Startertutorials Blog
Tutorials and articles related to programming, computer science, technology and others.
Subscribe to Startertutorials.com's YouTube channel for different tutorial and lecture videos.

Categories: Security and Hacking. No Comments on Network Forensics

In this article we will look at what is network forensics and what does wireless forensics deals with.

 

Today’s networks are mainly wireless networks. Most of the Wi-Fi communications are unprotected. Wireless forensics is a part of network forensics, which in turn is a part of computer forensics.

 

Watch this video to learn about network forensics:

 

Wireless forensics is the methodology and tools required to collect, analyze the network traffic that can be presented as valid digital evidence in the court of law. The evidence collected can include plain data, or VoIP information (voice calls). Wireless forensics process involves:

  • Capturing all data moving over the Wi-Fi network
  • Analyzing network events to uncover anomalies
  • Discovering source of security attacks
  • Investigating breaches on computers and wireless networks

 

How useful was this post?

Click on a star to rate it!

We are sorry that this post was not useful for you!

Let us improve this post!

Tell us how we can improve this post?

Suryateja Pericherla

Suryateja Pericherla, at present is a Research Scholar (full-time Ph.D.) in the Dept. of Computer Science & Systems Engineering at Andhra University, Visakhapatnam. Previously worked as an Associate Professor in the Dept. of CSE at Vishnu Institute of Technology, India.

He has 11+ years of teaching experience and is an individual researcher whose research interests are Cloud Computing, Internet of Things, Computer Security, Network Security and Blockchain.

He is a member of professional societies like IEEE, ACM, CSI and ISCA. He published several research papers which are indexed by SCIE, WoS, Scopus, Springer and others.

Leave a Reply

Your email address will not be published. Required fields are marked *