Practical Mobile Forensics - Fourth Edition

Practical Mobile Forensics - Fourth Edition

Practical Mobile Forensics - Fourth Edition

Practical Mobile Forensics - Fourth Edition

Paperback(4th ed.)

$43.99 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

Become well-versed with forensics for the Android, iOS, and Windows 10 mobile platforms by learning essential techniques and exploring real-life scenarios

  • Apply advanced forensic techniques to recover deleted data from mobile devices
  • Retrieve and analyze data stored not only on mobile devices but also on the cloud and other connected mediums
  • Use the power of mobile forensics on popular mobile platforms by exploring different tips, tricks, and techniques

Mobile phone forensics is the science of retrieving data from a mobile phone under forensically sound conditions. This updated fourth edition of Practical Mobile Forensics delves into the concepts of mobile forensics and its importance in today's world.

The book focuses on teaching you the latest forensic techniques to investigate mobile devices across various mobile platforms. You will learn forensic techniques for multiple OS versions, including iOS 11 to iOS 13, Android 8 to Android 10, and Windows 10. The book then takes you through the latest open source and commercial mobile forensic tools, enabling you to analyze and retrieve data effectively. From inspecting the device and retrieving data from the cloud, through to successfully documenting reports of your investigations, you'll explore new techniques while building on your practical knowledge. Toward the end, you will understand the reverse engineering of applications and ways to identify malware. Finally, the book guides you through parsing popular third-party applications, including Facebook and WhatsApp.

By the end of this book, you will be proficient in various mobile forensic techniques to analyze and extract data from mobile devices with the help of open source solutions.

  • Discover new data extraction, data recovery, and reverse engineering techniques in mobile forensics
  • Understand iOS, Windows, and Android security mechanisms
  • Identify sensitive files on every mobile platform
  • Extract data from iOS, Android, and Windows platforms
  • Understand malware analysis, reverse engineering, and data analysis of mobile devices
  • Explore various data recovery techniques on all three mobile platforms

This book is for forensic examiners with basic experience in mobile forensics or open source solutions for mobile forensics. Computer security professionals, researchers or anyone looking to gain a deeper understanding of mobile internals will also find this book useful. Some understanding of digital forensic practices will be helpful to grasp the concepts covered in the book more effectively.


Product Details

ISBN-13: 9781838647520
Publisher: Packt Publishing
Publication date: 04/09/2020
Edition description: 4th ed.
Pages: 400
Sales rank: 1,137,413
Product dimensions: 7.50(w) x 9.25(h) x 0.82(d)

About the Author

Rohit Tamma is a senior program manager currently working with Microsoft. With over 10 years of experience in the field of security, his background spans management and technical consulting roles in the areas of application and cloud security, mobile security, penetration testing, and secure coding. Rohit has also co-authored Learning Android Forensics, from Packt, which explain various ways to perform forensics on mobile platforms. You can contact him on Twitter at @RohitTamma. Oleg Skulkin is a senior digital forensic analyst at Group-IB, one of the global leaders in preventing and investigating high-tech crimes and online fraud. He holds a number of certifications, including GCFA, GCTI, and MCFE. Oleg has also co-authored Windows Forensics Cookbook, and Learning Android Forensics, both from Packt, as well as many blog posts and articles on digital forensics, incident response, and threat hunting that you can find online. You can contact him on Twitter at @oskulkin. Heather Mahalik is the senior director of digital intelligence at Cellebrite. She is a senior instructor and author for the SANS Institute, and she is also the course lead for the FOR585 Smartphone Forensic Analysis In-Depth course. With 18 years of experience in digital forensics, she continues to thrive on smartphone investigations, digital forensics, forensic course development and instruction, and research on application analysis and smartphone forensics. Satish Bommisetty is a security architect currently working with JDA. His primary areas of interest include web and mobile application security, cloud security, and iOS forensics. He has presented at security conferences, such as ClubHACK and C0C0n. Satish is one of the top bug bounty hunters and is listed in the halls of fame of Google, Facebook, PayPal, Microsoft, Yahoo, Salesforce, and more, for identifying and reporting their security vulnerabilities. You can reach him on Twitter at @satishb3.

Table of Contents

Table of Contents
  1. Introduction to Mobile Forensics
  2. Understanding the Internals of iOS Devices
  3. Data Acquisition from iOS Devices
  4. Data Acquisition from iOS Backups
  5. iOS Data Analysis and Recovery
  6. iOS Forensic Tools
  7. Understanding Android
  8. Android Forensic Setup and Pre-Data Extraction Techniques
  9. Android Data Extraction Techniques
  10. Android Data Analysis and Recovery
  11. Android App Analysis, Malware, and Reverse Engineering
  12. Windows Phone Forensics
  13. Parsing Third-Party Application Files
From the B&N Reads Blog

Customer Reviews