Best Of 5 Cyber Forensic Companies

Page 1

All Digital Forensic Solutions Under One Roof Forensics Division IT’s AKS IT’s VOL 07 ISSUE 03 2022

AN ODYSSEY OF RENOVATIONS BLENDED WITH INNOVATIONS

TThe influence of Information and Communication

Technology on society goes far beyond establishing basic information infrastructure It has been proving itself by being a foundation for development in the creation, availability, and the use of network-based services. It has also been a gamechanger—by playing a significant role in transforming the world we live in.

Although ICT has been helping in the creation of a truly global marketplace that is exemplified by the continual flow of information through networks and websites; however, just like every coin has its two sides, technology also has its pros and cons.

It is as simple that ICT makes our life easier with a realm of enabling ease of accessibility, on the other hand the accessibility factor enables a platform to commit cybercrimes in this space, by leveraging the advantages of the vulnerabilities and risks associated with the internet.

This leads to the development of jurisprudence with respect to ‘cybercrime’ or the crimes that are committed in the cyberspace.

With the recognition of the new-age crimes—known as cybercrimes and their peculiar nature, as opposed to traditional crimes—there was also a need to plan, create, and develop a framework as well as a legal framework to control and exclusively stop the cybercrimes. This was the pioneer factor which led to the development of regime of ‘cyber forensics’ and enhanced ‘cyber laws’ in various jurisdictions.

By leveraging the various advancements that were implemented towards enhancing the cyber security, the solution providers in the niche advanced their operations to enhance the traditional framework to improve the fundamental problems that included data breach, hacking, and data intrusion. Today, these prominent organizations are

turning the tables with enhanced cybersecurity solutions and with the advent of technology are improving the way cybersecurity solutions usually operate.

Embracing the journey of these organizations in the world of cybersecurity, Insights Success features the enthralling stories of the prominent organizations in its latest edition “Best Of 5 Cyber Forensic Companies.”

Flip through the pages and indulge yourself in the odyssey of perpetual ennoblements that are being driven with a vision to enhance the security along with ease of accessibility. Further reflecting the significance of cyber forensics are the two trendy articles crafted by our in-house editorial team.

Have a delightful read!

Cover Story All Digital Forensic Solutions Under One Roof Forensics Division IT’s
IT’s
AKS
Pyramid A Decade Plus Cyber Security and Forensic Space Expert V4WEB Cybersecurity Augmenting Digital Forensics and Investigations Articles CONTENT CONTENT
Copyright © 2022 Insights Success Media and Technology Pvt. Ltd., All rights reserved. The content and images used in this magazine should not be reproduced or transmitted in any form or by any means, electronic, mechanical, photocopying, recording or otherwise, without prior permission from Insights Success Media and Technology Pvt. Ltd. Reprint rights remain solely with Insights Success. Printed and Published by Insights Success Media and Technology Pvt. Ltd. Follow us on : www.facebook.com/insightssuccess/ https://twitter.com/insightssuccess Cover Price : RS. 200/RNI NUMBER: MAHENG/2018/75953 Editor-in-Chief Pooja M. Bansal Deputy Editor Abhishek Joshi Managing Editor Gaurav PR Wankhade Assisting Editor Kedar Borgaonkar Visualizer Sandeep Tikode Art and Design Head Rashmi singh Associate Designer Sameen, Sonia Sr. Vice President Megha Mishra Sr. Sales Manager Tejaswini Whaval Business Development Lead Neha Bhadane Sr. Business Development Executive Pradnya Bhoite Technical Head Prachi Mokashi Technical Specialist Amar Sawant Digital Marketing Manager Renuka Kulkarni SME-SMO Executive Nikita Khadalkar Circulation Manager Tanaji Insights Success Media Tech LLC 555 Metro Place North, Suite 100, Dublin, OH 43017, United States Phone - (614)-602-1754 Email: info@insightssuccess.com For Subscription: www.insightssuccess.com Insights Success Media and Technology Pvt. Ltd. Off. No. 22, Rainbow Plaza, Shivar Chowk, Pimple Saudagar, Pune, Maharashtra 411017 Phone - India: +91 7410079881/ 82/ 83/ 84/ 85 Email: info@insightssuccess.in For Subscription: www.insightssuccess.in Corporate Offices: sales@insightssuccess.com AUGUST, 2022 We are also available on

Cyberops

Pyramid Cyber Security & Forensic Pvt Ltd

V4WEB

Ritesh Bhatia and Nirali Bhatia, Founders

Cyberops is India’s leading organization in the field of Information security.

Netrika adapts the most feasible and legally viable approach to execute assignments in a seamless, cost-effective and timebound manner.

Pyramid's experienced cyber security and forensic experts helps hundreds of customers and prospects in dealing with challenges arising out of growing cyber crimes, cyber threats, attacks and vulnerabilities.

At V4WEB, the certified security experts ensure that the website is not easily hackable.

Featuring Brief Company Name AKS IT Forensics Division enables a secure cyber world for a better, peaceful and progressive environment for mankind Netrika AKS IT Forensics Division Dhruv Maingi, Director Ashish Kumar Saxena, Founder and MD Mukesh Choudhary, CEO Alok Gupta, Co-founder

AKS IT’s

All Digital Forensic Solutions Under One Roof

Cover Story

Wing Commander Ashish Kumar Saxena, Vishisht Seva Medal, Founder and Managing Director

Cybercrimes are the dark side of the cyberworld. As in physical crimes, the investigation is carried out by police; cyber police carry out cybercrime investigations. Like the physical investigation, a cybercrime case involves proof and evidence of the crime in the form of digital records or data.

However, this data or digital proof and evidence must be extracted from the digital and computer devices while following precise techniques and investigational procedures. These procedures, techniques, and rules of investigating, preparing, and presenting the case in the court of law come under cyber forensics purview.

As Cyber forensic science is a relatively new field, cyber forensics is the latest field in Indian cyberspace and like forensic science, cyber forensics is also evolving alongside the technologies.

The professional space is now under constant attack from ever-advancing unorganized or organized groups of cybercriminals. Nowadays, in the corporate sector, data breaches and stealth, online data/info/records heists, identity theft, accounts hijacking, hacktivism, website defacements, DDoS attacks, ransomware, malware attacks and other social media attacks are common.

However, carrying out advanced technological innovations and breakthroughs is not everybody’s cup of tea. Even the bravest minds find it hard to bear such a huge, critical and essential responsibility. This is where AKSIT Forensics has emerged as the leader who took the great responsibility and is continuously fulfilling it by simplifying how Digital Forensic investigations are carried out successfully.

AKSIT Forensics is a division of AKS IT Services Pvt Ltd, which is part of AKS Group. AKS Group is headed and led by veteran Wing Commander Ashish Kumar Saxena, Vishisht Seva Medal, Founder and MD .

Wing Commander Comes to the Cyberworld’s Rescue Ashish Kumar Saxena founded AKS IT Services Pvt Ltd in 2006. An Indian Air Force veteran, HBTI alumni and also holds an M. Tech. in Computer Technology from IIT Delhi; CISSP, CISA, MBCI, ISO-27001 LA, Chartered Engineer and Fellow of Institution of Electronics and Telecommunication Engineers. He received Vishist Seva Medal from the President of India in 1994 for distinguished service in the Indian Air Force. He has held various appointments in Indian Air Force, including Chief Engineering Officer of a Flying Station and Joint Director

(Information and Electronic Warfare) at Air HQ. He was also the first Operations Manager of CERT-In,

During his Initial years working as an Aeronautical engineer in Indian Air Force, he came across many circumstances where the need of innovation was felt necessary. Being an Electronic Warfare specialist, did modification in imported systems and made them operational without any help of foreign engineers. To fulfil the need, he researched and found many solutions in the field of Information & Electronic warfare. He was also instrumental in setting up Information Warfare Cell in IAF which also dealing in Digital Forensics. His conscious and subconscious mind was busy finding solutions to empower the Indian Air Force, and his subconscious mind was setting up a bigger goal for the future. The goal of establishing an organization that will empower the Law Enforcement Agencies, State and Central Police, Forensics Labs, and many more to handle, collect and analyze the Digital evidence so that the suspect cannot escape.

Finally, achieving that goal, AKSIT Forensics Division was established. Ashish Kumar Saxena shares , “After that, trained Delhi Police in Computer Forensics, and cybercrime investigation, established many Forensic Labs and provided AKS Forensic Workstations, Disk Forensic Tools, Mobile Forensic Tools, Email Forensic Tools, OSINT Tools, conducted Training for Law Enforcement and Intelligence Agencies.

Best of 5 Cyber Forensic Companies

During the journey, AKSIT Forensics Division manufactured its indigenous AKS Forensic Workstation under Make-In-India. AKS Forensic Workstation is certified and tested by the Government of India’s organization CERT-In. True to its mission, AKS Forensics Division is fast emerging as the strong holder of the worldwide trust. Mr. Aditya Baweja (Manager-Forensics & Cyber Security Products) adds , “We are the manufacturer of Indigenous AKS Forensic Workstation, which is essential for carrying out the major Forensics Investigations and running heavy Forensic tools and analyzing Big Data smoothly. Our organization analysts are professionally trained and hold international forensics certifications.”

Ashish Kumar Saxena reveals , “We have also received the CE certificate of Compliance.” These Forensic workstations are being used by almost all major Govt. organizations in India.

AKSIT Forensics Division is working on many indigenous products which would be launched soon. “Currently, we are providing Comprehensive Digital Forensic solutions to Govt. organization. This makes us leaders in this field ” says MD.

Providing a Secure Cyberworld to the Mankind AKS Information Technology Services Pvt Ltd is a leading

IT Security Services and Solutions provider company with over 8500 clients and empanelled with Govt of India, CERT-In, Controller of Certifying Authorities (CCA) , State Bank of India, and many more. Our IT Security Test Lab is also certified by Govt of India, STQC for conducting audit on eGovernance projects.

AKS IT Services provides a wide range of IT Security Services, including Web Application Security Auditing, Network Security Auditing, Vulnerability Assessment and Penetration Testing (VAPT), Testing & auditing of Industrial Control Systems and Telecom systems, Information Risk Management, GDPR compliance audit, Cyber Forensic examination and Cyber Crime Investigation, Information Security Training, Computer Security Incident Response Team (Design, Setup and Training) and Security Operations Centre (Design and Implementation).

The company’s customers span across the industry sector from IT (Ericsson, Webel, TSTS, TNega. etc.), BFSI (SBI, PNB, Indian Bank etc.), Telecom (SingTel, Airtel, Emerson etc.), Energy ( Power Grid, NTPC, NHPC, Tata Power,

NPCL, Siemens, GE (T&D) etc.), Manufacturing ( Mazgaon Dock, HAL, BHEL, BELetc.) , Central & State Govt Departments and International (WHO, UNDP etc.)

Bringing in the New Dawn through the Pandemic Night From a business leadership perspective, speaking about the impact of the COVID-19 pandemic on the Cyber Forensic Industry, MD says , “Our organization was very well prepared for this kind of situation as it was there in our Business Continuity plans.”

At the time of the COVID-19 pandemic, everyone was forced to work from home. Due to this, all the data was brought to the cloud. Many organizations did not have secure channels for data transmission and faced data leakage. Also, for banking and financial activities, almost every user switched to the internet and mobile banking, which made many unaware, naïve and vulnerable users victims of financial attacks.

MD reveals , “After facing these constant financial attacks, data theft and information loss, many clients approached us for the investigation, and we received many requests at that

time. Our analysts performed the investigation, and deployed the tools for investigation, giving them proper and successful outcomes with the help of local Police & Banks”

Unbreakable Armour

AKSIT’s Cyber product development wing “ HaltDos” researched & developed DDoS Mitigation solution, Web Application Firewall (WAF), Application Delivery Controller, Server Load Balancer, Link Load Balancer and complete security stack in the cloud providing SAAS based services like Anti DDoS, WAF, Anti bots, DNS Security, CDN. We have also received Patent for DDoS Mitigation solution. All these products are developed on HaltDos platform which is EAL2+ certified by Govt of India, STQC.

HaltDos, is honoured with many awards like Cisco Launchpad Winner in Jan 2017, Top 10 Best Innovator Award by IIT Delhi 2017, DSCI Innovation Award 2016, Best Innovation Award in Singapore 2018, Express IT Innovation Award 2019 etc

AKSIT was awarded Express IT- Best Innovator AwardMSME -2015 for development of AKS Forensic Workstation, National Technology Award 2020 under MSME category by Govt of India for “Successful Commercialization of AKS Forensic Workstation, HaltDos DDoS Mitigation and Web Application Firewall

Benchmarking of Cyber Security Products

AKS Forensic Workstation meets all the technical specifications of any international Forensic workstation. Performance wise, our Forensic Workstation is no less as compared to any Forensic workstation available globally. HaltDos DDoS Mitigation product using Artificial Intelligence & Machine learning for detecting malicious packets and it beats any on-prem DDoS solution across the globe.

AKS continues investing in research and development of Cyber Security Products towards making our country AtmaNirbhar. We would like to be a one-stop Cyber Security Partner for our customers.

Wings of Wisdom

Mr Ashish Saxena asserts that cyber security is a serious business. Knowledge in the cybersecurity domain and quality of service/product is paramount for success. There are no shortcuts in ensuring cybersecurity; minor slippage may lead to a disaster.

“In security, no one recognises you for the 99/100 attacks you mitigate. They only blame you for the 1/100 attack you couldn’t mitigate. That is why one has to give his 200% to hit 100/100 every single time.”

Securing the Cyberworld’s Future Under the Wing Commander’s strong wings, AKS IT Services Pvt Ltd is on a new mission. The mission of making India AtmaNirbhar and a global leader in the Cyber Security Product development, be it a Digital Forensics or Cyber Security Product.

The Technology Trends by Forensic Disruptors

Cybercrime has been committed. It is time to inform

and call the cyber investigators. As the lead cyber investigator arrives with her digital forensic team to investigate, we might feel that we are living in a hi-fi-sci movie witnessing a distant future.

As the lead cyber forensic expert might disrupt our reality with super-advanced technology trends, we might pinch ourselves that are we in a daydream or virtually induced hyper-cyber-reality. Oh! What is real and what is science fiction, we can no longer discern. Someone, anyone, please help us. Pour onto our bamboozled senses holy water of cyber wisdom. Here cometh the CyberLord Computerji–sorry–Smartphone5G to our help. Oh! Thank you, thank you very much.

‘Thus speaketh The CyberLord Smartphone5G in a bot voiceover sprinkling the rain of knowledge:

My lovely innocent, naïve disciples, as you are blessed with 21st-century digital gadgets keeping you actively awake online all the time, the personified technically specific

gadgets of yours make these cyber forensic analysts’ jobs quite challenging.

However, many noble tech-savvy gentlepeople have developed several futuristic forensic technologies to help the cyber-investigators collect cyber-evidence and find out who did the crime, how they did it, how they could be caught, and how we can bring them to justice for their cybercrime/s.

Let me pull you behind the screen into the cyber-crime scene and show you these fabulous cyber forensic examination methodologies they use to crack a cybercrime case wide open.

A Time of Phone Forensics

Extracting useful information and data from mobile devices, including feature phones, smartphones, tabs, and laptops, and then analyzing it to pinpoint and separate evidence comes under the purview of phone forensics.

16 | July 2022 | www.insightssuccess.in
17 | July 2022 | www.insightssuccess.in
Gliding up

Data and information like contacts, calendar history, text, messages, MMS, social media accounts, chats, images, audio-video, and multimedia files are extensively checked and cross-checked to find the relevant piece of incriminating evidence.

A Team of Memory Forensics

Novel viruses, worms, malware, trojan-ware, and ransomware are smartening to the extent that they keep hiding beneath their disguises on the infected devices. Their sole aim is to erase any trace of their presence on the memory disks (RAM, ROM, hard disks).

Their cleverness is such that they fool all the antivirus installed by masking themselves inside the RAM, which antivirus scanners usually ignore. As a result, these viruses could only be detected using volatile memory forensics–rather than traditional methods; an advanced digital forensic technology is used where an extensive memory scan is done by acquiring an image map of the memory.

A Web of Network Forensics

In the digital realm, we are ever-connected via a world wide web of networks and the Internet of Things. But as the digital network cannot discern good people like us from bad people like cybercriminals, a Network security firewall keeps these unscrupulous hackers, attackers, and criminals at bay. However, these spidery necromancers from the dark underbelly succeed once in a while in breaching our digital safety net.

This is when the network forensic experts enter to find out the illegal trespassing, detect the traces left by the network intruders, analyze the net, and collect data and information from it. In addition, digital communications like audiovideo chats, emails, social media content and other encrypted messages are privy to the interception and deciphering by this niche network of forensics detectives.

A Base of Database Forensics

Data is outpouring into the online domain from everywhere. It is filling all the bases of physical and cloud storage. These databases are utterly transparent if one knows the encrypted codewords or how to bypass these secret passwords.

While hackers decrypt or bypass them to commit a crime, a digital database forensic expert will scour and analyze that database’s inner layers and hidden contents to detect the identity or evidence about the criminal.

Some top-notch cutting-edge data extraction softwares are available to aid these data forensic examiners that offer premium-grade features, including multifarious analytical functionalities enabling filtering, keyword and passkey search, statistical patterns, virtual connection analyzers, SQL statement query etc., and Hierarchy Relationship Analyzing Tools.

A Flock of Cloud Forensics

Clouds were supposed to be the rainwater storers. In the digital aeon, however, they are database storers, now having 50% of the modern data according to the industry experts. So now, to investigate, detect, and collect evidence from the cloud and then admitting it in court is a herculean task performed by cloud forensic experts.

A Show of Video Forensics

Thanks to CCTVs, a criminal committing physical and digital crimes could be captured into a video, which could then be immensely useful to the Video Forensics analyzers and experts in forming a solid factual-based case of evidence. In addition, recorded video footage is a great place to answer the court questions about who, when, where, and at what time they committed the act.

A Blow to Criminals’ Foreign Sick

In the modern world, individual whereabouts can be located using geolocations of their smart mobile devices. Even the hardest criminals could not hide their trail or mislead entirely in the ever-evolving cyber-forensics era.

Welcome to the digital world. Here, crime will indeed be detected, and criminal/s will indeed be caught and brought to justice using disruptive cyber forensics.

18 | July 2022 | www.insightssuccess.in
20 | July 2022 | www.insightssuccess.in
21 | July 2022 | www.insightssuccess.in
CORPORATE OFFICE Insights Success Media and Technology Pvt. Ltd. Off No. 22, Rainbow Plaza, Shivar Chowk, Pimple Saudagar, Pune, Maharashtra 411017. Phone - India: 020- 7410079881/ 82/ 83/ 84/ 85 USA: 302-319-9947 Email: info@insightssuccess.in For Subscription : www.insightssuccess.in Cheque should be drawn in favour of : INSIGHTS SUCCESS MEDIA AND TECH PVT. LTD. Stay in touch. Subscribe to Insightssuccess Get Insightssuccess Magazine in print, & digital on www.insightssuccess.in www.insightssuccess.in

Cyber Forensics Hacks You Need to Know

In the modern age of digital technologies, businesses

have undergone a phenomenal transformation in various dimensions of communication, operations, quality, customer service, finance and accounting, business analytics, data management and cyber security.

The rapid developments in IT technologies have also increased the vulnerability of data loss/theft/damage/mismanagement/virus/malware/spamware attacks, affecting business organizations’ identity, sovereignty, and foundation. Cybercrimes may cause considerable losses to organizations destroying the extended periods of research-hard work and dedicated efforts in product innovations.

It becomes essential for organizations to organize and set up good IT security systems with strong and reliable firewalls to prevent possible cyber-attacks. Having a good IT security is a crucial aspect of every modern business enterprise. However, there are internal threats too. Possibilities of unauthorized access, data theft, data manipulation, human errors, system failure, etc., do exist. This is where cyber forensics comes into the picture.

Cyber forensics is a systematic process of identifying and extracting the data as proof or a link to the crime involving electronic devices. The process follows all the proper investigation rules to identify and catch the culprit by presenting the evidence to the court. Also known as computer forensics, its main aim is to maintain the thread of proof and documentation to determine who committed the crime digitally.

Cyber forensics can support businesses with:

•Recovering deleted files, chat logs, emails, etc.

•Retrieve deleted SMS, Phone calls.

•Can procure the recorded audio from phone conversations.

•Determining the exact user having used the specific system for a specified time.

•Identification of the user running a specific program.

Let us identify certain hacks in cyber forensics that everyone should know.

Forensic investigations are always challenging as you may gather all the information you can for the evidence and

24 | July 2022 | www.insightssuccess.in

Into the Science

25 | July 2022 | www.insightssuccess.in

mitigation plan. Here are some of the computer forensic investigator tools you would need. Most of them are free!

The applications spread across internal human resources cases, an investigation into unauthorized access to a server, to learn a new skill; these suites and utilities will help to conduct memory forensic analysis, hard drive forensic analysis, forensic image exploration, forensic imaging, and mobile forensics. As such, they all provide the ability to bring back in-depth information about what’s “under the hood” of a system

CAINE: ( C omputer A ided In vestigate E nvironment) is a Linux application that offers a complete forensic interface that has almost 80+ tools to identify, analyse, investigate, and create an actionable report.

Autospy : Autospy is a GUI-based open-source forensic platform that seamlessly analyses hard drives and smartphones. Thousands of users prefer Autospy globally to investigate the actual happenings in the computer.

Network Miner : This dynamic network forensic tool works for MAC OS X, Linux, and Windows for detecting sessions, hostname, OS, and open ports through packet sniffing or by PCAP file. Network Miner provides extracted observations in an intuitive user interface.

Crowd Response : This windows application gathers system information for incident response and security engagements. The results are displayed in XML, CSV, TSV or HTML with the help of CRConvert. It runs on 32 or 64bit Windows XP and above.

Crowd Strike has other excellent investigation tools, including Totrtilla, Heartbleed scanner, and Shellshock Scanner.

Encrypted Disk Detector : It enables to check of encrypted physical drives, thereby supporting TrueCrypt, PGP, Bit locker, and Safe boot encrypted volumes.

Wireshark: This tool is primarily a network capture and analyzer that helps to see what is happening in the network. The tool assists in investigating all network-related incidents easily.

Magnet RAM Capture : Users can apply Magnet RAM in a systematic capture to capture the process of combing a computer’s physical memory and precisely analyze the

micro-details in memory. It is compatible with the Windows operating system.

NMAP : In its full form, Network Mapper is one of the most popular tools in auditing security and networks. NMAP is an open-source tool widely supported on operating systems including Windows, Linux, Solaris, MAC OS, HP-UX etc.

FAW : Forensics Acquisition of Websites or FAW aims to acquire web pages for forensic investigation. It seamlessly integrates with Wireshark, captures HTML source codes of web pages, records distinct types of images, and easily captures partial or entire pages.

USB Write Blocker : The application helps the users view the USB drive content without leaving the fingerprint, changes to metadata, and timestamps. USB Write Blocker uses a Windows registry to write-block USB devices.

Tracking the Mystery Trail

“It is only the inadequacy of the criminal code that saves the hackers from very serious criminal prosecution.” – Ken Thompson, American Computer Designer.

The Law of Karma is always active, now through the cyber network too. Any cybercriminal or hacker, however smart he/she may be, always discreetly leaves a trail of evidence thread.

Therefore, organizations are gearing up for a more substantial and well-equipped fortification of cyber security systems and forensic frameworks.

Every decent work of innovation needs to be preserved and guarded from the miscreants of plagiarism and intellectual property infringements. The advancements in cyber forensics have helped business organizations safeguard and reinforce cyber security provisions.

26 | July 2022 | www.insightssuccess.in
- Kedar Borgaonkar
28 | July 2022 | www.insightssuccess.in
29 | July 2022 | www.insightssuccess.in .
30 | July 2022 | www.insightssuccess.in

www.insightssuccess.in

Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.