News
Now Reading
Windows Registry Analysis
0

Windows Registry Analysis

by Igor Mikhaylov2017-12-16

The Windows registry contains information about recently received files and significant information about user actions. The registry is a very useful tool for the administrator and forensic investigator.


BALA GANESH will try to provide you with a deep understanding of the Windows registry and the wealth of information that it stores in this article. He is an analyst of information security in COMODO Security Solutions (incident response team).

Crucial information can be obtained by performing an efficient and effective forensic examination. So you can investigate to find ongoing malicious activities into your environment.

 

More.

Leave a Response


Please enter the result of the calculation above.