Scientific program

April 29, 2021    ,

Webinar on Forensic Research

  • Home -
  • Scientific program

Keynote Forum

Mr Ishtiaq Ahmed

Mr Ishtiaq Ahmed

North South University Bangladesh

Title: Monitoring Cryptocurrencies exchanges to trace Cybercrime activities

Abstract:

ransnational Crime Unit of Bangladesh Police, he is actively participating in technical trainings on periodic basis from Interpol, FBI on Counter Terrorism in online. Mr. Ahmed was nominated by UNODC as expert speaker at their training sessions with multi-stakeholders from national & international level. Mr. Ahmed also attended various trainings, workshops, seminar focused on cybercrime & regional assistance to address cybercrime. He obtained sophisticated technical training to identify criminals existing within dark web from Homeland Security, Secret Service, FBI. Mr. Ahmed directly engaged himself with NCA (National Crime Agency) of United Kingdom, Australian Federal Police & Federal Police of Bureau (FBI) regarding cases of online child abusement. He is also collaborating with ICMEC (International Centre for Missing & Exploited Children) for more than a year as a global LEA partner to identify and support child harassment cases. Mr. Ahmed attended series of training on online investigations provided by Antiterrorism Assistance, Bureau of Diplomatic Security U.S. Department of State and got certified as “Trainer”. As a member of national project to counter terrorism, he has been performing as regular trainer for different national and international level audience to convey the soft awareness among different stakeholders against online terrorism & cybercrimes. Mr. Ishtiaq has been awarded the prestigious “President’s Police Medal” from Bangladesh Police for his enormous contribution to tackle the challenges and eradicating threats of cybercrimes.

Biography:

Mr. Ishtiaq Ahmed is currently working as Assistant Commissioner of Police in Dhaka Metropolitan Police. He is supervising the Digital Forensic Team & E-fraud Team of Cybercrime Investigation Division & he is religiously practicing and leading cyber patrolling in cyber space to trace out IP criminals in different capacity such as covert operation in cyber space, analyzing digital evidences of different cases under the jurisdiction of Dhaka Metropolitan Police, providing expert opinions to the learned courts in proper channel. As In-Charge of Digital Forensic Lab, he has expertise to examine and analyze the digital evidences of different cases and also supervises other examiners and analyzers of the lab and restricted to maintain the “Standard Operating System” of a digital forensic lab. Terrorism is a global issue and as a member of Counter Terrorism & T

Nicola Chemello

Nicola Chemello

Università degli Studi di Padova Italy

Title: An Invitation. The opportunities of modern mobile forensics.

Abstract:

The responsibility of criminal investigation today is linked to the analysis of the digital environment, coexisting with the real physical world through our electronic devices and mobile phones. Solving crime is never an easy task. This invitation stands in sharing the development of a system that has run hand in hand with the expansion of smartphones and the mobile network as a whole. The first building block of this system is the Call Detail Record, data registered for all telecommunication exchanges and details between our devices and cell towers. The design of an effective and modern mobile forensics tool has also to take into consideration one fundamental and additional objective: Data Validation. This is obtained by cross-referencing third-party CDR information with other evidence streams and opportunities created by smartphones. The natural evolution of a well-performed mobile and digital investigation is to move forward in processing and combining evidence and knowledge with as many other sources as possible. Today, thanks to artificial intelligence and software development this is possible both quickly and efficiently. All with one tool specifically designed for this purpose: analytically mining mobile communication data stored in phone records and cell site installation and traffic data, and real coverage survey and statistical mapping. Our invitation is meant to share more than 15 years of work and experience in the world of mobile forensics, and to present explain this tool: PhoneLog and BTS Tracker Technology.

Biography:

CEO of Securcube srl, an Italian digital forensics company specialized in call detail records analytics and cell site real coverage surveys and mapping. Certified with EnCE, CCO-CCPA-CCME, Oxygen, XRY, has been working forensic investigations since 2007. Registered at the Italian Courts as an Expert Witness, consulting for several Prosecutors’ offices. His experience includes computer fraud; unauthorized access to computer systems; credit card cloning; violation of copyright; fraudulent bankruptcy; scams; document falsification; digital identity theft; stalking; murder; suicide; drug trafficking. Active in training Law Enforcement globally in digital investigative techniques, has published articles sharing experiences in criminal investigations and court proceedings.