Skip to main content
Digital Forensics

Digital Forensics Process

Digital Forensics Process Digital forensics investigates and analyzes digital evidence to understand cybercrimes and security issues. Legal processes utilising digital evidence must follow this systematic…
Sajin Shivdas
January 14, 2024

An Assorted Pick

Mobile forensics process_02
Digital Forensics

Mobile Forensics Process

Autopsy The Sleuth Kit (TSK) Volatility FTK Imager Wireshark X-Ways Forensics Encase Magnet Axiom Mobile digital forensics is a branch of digital forensics that focuses…
Mobile acquisition_01
Digital Forensics

Mobile Forensics – Acquisition Phase

Diving into the Acquisition Phase of forensics, we're looking at a meticulous process divided into three main areas: Post-Mortem Forensics, Live Forensics, and Non-Intrusive Forensics.…
Cyber Attack

Catalog of August 2022 Cyber Attacks and Data Breaches – 97 Million Records Breached

August 2022 has been a lesson in being careful with whom you provide sensitive information. In a month that saw the former US president accused…
Application Security
Application Security Learning Resources
Cyber Attack
Catalog of March 2021 Cyber Attacks and Data Breaches – 21 million records breached
Cyber Attack
Catalog of June 2021 Cyber Attacks and Data Breaches – 9.8 million records breached
Cyber Attack
Catalog of July 2022 Cyber Attacks and Data Breaches – 99.2 Million Records Breached
Cyber Attack
In 2022, Cyberattacks occurred most frequently in the Asia-Pacific region.
Cyber Attack
Healthcare Cybersecurity in 2023: In spite of the positive development of Hive’s closure, cyberattacks are becoming increasingly common.