Book Image

Learning Android Forensics

Book Image

Learning Android Forensics

Overview of this book

Table of Contents (15 chapters)
Learning Android Forensics
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
Index

About the Reviewers

Tom Anderson is a software developer and forensic researcher with over 10 years' experience in mobile forensics. He currently works at NowSecure as the technical product manager for a forensics product and is also involved in security research.

Manish Chasta is a security researcher, analyst, author, speaker, and enthusiast, working with Indusface as the manager of managed security services. With an impressive career of over 9 years in mobile security, web application security, and cyber forensics, he has also spoken at prestigious security-related events and conferences.

Manish's vast experience includes auditing numerous mobile and web applications across the internet banking, core banking, finance, healthcare, CRM, telecom and e-commerce sectors. He has even authored numerous security-based articles. Over the years, many clients have benefitted from his training and workshop sessions on digital forensics, application security, and ethical hacking.

Heather Mahalik is a project manager and leads the forensic effort at Oceans Edge. She is the course leader for the FOR585 SANS Smartphone Forensics course and coauthors the Advanced Smartphone Forensics and Macintosh Forensics courses. With over 12 years of experience in digital forensics, she currently focuses her efforts on mobile device exploitation, forensic course development, instruction, and research on smartphone forensics.

Prior to joining Oceans Edge, Heather was the mobile exploitation team leader at Basis Technology, aiding the U.S. government. Previously, she worked at Stroz Friedberg and as a contractor for the U.S. Department of State, Computer Investigations and Forensics Lab. Heather earned her bachelor's degree from West Virginia University. She coauthored Practical Mobile Forensics, Packt Publishing, and has authored white papers and forensic course material. She has taught hundreds of courses worldwide to law enforcement, government, IT, e-discovery, and other forensic professionals, focusing on mobile devices and digital forensics.

Gudipaty Laxmikant Pratap is a digital forensics analyst, incident handler, cybercrime investigator, and smartphone forensics examiner. He has a master's degree (MS) in digital forensics and information assurance. He has expertise in imaging hard drives, flash drives, mobile devices, laptops, and desktops using hardware and software currently recognized and approved in the forensics field. He is proficient in automating forensic analysis using a wide array of tools currently recognized and approved by the court of law.

Laxmikant specializes in smartphone and BYOD forensics on the latest devices and mobile platforms, such as Android, Apple iOS, Windows, Symbian, and so on. He has conducted training sessions on cybercrime investigations, smartphone forensics, and incident response for investigating officials of law enforcement agencies (Anti Corruption Bureau, Central Detective Training School, Central Crime Station, Forensic Sciences Laboratory, Crime Investigation Department, the income tax investigation department, and a state police department) and corporate entities across India.

Laxmikant is an avid and passionate researcher on new artifacts. He likes developing automated solutions for real-world forensic challenges.

Pujan P Shah has been active in the field of information technology since 2007. During his learning, he acquired knowledge and experience of working on Windows, Macintosh, Unix, networking, programming, malware analysis, cloud security, digital forensics, and incident response. He has done his master's degree in digital forensics and information assurance. While pursuing this degree, he completed his training from the computer forensics division at the Directorate of Forensic Science, Gujarat, India.

Currently, Pujan is working as a digital forensics researcher and security analyst with companies giving training and services on cyber security and forensics to law enforcement and corporate agencies. In the past, he worked on some major research projects related to malware analysis, cloud forensics, cryptography, steganography, network security, and forensics of the virtual environment. He also has experience of over 5 years in using programming languages such as C, Shell scripts, Python, Java, and VB.Net. He has published an article called A Digital Forensics Case Study Using Autopsy in the eforensics magazine.

Vijay Kumar Velu is a passionate information security practitioner currently working as technical manager in KPMG Global Services, based in India. He has more than 8 years of IT industry experience, is a licensed penetration tester, and specializes in providing technical solutions to a variety of cyber problems. He holds multiple security qualifications, including certified ethical hacker, EC-council-certified security analyst, and computer hacking forensics investigator.

Vijay has helped clients assess threats and vulnerabilities through penetration testing, web application security assessments, social engineering, technical security diagnostic reviews, network and application architecture reviews, and gap assessments with regulatory standards across the banking, telecom, retail, government, services, and insurance sectors. Vijay has also lead security investigations associated with sophisticated cyber intrusions. He has helped clients detect, investigate, and respond to attacks believed to be orchestrated by transnational criminal enterprises and state-sponsored hackers.

Vijay was invited to be a speaker at the Open Cloud Conference held in Bangalore, and he has also delivered multiple guest lectures/training on the importance of information security at various business schools in India.