Bengaluru: 2-day workshop on 'Cyber Forensics' held at BMS Institute of Technology and Management


Media Release

Bengaluru, Jun 15: Chirag Suvarna, security analyst from CyberSapiens, conducted a 2-day workshop on 'Cyber Forensics' at BMS Institute of Technology and Management in Yelahanka, Bengaluru on June 12th and 13th. The workshop was specifically organized for the department of Information Science & Engineering (ISE), and Dr. Usha B A served as the programme coordinator for the event.

The workshop aimed to provide a comprehensive and practical understanding of the forensic investigation process. The agenda included detailed hands-on sessions on various tools and techniques used in cyber forensics. Some of the tools covered in the workshop were Kali Linux, FTK Imager, Wireshark, Autopsy, Disk Digger, Openstego, HxD, Burp Suite, USB Rubber Ducky attack and more.

Kali Linux is a popular and powerful Linux distribution designed specifically for penetration testing, digital forensics, and ethical hacking purposes. It is a Debian-based operating system that provides a wide range of tools and utilities for cybersecurity professionals, researchers, and enthusiasts.

FTK Imager on the other hand is a forensic imaging and data acquisition tool developed by Access Data. It is widely used by forensic investigators and analysts to create forensic images of digital storage devices, such as hard drives, USB drives, memory cards, and more. FTK Imager is known for its reliability, speed, and versatility in acquiring and analysing digital evidence.

Wireshark is a popular open-source network protocol analyzer used for network troubleshooting, analysis, and packet inspection. It is available for multiple platforms, including Windows, macOS, and Linux. Wireshark provides a comprehensive set of features that allows network administrators, security professionals, and developers to examine and dissect network traffic for various purposes.

Burp Suite is a leading set of web application security testing tools developed by Port Swigger. It is widely used by cybersecurity professionals and penetration testers to identify and mitigate vulnerabilities in web applications. Burp Suite offers a comprehensive range of features to assess the security posture of web applications and APIs.

The USB Rubber Ducky is a programmable USB device that resembles a flash drive. It is often used as a tool for performing malicious attacks known as 'USB Rubber Ducky attacks' or 'BadUSB attacks'. These attacks leverage the inherent trust placed in USB devices to exploit vulnerabilities and gain unauthorized access to systems.

The workshop covered important concepts related to cyber forensics, such as an introduction to cyber forensics, different types of cybercrime, the evidence recovery and analysis process, sniffing attacks, creating a case report, dark web concepts, steganography, man-in-the-middle attacks, file signature analysis, malware analysis, reporting of cybercrimes, and cyber laws.

Participants of the workshop had the opportunity to engage in practical sessions and gain hands-on experience with the tools and techniques discussed. It aimed to equip them with the necessary knowledge and skills to conduct forensic investigations and effectively deal with cybercrimes.

Overall, the workshop provided a valuable learning experience for the participants in the field of cyber forensics and cybersecurity.

 

 

  

Top Stories


Leave a Comment

Title: Bengaluru: 2-day workshop on 'Cyber Forensics' held at BMS Institute of Technology and Management



You have 2000 characters left.

Disclaimer:

Please write your correct name and email address. Kindly do not post any personal, abusive, defamatory, infringing, obscene, indecent, discriminatory or unlawful or similar comments. Daijiworld.com will not be responsible for any defamatory message posted under this article.

Please note that sending false messages to insult, defame, intimidate, mislead or deceive people or to intentionally cause public disorder is punishable under law. It is obligatory on Daijiworld to provide the IP address and other details of senders of such comments, to the authority concerned upon request.

Hence, sending offensive comments using daijiworld will be purely at your own risk, and in no way will Daijiworld.com be held responsible.