two of
Publish At:
2017-08-30 01:20 |
Read:5020 | Comments:0 |
Tags:
Forensics
INTRODUCTIONThe digital forensic community is striving hard to stay abreast of the current state of the art in the constantly changing technologies which we use to expose relevant clues in a probe. Mobile devices are used by almost every person today for both personal and professional means, hence carry a significant value. All sorts of mobile devices
Publish At:
2017-07-28 03:05 |
Read:6701 | Comments:0 |
Tags:
Forensics
IntroductionA feature phone can be described as a wireless mobile device that has more features than a standard cell phone, but limited capabilities when you compare it with a smartphone.Feature phones typically provide a calling feature, messaging functionality, and MMS support. They also offer basic multimedia and browsing internet capabilities, as w
Publish At:
2017-07-27 00:15 |
Read:7261 | Comments:0 |
Tags:
Forensics
1. INTRODUCTIONWindows phones hold a large market share, so it is essential that Examiners or Investigators are aware of techniques used to extract data from them. It is also crucial that Analysis techniques, Types of Artifacts that can be retrieved and the location of those artifacts are known to examiners or investigators. This document covers Logica
Publish At:
2017-07-26 05:51 |
Read:7801 | Comments:0 |
Tags:
Forensics