Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (400 pages)
    Edition: 4th edition
    Keywords: Electronic books ; local
    Abstract: Become well-versed with forensics for the Android, iOS, and Windows 10 mobile platforms by learning essential techniques and exploring real-life scenarios Key Features Apply advanced forensic techniques to recover deleted data from mobile devices Retrieve and analyze data stored not only on mobile devices but also on the cloud and other connected mediums Use the power of mobile forensics on popular mobile platforms by exploring different tips, tricks, and techniques Book Description Mobile phone forensics is the science of retrieving data from a mobile phone under forensically sound conditions. This updated fourth edition of Practical Mobile Forensics delves into the concepts of mobile forensics and its importance in today's world. The book focuses on teaching you the latest forensic techniques to investigate mobile devices across various mobile platforms. You will learn forensic techniques for multiple OS versions, including iOS 11 to iOS 13, Android 8 to Android 10, and Windows 10. The book then takes you through the latest open source and commercial mobile forensic tools, enabling you to analyze and retrieve data effectively. From inspecting the device and retrieving data from the cloud, through to successfully documenting reports of your investigations, you'll explore new techniques while building on your practical knowledge. Toward the end, you will understand the reverse engineering of applications and ways to identify malware. Finally, the book guides you through parsing popular third-party applications, including Facebook and WhatsApp. By the end of this book, you will be proficient in various mobile forensic techniques to analyze and extract data from mobile devices with the help of open source solutions. What you will learn Discover new data extraction, data recovery, and reverse engineering techniques in mobile forensics Understand iOS, Windows, and Android security mechanisms Identify sensitive files on every mobile platform Extract data from iOS, Android, and Windows platforms Understand malware analysis, reverse engineering, and data analysis of mobile devices Explore various data recovery techniques on all three mobile platforms Who this book is for This book is for forensic examiners with basic experience in mobile forensics or open source solutions for mobile forensics. Computer security professionals, researchers or anyone looking to gain a deeper understanding of mobile internals will also find this book useful. Some underst...
    Note: Online resource; Title from title page (viewed April 9, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    ISBN: 9781788835909 , 1788835905
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Third edition
    Parallel Title: Erscheint auch als
    RVK:
    Keywords: Android (Electronic resource) ; Windows phone (Computer file) ; Microsoft Windows (Computer file) ; iOS (Electronic resource) ; Mobile computing Security measures ; Cell phone systems Security measures ; Windows Phone ; Sicherheit ; Handy ; Windows Phone ; Sicherheit ; Handy ; Sicherheit
    Note: Description based on online resource; title from title page (Safari, viewed February 21, 2018)
    URL: Volltext  (URL des Erstveröffentlichers)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    ISBN: 9781786465610 , 1786465612
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Second edition.
    Series Statement: Community experience distilled
    Keywords: Android (Electronic resource) ; Windows phone (Computer file) ; Microsoft Windows (Computer file) ; iOS (Electronic resource) ; Mobile computing ; Security measures ; Cell phone systems ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: A hands-on guide to mastering mobile forensics for the iOS, Android, and the Windows Phone platforms About This Book Get to grips with the basics of mobile forensics and the various forensic approaches Retrieve and analyze the data stored on mobile devices and on the cloud A practical guide to leverage the power of mobile forensics on the popular mobile platforms with lots of tips, tricks and caveats Who This Book Is For This book is for forensics professionals who are eager to widen their forensics skillset to mobile forensics and acquire data from mobile devices. What You Will Learn Discover the new features in practical mobile forensics Understand the architecture and security mechanisms present in iOS and Android platforms Identify sensitive files on the iOS and Android platforms Set up the forensic environment Extract data on the iOS and Android platforms Recover data on the iOS and Android platforms Understand the forensics of Windows devices Explore various third-party application techniques and data recovery techniques In Detail Mobile phone forensics is the science of retrieving data from a mobile phone under forensically sound conditions. This book is an update to Practical Mobile Forensics and it delves into the concepts of mobile forensics and its importance in today's world. We will deep dive into mobile forensics techniques in iOS 8 - 9.2, Android 4.4 - 6, and Windows Phone devices. We will demonstrate the latest open source and commercial mobile forensics tools, enabling you to analyze and retrieve data effectively. You will learn how to introspect and retrieve data from cloud, and document and prepare reports for your investigations. By the end of this book, you will have mastered the current operating systems and techniques so you can recover data from mobile devices by leveraging open source solutions. Style and approach This book takes a very practical approach and depicts real-life mobile forensics scenarios with lots of tips and tricks to help acquire the required forensics skillset for various mobile platforms.
    Note: Includes index. - Description based on online resource; title from title page (viewed June 6, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...