An investigation into the forensic significance of the Windows 10 Operating System
Ratna Sri1, M. Seetharama Prasad2

1Ratna Sri, Student, Department of Computer Science and Engineering, Koneru Lakshmaiah Education Foundation, Vaddeswaram (Andhra Pradesh), India.
2Dr. M. Seetharama Prasad, Professor, Department of Computer Science and Engineering, Koneru Lakshmaiah Education Foundation, Vaddeswaram (Andhra Pradesh), India.

Manuscript received on 23 March 2019 | Revised Manuscript received on 30 March 2019 | Manuscript published on 30 March 2019 | PP: 966-971 | Volume-7 Issue-6, March 2019 | Retrieval Number: F2623037619/19©BEIESP
Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Digital Forensics is an emerging trend in the world of forensic investigation because of the explosion of cyber crimes and threats. As these are getting more oblique, new techniques and capabilities are developed in order to enhance the proactive cyber defence and also to conquer its challenges. Digital Forensics refers to a branch of specialised forensic science which deals with the formation of the digital information, storage and transmission of the evidence in the investigation. Formerly, most of the forensic tools and software are specialised, proprietary and expensive. But currently, they are made accessible for both the government and private sectors for investigating the digital evidence. The first part of this paper provides a brief overview of the digital forensic lifecycle, description of its phases and the features of windows 10 operating system followed by the miscellaneous investigation techniques and also the forensic analysis of the artifacts pertained on the windows 10 operating system. The outcome of this research is the evidence findings on the artifacts which correlate to the user activity by using various software, tools and mechanisms.
Keywords: Digital Forensics, cyber crime, forensic analysis, investigation and windows 10 operating system artifacts.

Scope of the Article: IoT Applied for Digital Contents