UGC Approved Journal no 63975(19)

ISSN: 2349-5162 | ESTD Year : 2014
Call for Paper
Volume 11 | Issue 4 | April 2024

JETIREXPLORE- Search Thousands of research papers



WhatsApp Contact
Click Here

Published in:

Volume 6 Issue 2
February-2019
eISSN: 2349-5162

UGC and ISSN approved 7.95 impact factor UGC Approved Journal no 63975

7.95 impact factor calculated by Google scholar

Unique Identifier

Published Paper ID:
JETIRFH06167


Registration ID:
318688

Page Number

994-999

Share This Article


Jetir RMS

Title

An Overview of Cyber Threat Analysis using Memory Forensics

Authors

Abstract

In today's society, computer systems are becoming more extensively utilized. Commercial or governmental entities are increasingly targeting military data centres, power grids, and proprietary information. Cyber security experts must be able to identify, respond to, and report these types of attacks, as well as, a number of other computer-related incidents. There is no way to depend on disk forensics if actual evidence was never copied to storage media. On the other hand, even if an infection's destructive code is never transferred to a storage media like a hard disk, memory has a high probability of holding it, partly or fully. Memory forensics can frequently recover credentials and encryption keys, and also plain-text data from files before they are encoded, allowing investigators to evaluate the extent of an assault. Linux memory forensics is a significant focus area in OS memory forensics. Businesses and government agencies are among the most ardent Linux supporters. There are many security flaws in Linux. The emphasis of study should be on memory forensics on Linux systems and sophisticated data analysis utilizing machine learning, since both will be very beneficial to the Linux cyberspace civilization. As a consequence, research is required to develop tools and theories to improve the operating system's security, culminating in user cyber defence.

Key Words

Cyber Threat Analysis, Digital Forensics, Forensic Process, Memory Forensic Tools, Volatile Memory.

Cite This Article

"An Overview of Cyber Threat Analysis using Memory Forensics", International Journal of Emerging Technologies and Innovative Research (www.jetir.org), ISSN:2349-5162, Vol.6, Issue 2, page no.994-999, February-2019, Available :http://www.jetir.org/papers/JETIRFH06167.pdf

ISSN


2349-5162 | Impact Factor 7.95 Calculate by Google Scholar

An International Scholarly Open Access Journal, Peer-Reviewed, Refereed Journal Impact Factor 7.95 Calculate by Google Scholar and Semantic Scholar | AI-Powered Research Tool, Multidisciplinary, Monthly, Multilanguage Journal Indexing in All Major Database & Metadata, Citation Generator

Cite This Article

"An Overview of Cyber Threat Analysis using Memory Forensics", International Journal of Emerging Technologies and Innovative Research (www.jetir.org | UGC and issn Approved), ISSN:2349-5162, Vol.6, Issue 2, page no. pp994-999, February-2019, Available at : http://www.jetir.org/papers/JETIRFH06167.pdf

Publication Details

Published Paper ID: JETIRFH06167
Registration ID: 318688
Published In: Volume 6 | Issue 2 | Year February-2019
DOI (Digital Object Identifier):
Page No: 994-999
Country: -, -, India .
Area: Engineering
ISSN Number: 2349-5162
Publisher: IJ Publication


Preview This Article


Downlaod

Click here for Article Preview

Download PDF

Downloads

000354

Print This Page

Current Call For Paper

Jetir RMS