BelkaX-302 Advanced Mobile Investigations

Master the techniques for advanced data acquisition and thorough analysis of digital evidence from iOS and Android mobile devices using Belkasoft X.

The course details:

Language: English

Duration: 2 days

Formats: Onsite, online or on-demand

Master the techniques for advanced data acquisition and thorough analysis of digital evidence from iOS and Android mobile devices using Belkasoft X.

The course is designed for

Law enforcement
Military investigations
Private security

The course content

This course will provide you with the knowledge and preparation to use the Belkasoft X forensic software to conduct advanced acquisitions and complete an in-depth analysis of iOS and Android mobile device digital evidence including:

iOS Advanced Acquisitions

  • Acquisition with lockdown file
  • Agent-based Full File System acquisition
  • Jailbroken device acquisition
  • Checkm8-based device acquisition

iOS Advanced Analysis

  • Full File System Features—Data not included with an iTunes Backup
  • Keychain
  • System Artifacts—Knowledge C and Location Data
  • Third-Party Apps—SQLite databases and Plist files

Android Advanced Acquisitions

  • Agent Backup acquisition
  • APK Downgrade acquisition
  • File System Copy acquisition
  • Physical acquisition

Android Advanced Analysis

  • Full File System Features—User profiles, Encryption, and Keystore
  • System Artifacts—Passwords, Account Information, and System Settings
  • Third-Party Apps—SQLite databases and XML files

As a proven industry leader, Belkasoft has remained at the forefront of innovation when forensically acquiring mobile device data, while safely bypassing security constraints using the latest techniques. And you can learn all of them.

Modules

  1. Introduction1 hour
  2. Advanced iOS Device Acquisitions2 hours
  3. Advanced iOS Analysis3 hours
  4. Advanced Android Device Acquisitions2 hours
  5. Advanced Android Analysis3 hours
  6. Final Practical3 hours
  7. Belkasoft X Reporting1 hour

This course is meant for intermediate to advanced users. Although not required, BelkaX-301 should be completed before taking this course, or the participant should be proficient with the use of the Belkasoft X forensic software.

Expertise

Belkasoft course is written based on over fifteen years of field experience from working with LE officers and CCU examiners worldwide. 

The techniques taught in this course have been curated from extensive research, testing, and use on live systems involved in actual cyber crimes investigated around the world where DSI examiners were actively involved as contracted analysts, instructors, and mentors.

Register to the course