ABSTRACT

Transhumanism, Artificial Intelligence, the Cloud, Robotics, Electromagnetic Fields, Intelligence Communities, Rail Transportation, Open-Source Intelligence (OSINT)—all this and more is discussed in Cyber Crime Investigator’s Field Guide, Third Edition. Many excellent hardware and software products exist to protect our data communications systems, but security threats dictate that they must be all the more enhanced to protect our electronic environment.

Many laws, rules, and regulations have been implemented over the past few decades that have provided our law enforcement community and legal system with the teeth needed to take a bite out of cybercrime. But there is still a major need for individuals and professionals who know how to investigate computer network security incidents and can bring them to a proper resolution. Organizations demand experts with both investigative talents and a technical knowledge of how cyberspace really works. The third edition provides the investigative framework that needs to be followed, along with information about how cyberspace works and the tools that reveal the who, where, what, when, why, and how in the investigation of cybercrime.

Features

  • New focus area on rail transportation, OSINT, medical devices, and transhumanism / robotics
  • Evidence collection and analysis tools
  • Covers what to do from the time you receive "the call," arrival on site, chain of custody, and more

This book offers a valuable Q&A by subject area, an extensive overview of recommended reference materials, and a detailed case study. Appendices highlight attack signatures, Linux commands, Cisco firewall commands, port numbers, and more.

chapter Chapter 1|4 pages

The initial contact

chapter Chapter 2|4 pages

Client site arrival

chapter Chapter 3|20 pages

Evidence collection procedures

chapter Chapter 4|40 pages

Evidence collection and analysis tools

chapter Chapter 5|16 pages

AccessData's Forensic Toolkit

chapter Chapter 6|28 pages

Guidance Software's EnCase

chapter Chapter 7|16 pages

ILook Investigator

chapter Chapter 8|4 pages

Password recovery

chapter Chapter 9|18 pages

Questions and answers by subject area

chapter Chapter 10|6 pages

Recommended

Reference materials

chapter Chapter 11|42 pages

Case study

chapter Chapter 12|18 pages

Rail transportation

chapter Chapter 13|12 pages

Transhumanism, robotics, and medical devices

chapter Chapter 14|8 pages

Memory and incident response system commands

chapter Chapter 15|24 pages

Making use of open-source intelligence (OSINT)