Help | Advanced Search

Computer Science > Cryptography and Security

Title: research trends, challenges, and emerging topics of digital forensics: a review of reviews.

Abstract: Due to its critical role in cybersecurity, digital forensics has received significant attention from researchers and practitioners alike. The ever increasing sophistication of modern cyberattacks is directly related to the complexity of evidence acquisition, which often requires the use of several technologies. To date, researchers have presented many surveys and reviews on the field. However, such articles focused on the advances of each particular domain of digital forensics individually. Therefore, while each of these surveys facilitates researchers and practitioners to keep up with the latest advances in a particular domain of digital forensics, the global perspective is missing. Aiming to fill this gap, we performed a qualitative review of reviews in the field of digital forensics, determined the main topics on digital forensics topics and identified their main challenges. Our analysis provides enough evidence to prove that the digital forensics community could benefit from closer collaborations and cross-topic research, since it is apparent that researchers and practitioners are trying to find solutions to the same problems in parallel, sometimes without noticing it.

Submission history

Access paper:.

  • Other Formats

References & Citations

  • Google Scholar
  • Semantic Scholar

DBLP - CS Bibliography

Bibtex formatted citation.

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

Research Perspective on Digital Forensic Tools and Investigation Process

  • First Online: 08 February 2022

Cite this chapter

research papers on digital forensics

  • Kousik Barik 4 ,
  • A. Abirami 5 ,
  • Karabi Konar 4 &
  • Saptarshi Das 4  

Part of the book series: Lecture Notes on Data Engineering and Communications Technologies ((LNDECT,volume 109))

807 Accesses

3 Citations

The digital forensic tool plays a crucial role in protecting from share trading fraud, financial fraud, identity theft, and money laundering. Investigators in Digital Forensic analysis have the right to use various forensic tools for investigation. Regretfully, several contemporary digital forensics technologies are lacking in a number of areas. The research aims to study different phases of digital forensic methods and various issues encountered during the investigation process. In addition, the study also focuses on the mindful analysis of different kinds of digital forensic tools. The methodology includes building, providing defense to any scene, proper review, effective communication, and identification. It also involves the identification of the digital investigation opportunities and recognizing all the policies for controlling proof. The tools and procedures that can be utilized to investigate digital crime are discussed in this article. Desktop forensic tool, Live Forensic tool, Operating System Forensic tool, and Email Forensic tool are some of the covered categories. AI-based network logs are evaluated using a variety of machine learning techniques and compared with various metrics such as accuracy, precision, recall, and F1-Score. A comparative analysis of popular tools in each category is tabulated to understand better, making it easy for the user to choose according to their needs. Furthermore, the paper presents how machine learning, deep learning, and natural language processing, a subset of artificial intelligence, can be effectively used in digital forensic investigation. Finally, the future direction of the challenges and study scope in digital forensics and artificial intelligence is also mentioned for potential researches.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Sindhu K (2012) Digital forensics and cyber crime datamining. J Inf Secur 03:196–201. https://doi.org/10.4236/jis.2012.33024

Article   Google Scholar  

Alhassan JK, Oguntoye RT, Misra S, Adewumi A, Maskeliūnas R, Damaševičius R (2018) Comparative evaluation of mobile forensic tools https://doi.org/10.1007/978-3-319-73450-7_11

Olajide F, Misra S (2016) Forensic investigation and analysis of user input information in business application. Indian J Sci Technol 9. https://doi.org/10.17485/ijst/2016/v9i25/95211

Osho O, Mohammed UL, Nimzing NN, Uduimoh AA, Misra S (2019) Forensic analysis of mobile banking apps. https://doi.org/10.1007/978-3-030-24308-1_49

Malin CH, Casey E, Aquilina JM (2014) Chapter 1—Malware incident response: volatile data collection and examination on a live linux system. In: Malin CH, Casey E, Aquilina JM (eds) Malware forensics field guide for linux systems, syngress, pp 1–106. https://doi.org/10.1016/B978-1-59749-470-0.00001-2 . ISBN 9781597494700

Barker K, Askari M, Banerjee M, Ghazinour K, Mackas B, Majedi M, Pun S, Williams A (2009) A data privacy taxonomy. In: BNCOD 26: proceedings of the 26th British national conference on databases. Springer, Berlin, Heidelberg, pp 42–54

Google Scholar  

Patankar M, Bhandari D (2014) Forensic tools used in digital crime investigation forensic science

Kabir SMS (2016) Basic guidelines for research. In: An introductory approach for all disciplines, pp 168–180

Shimeall TJ, Spring JM (2014) Chapter 1—Motivation and security definitions. In: Shimeall TJ, Spring JM (eds) Introduction to information security, syngress, pp 1–20. ISBN 9781597499699

Hibshi H, Vidas T, Cranor L (2011) Usability of forensics tools: a user study. In: Proceedings—6th international conference on IT security Incident management and IT forensics, IMF, pp 81–91. https://doi.org/10.1109/IMF.2011.19

Qadir AM, Varol A (2020) The role of machine learning in digital forensics. In: 2020 8th international symposium on digital forensics and security (ISDFS). IEEE, pp 1–5

Misra S (2020) A step by step guide for choosing project topics and writing research papers in ICT related disciplines. In: International conference on information and communication technology and applications. Springer, Cham, pp 727–744

Garfinkel SL (2010) Digital forensics research: the next 10 years. Int J Digit Foren Incid Response 7(Supplement):S64–S73 (Naval Postgraduate School, Monterey, USA)

Abirami A, Palanikumar S (2021) Proactive network packet classification using artificial intelligence. In: Artificial intelligence for cyber security: methods, issues and possible horizons or opportunities. Springer, Cham, pp 169–187

Yamin MM, Ullah M, Ullah H, Katt B (2021) Weaponized AI for cyber attacks. J Inf Secur Appl 57:102722

Kebande VR, Venter HS (2018) Novel digital forensic readiness technique in the cloud environment. Aust J Forensic Sci 50(5):552–591

Xiao J, Li S, Xu Q (2019) Video-based evidence analysis and extraction in digital forensic investigation. IEEE Access 7:55432–55442

Amato F, Cozzolino G, Moscato V, Moscato F (2019) Analyse digital forensic evidences through a semantic-based methodology and NLP techniques. Futur Gener Comput Syst 98:297–307

Lee JU, Soh WY (2020) Comparative analysis on integrated digital forensic tools for digital forensic investigation. In: IOP conference series: materials science and engineering, vol 834, no 1. IOP Publishing, p 012034

Wu T, Breitinger F, O'Shaughnessy S (2020) Digital forensic tools: recent advances and enhancing the status quo. Forensic Sci Int Dig Investig 34:300999

Cosic J, Schlehuber C, Morog D (2021) Digital forensic investigation process in railway environment. In: 2021 11th IFIP international conference on new technologies, mobility and security (NTMS). IEEE, pp 1–6

Hemdan EED, Manjaiah DH (2021) An efficient digital forensic model for cybercrimes investigation in cloud computing. Multimed Tools Appl

Jang YJ, Kwak J (2015) Digital forensics investigation methodology applicable for social network services. Multimed Tools Appl 74(14):5029–5040

Joseph DP, Norman J (2019) An analysis of digital forensics in cyber security. In: First international conference on artificial intelligence and cognitive computing. Springer, Singapore, pp 701–708

Costantini S, De Gasperis G, Olivieri R (2019) Digital forensics and investigations meet artificial intelligence. Ann Math Artif Intell 86(1):193–229

Article   MathSciNet   Google Scholar  

Krivchenkov A, Misnevs B, Pavlyuk D (2018) Intelligent methods in digital forensics: state of the art. In: International conference on reliability and statistics in transportation and communication. Springer, Cham, pp 274–284

Quick D, Choo KKR (2014) Impacts of increasing volume of digital forensic data: a survey and future research challenges. Digit Investig 11(4):273–294

Mohammad RMA, Alqahtani M (2019) A comparison of machine learning techniques for file system forensics analysis. J Inf Secur Appl 46:53–61

Pluskal J, Lichtner O, Rysavy O (2018) Traffic classification and application identification in network forensics. In: IFIP international conference on digital forensics. Springer, Cham, pp 161–181

Alhawi OM, Baldwin J, Dehghantanha A (2018) Leveraging machine learning techniques for windows ransomware network traffic detection. In: Cyber threat intelligence. Springer, Cham, pp 93–106

Srinivasan S, Ravi V, Alazab M, Ketha S, Ala’M AZ, Padannayil SK (2021) Spam emails detection based on distributed word embedding with deep learning. In: Machine intelligence and big data analytics for cybersecurity applications. Springer, Cham, pp 161–189

Sachdeva S, Ali A (2021) Machine learning with digital forensics for attack classification in cloud network environment. Int J Syst Assur Eng Manag 1–10

Sarker IH, Furhad MH, Nowrozy R (2021) Ai-driven cybersecurity: an overview, security intelligence modeling and research directions. SN Comput Sci 2(3):1–18

Jadhao AR, Agrawal AJ (2016) A digital forensics investigation model for social networking site. In: Proceedings of the second international conference on information and communication technology for competitive strategies

Montasari R (2017) A standardised data acquisition process model for digital forensic investigations. Int J Inf Comput Secur

Kigwana I, Kebande VR, Venter HS (2017) A proposed digital forensic investigation framework for an eGovernment structure for Uganda. In: 2017 IST-Africa week conference (IST-Africa). IEEE, pp 1–8

Dokko J, Shin M (2018) A digital forensic investigation and verification model for industrial espionage. In: International conference on digital forensics and cyber crime. Springer, Cham, pp 128–146

Singh A, Ikuesan AR, Venter HS (2018) Digital forensic readiness framework for ransomware investigation. In: International conference on digital forensics and cyber crime. Springer, Cham, pp 91–105

Montasari R, Hill R, Carpenter V, Hosseinian-Far A (2019) The standardised digital forensic investigation process model (SDFIPM). In: Blockchain and clinical trial. Springer, Cham, pp 169–209

Mothi D, Janicke H, Wagner I (2020) A novel principle to validate digital forensic models. Forensic Sci Int: Dig Investig 33:200904

Sun D, Zhang X, Choo KKR, Hu L, Wang F (2021) NLP-based digital forensic investigation platform for online communications. Comput Secur 104:102210

Babiker M, Karaarslan E, Hoscan Y (2018) Web application attack detection and forensics: a survey. In: 2018 6th international symposium on digital forensic and security (ISDFS). IEEE, pp 1–6

Henseler H, van Loenhout S (2018) Educating judges, prosecutors and lawyers in the use of digital forensic experts. Digit Investig 24:S76–S82

Kamal KMA, Alfadel M, Munia MS (2016) Memory forensics tools: Comparing processing time and left artifacts on volatile memory. In: 2016 international workshop on computational intelligence (IWCI). IEEE, pp 84–90

Dietzel C, Wichtlhuber M, Smaragdakis G, Feldmann A (2018) Stellar: network attack mitigation using advanced blackholing. In: Proceedings of the 14th international conference on emerging networking experiments and technologies, pp 152–164

Dizdarevic A, Baraković S, Husic JB (2019) Examination of digital forensics software tools performance: open or not?. In: International symposium on innovative and interdisciplinary applications of advanced technologies. Springer, Cham, pp 442–451

Lovanshi M, Bansal P (2018) Benchmarking of digital forensic tools. In: International conference on computational vision and bio inspired computing. Springer, Cham, pp 939–947

Quick D, Choo KKR (2018) Digital forensic data reduction by selective imaging. In: Big digital forensic data. Springer, Singapore, pp 69–92

Tabuyo-Benito R, Bahsi H, Peris-Lopez P (2018) Forensics analysis of an online game over steam platform. In: International conference on digital forensics and cyber crime. Springer, Cham, pp 106–127

Aggarwal P, Gonzalez C, Dutt V (2020) HackIt: a real-time simulation tool for studying real-world cyberattacks in the laboratory. In: Handbook of computer networks and cyber security. Springer, Cham, pp 949–959

Munoz FR, Vega EAA, Villalba LJG (2018) Analyzing the traffic of penetration testing tools with an IDS. J Supercomput 74(12):6454–6469

Kenkre PS, Pai A, Colaco L (2015) Real time intrusion detection and prevention system. In: Proceedings of the 3rd international conference on frontiers of intelligent computing: theory and applications (FICTA) 2014. Springer, Cham, pp 405–411

Agrawal N, Tapaswi S (2015) Wireless rogue access point detection using shadow honeynet. Wirel Pers Commun 83(1):551–570

Ghafarian A, Wood C (2018) Forensics data recovery of skype communication from physical memory. In: Science and information conference. Springer, Cham, pp 995–1009

Hassan NA (2019) Analyzing digital evidence. In: Dig Forensics Basics. Apress, Berkeley, CA, pp 141–177

Seo J, Lee S, Shon T (2015) A study on memory dump analysis based on digital forensic tools. Peer-to-Peer Netw Appl 8(4):694–703

Hassan NA (2019) Computer forensics lab requirements. In: Digital forensics basics. Apress, Berkeley, CA, pp 69–91

Alqahtany S, Clarke N, Furnell S, Reich C (2016) A forensic acquisition and analysis system for IaaS. Clust Comput 19(1):439–453

Barton TEA, Azhar MHB (2017) Open source forensics for a multi-platform drone system. In: International conference on digital forensics and cyber crime. Springer, Cham, pp 83–96

Alsmadi I, Burdwell R, Aleroud A, Wahbeh A, Al-Qudah M, Al-Omari A (2018) Web forensics-chapter competencies. In: Practical information security. Springer, Cham, pp 283–296

Chhabra GS, Bajwa DS (2015) Review of email system, security protocols and email forensics. Int J Comput Sci Commun Netw 5(3):201–211

Singh V (2015) Forensic investigation of email artefacts by using various tools 2:2321–613

Al Fahdi M, Clarke NL, Li F, Furnell SM (2016) A suspect-oriented intelligent and automated computer forensic analysis. Digit Investig 18:65–76

Guarino A (2013) Digital forensics as a big data challenge. In: ISSE 2013 securing electronic business processes. Springer, Wiesbaden, pp 197–203

Quick D, Choo KKR (2016) Big forensic data reduction: digital forensic images and electronic evidence. Clust Comput 19(2):723–740

Alabdulsalam S, Schaefer K, Kechadi T, Le-Khac NA (2018) Internet of things forensics—Ch:allenges and a case study. In: IFIP international conference on digital forensics. Springer, Cham, pp 35–48

Karie NM, Venter HS (2015) Taxonomy of challenges for digital forensics. J Forensic Sci 60(4):885–893

Hraiz S (2017) Challenges of digital forensic investigation in cloud computing. In: 2017 8th international conference on information technology (ICIT)

Krishnan S, Zhou B, An MK (2019) Smartphone forensic challenges. Int J Comput Sci Secur (IJCSS) 13(5):183

Caviglione L, Wendzel S, Mazurczyk W (2017) The future of digital forensics: challenges and the road ahead. IEEE Secur Priv 6:12–17

Download references

Author information

Authors and affiliations.

JIS Institute of Advanced Studies & Research, JIS University, Kolkata, India

Kousik Barik, Karabi Konar & Saptarshi Das

Bannari Amman Institute of Technology, Erode, India

You can also search for this author in PubMed   Google Scholar

Editor information

Editors and affiliations.

Østfold University College, Halden, Norway

Sanjay Misra

Computer Science and Engineering, Sri Sivasubramaniya Nadar College of Engineering, Chennai, Tamil Nadu, India

Chamundeswari Arumugam

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Barik, K., Abirami, A., Konar, K., Das, S. (2022). Research Perspective on Digital Forensic Tools and Investigation Process. In: Misra, S., Arumugam, C. (eds) Illumination of Artificial Intelligence in Cybersecurity and Forensics. Lecture Notes on Data Engineering and Communications Technologies, vol 109. Springer, Cham. https://doi.org/10.1007/978-3-030-93453-8_4

Download citation

DOI : https://doi.org/10.1007/978-3-030-93453-8_4

Published : 08 February 2022

Publisher Name : Springer, Cham

Print ISBN : 978-3-030-93452-1

Online ISBN : 978-3-030-93453-8

eBook Packages : Intelligent Technologies and Robotics Intelligent Technologies and Robotics (R0)

Share this chapter

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

cyber forensics Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

Digital Forensics and Cyber Forensics Investigation: Security Challenges, Limitations, Open Issues, and Future Direction

Performance of cryptographic hash function used in digital forensic tools.

Cryptographic hash functions are which transform any long message to fixed-length data. It seeks to ensure the confidentiality of the data through the cryptographic hash. The digital forensic tool is a method for extracting information from various storage devices, such as hard drives, memory. SHA-1 and SHA-2 methods are both widely used in forensic image archives. The hash method is usually used during evidence processing, the checking of forensic images (duplicate evidence), then at the completion of the analysis again to ensure data integrity and forensic evaluation of evidence. There was a vulnerability called a collision in the hashing algorithm in which two independent messages had the same hash values. While SHA-3 is secure than its former counterparts, the processors for general purposes are being slow and are not yet so popular. This task proposes a basic yet successful framework to meet the needs of cyber forensics, combining hash functions with other cryptographic concepts, for instance, SALT, such as modified secured hash algorithm (MSHA). A salt applies to the hashing mechanism to make it exclusive, expand its complexity and reduce user attacks like hash tables without increasing user requirements.

Forensic Investigation for Cyber Space: Importance of Cyber Forensics in Business and Global Economy

Review paper on introduction to cyber forensics.

Abstract: Cyber Forensics is termed as scientific methods or applications in association with the judiciary or court of laws. The aim behind these methods is to unveil the digital evidence to be utilized in court for solving crime cases. This sort of technology wasn’t practiced before therefore most criminals tend to urge away with their criminal acts without valid proof to incriminate or prosecute them. During that time the oaths, confessions, testimonies from witnesses were the sole determining factors of evidence Crimes committed within electronic or digital domains, particularly within cyberspace, have become common. Criminals are using technology to commit their offenses and make new challenges for law enforcement agents, attorneys, judges, military, and security professionals. Digital forensics has become a vital instrument in identifying and solving computer-based and computerassisted crime. This paper provides a quick introduction to cyber forensics. During this paper we present a typical model for both Incident Response and Computer Forensics processes which mixes their advantages in an exceedingly flexible way: It allows for a management oriented approach in digital investigations while retaining the chance of a rigorous forensics investigation. Keywords: cyber forensics, digital forensic science, computer forensics, evidence, judicial system.

Game-Theoretic Decision Support for Cyber Forensic Investigations

The use of anti-forensic techniques is a very common practice that stealthy adversaries may deploy to minimise their traces and make the investigation of an incident harder by evading detection and attribution. In this paper, we study the interaction between a cyber forensic Investigator and a strategic Attacker using a game-theoretic framework. This is based on a Bayesian game of incomplete information played on a multi-host cyber forensics investigation graph of actions traversed by both players. The edges of the graph represent players’ actions across different hosts in a network. In alignment with the concept of Bayesian games, we define two Attacker types to represent their ability of deploying anti-forensic techniques to conceal their activities. In this way, our model allows the Investigator to identify the optimal investigating policy taking into consideration the cost and impact of the available actions, while coping with the uncertainty of the Attacker’s type and strategic decisions. To evaluate our model, we construct a realistic case study based on threat reports and data extracted from the MITRE ATT&CK STIX repository, Common Vulnerability Scoring System (CVSS), and interviews with cyber-security practitioners. We use the case study to compare the performance of the proposed method against two other investigative methods and three different types of Attackers.

Cyber forensics and risk management

Cyber forensics, forensic accounting and the use of e-discovery and cyber forensics, operational technology, industrial control systems, and cyber forensics, cyber forensics, export citation format, share document.

research papers on digital forensics

Academia.edu no longer supports Internet Explorer.

To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to  upgrade your browser .

  •  We're Hiring!
  •  Help Center

Digital Forensics

  • Most Cited Papers
  • Most Downloaded Papers
  • Newest Papers
  • Save to Library
  • Last »
  • Computer Forensics Follow Following
  • Cybersecurity Follow Following
  • Information Security Follow Following
  • Digital Investigation,Computer Forensics, Computer security Follow Following
  • Mobile Forensics Follow Following
  • Cyber Security Follow Following
  • Digital Evidence Follow Following
  • Cybercrimes Follow Following
  • Digital Forensic, Cyber Crime, Cyber Security Follow Following
  • Computer Security Follow Following

Enter the email address you signed up with and we'll email you a reset link.

  • Academia.edu Publishing
  •   We're Hiring!
  •   Help Center
  • Find new research papers in:
  • Health Sciences
  • Earth Sciences
  • Cognitive Science
  • Mathematics
  • Computer Science
  • Academia ©2024

Digital Forensics

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

COMMENTS

  1. (PDF) Digital Forensics

    PDF | On Apr 30, 2017, Matthew N. O. Sadiku and others published Digital Forensics | Find, read and cite all the research you need on ResearchGate

  2. Research Trends, Challenges, and Emerging Topics in Digital Forensics

    Due to its critical role in cybersecurity, digital forensics has received significant attention from researchers and practitioners alike. The ever increasing sophistication of modern cyberattacks is directly related to the complexity of evidence acquisition, which often requires the use of several technologies. To date, researchers have presented many surveys and reviews on the field. However ...

  3. digital forensics Latest Research Papers

    This article focuses on memory forensics, a branch of digital forensics that extract artifacts from the volatile memory. In particular, this article looks at a key ingredient required by memory forensics frameworks: a precise model of the OS kernel under analysis, also known as profile .

  4. 22526 PDFs

    Explore the latest full-text research PDFs, articles, conference papers, preprints and more on DIGITAL FORENSICS. Find methods information, sources, references or conduct a literature review on ...

  5. Developing Trends and Challenges of Digital Forensics

    Hence, all our research gives a clear view of digital forensics which could be of a great help in forensic investigation. In this research paper we have discussed about the need and way to preserve the digital evidence, so that it is not compromised at any point in time and an unalter evidence can be presented before the court of law.

  6. Unboxing the digital forensic investigation process

    The sub-branch of forensic science known as digital forensics (DF) ... This paper presents the novel Digital Forensic Workflow Model (DFWM), which collates and builds upon past contributions in DF investigation process modelling. ... Cognitive bias research in forensic science: a systematic review. Forensic Sci. Int., 297 (2019), pp. 35-46, 10. ...

  7. Digital Forensics AI: Evaluating, Standardizing and Optimizing Digital

    The advancement of research and development of methodologies for big data mining [] powered by Artificial Intelligence (AI) [2, 3], which seeks to discover meaningful and explorable patterns in data, has enabled/motivated its application in digital forensics (DF) investigation.Footnote 1 Digital artifacts are collections of digital data that are frequently large, complex, and heterogeneous.

  8. Digital forensics research: The next 10 years

    The authors identified six categories for digital forensics research: Evidence Modeling, Network Forensics, Data Volume, Live Acquisition, Media Types, and Control Systems. ... But whereas other papers looking at the future of forensics have focused on specific tactical capabilities that need to be developed, this paper discusses the need to ...

  9. Research trends, challenges, and emerging topics of digital forensics

    Due to its critical role in cybersecurity, digital forensics has received significant attention from researchers and practitioners alike. The ever increasing sophistication of modern cyberattacks is directly related to the complexity of evidence acquisition, which often requires the use of several technologies. To date, researchers have presented many surveys and reviews on the field. However ...

  10. The impact of automation and artificial intelligence on digital forensics

    The acronym for the Digital Forensics Research Workshop model, DFRWS, contains six phases: identification, preservation, collection, examination, analysis, ... This knowledge transfer can best be achieved by publishing similar research studies and conference papers, distributing them across online and offline databases, and holding awareness ...

  11. Digital forensic research: current state of the art

    Digital forensics is the process of employing scientific principles and processes to analyze electronically stored information and determine the sequence of events which led to a particular incident. In this digital age, it is important for researchers to become aware of the recent developments in this dynamic field and understand scope for the future. The past decade has witnessed significant ...

  12. Research Trends, Challenges, and Emerging Topics in Digital Forensics

    109 research papers and 51 reports. The 109 papers are used ... rent digital forensics research (38 out of the 109 review. papers), followed by Filesystem and database forensics. papers (18 out of ...

  13. Research Perspective on Digital Forensic Tools and Investigation

    The digital forensic tool plays a crucial role in protecting from share trading fraud, financial fraud, identity theft, and money laundering. Investigators in Digital Forensic analysis have the right to use various forensic tools for investigation. Regretfully, several contemporary digital forensics technologies are lacking in a number of areas.

  14. Digital forensics and strong AI: A structured literature review

    In the first step we used Google Scholar with search terms AI digital forensics and Artificial Intelligence digital forensics to identify fitting papers. Then, we scrutinized the more than 10,000 results and derived search terms to narrow down the research (Schmid et al., 2022).Thus, we finally combined ("digital forensics" OR "digital forensic") with "AI" as well as "Artificial ...

  15. PDF Next Generation of Evidence Collecting: The Need for Digital Forensics

    2016). Despite the use of digital forensics in every day case handling, the field of digital forensics has rarely been introduced into "crime fighting" curricula at universities. The uniqueness and newness of this field is demonstrated in the lack of attention given to the field of digital forensics by the US Bureau of Labor Statistics (BLS).

  16. Deep Fake and Digital Forensics

    Deepfakes have posed a significant challenge to digital forensics, and there is an increasing need for high accuracy deepfake (DF) detection models in real-world scenarios. This research examines and fine-tunes the MesoNet model to improve its performance on a large dataset of 140K authentic and manipulated images. The original MesoNet model achieved an accuracy of 87.1%. However, after fine ...

  17. cyber forensics Latest Research Papers

    Criminals are using technology to commit their offenses and make new challenges for law enforcement agents, attorneys, judges, military, and security professionals. Digital forensics has become a vital instrument in identifying and solving computer-based and computerassisted crime. This paper provides a quick introduction to cyber forensics.

  18. Digital Forensics Research Papers

    The future of digital forensics is explored, with an emphasis on these challenges and the advancements needed to effectively protect modern societies and pursue cybercriminals. ... In this research paper, a forensic analysis approach for suspect programs in an executable binary form is introduced. The proposed approach aims to reconstruct high ...

  19. (PDF) Digital Forensics

    The research work presented in this paper aims to review Digital Forensics (DF) techniques and trends. ... A Road Map for Digital Forensic Research, Report from DFRWS 2001, First Digital Forensic ...

  20. Recent Research In Digital Forensics

    Andrew Jones and Isaac Afrifa are the authors of this paper in the Journal of Digital Forensics, Security, & Law 15 (1). In this updated comparative study, Jones and Afrifa analyzed some popular erasing tools. The researchers evaluated the tools' efficiency based on their usability, claimed erasing standards, and whether they perform complete ...

  21. Current Challenges of Digital Forensics in Cyber Security

    This research paper focused on the current challenges of Digital Forensic in . ... Digital forensic science, or digital forensics, is the application of scientific tools and methods to identify ...

  22. CyberFusion Protocols: Strategic Integration of Enterprise Risk ...

    Abstract. This research paper explores the integration of Enterprise Risk Management (ERM), the ISO 27001 standard, and mobile forensics methodologies as a comprehensive framework for enhancing digital security measures within modern business ecosystems.

  23. Digital Forensics

    S&P's special issue has articles debating the effectiveness of forensics, on capturing live forensics analysis of computers, on the new Microsoft Office file formats and their implications on forensics, on licensing issues for digital forensics investigators, and finally a review article on the use of hashing in forensics.

  24. (PDF) Cybersecurity and Digital Forensics

    Abstract. This book features high-quality research papers presented at the International Conference on Applications and Techniques in Cyber Security and Digital Forensics (ICCSDF 2021), held at ...