An investigation into the forensic significance of the windows 10 operating system

ISSN: 22773878
0Citations
Citations of this article
14Readers
Mendeley users who have this article in their library.

Abstract

Digital Forensics is an emerging trend in the world of forensic investigation because of the explosion of cyber crimes and threats. As these are getting more oblique, new techniques and capabilities are developed in order to enhance the proactive cyber defence and also to conquer its challenges. Digital Forensics refers to a branch of specialised forensic science which deals with the formation of the digital information, storage and transmission of the evidence in the investigation. Formerly, most of the forensic tools and software are specialised, proprietary and expensive. But currently, they are made accessible for both the government and private sectors for investigating the digital evidence. The first part of this paper provides a brief overview of the digital forensic lifecycle, description of its phases and the features of windows 10 operating system followed by the miscellaneous investigation techniques and also the forensic analysis of the artifacts pertained on the windows 10 operating system. The outcome of this research is the evidence findings on the artifacts which correlate to the user activity by using various software, tools and mechanisms.

Cite

CITATION STYLE

APA

Sri, R., & Seetharama Prasad, M. (2019). An investigation into the forensic significance of the windows 10 operating system. International Journal of Recent Technology and Engineering, 7(6), 966–971.

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free