About Us

The DigiForS research group undertakes research in Digital Forensic Science. DigiForS’s main objective is to find innovative security solutions for state-of-the-art technologies. This includes finding solutions that will help to make emerging technologies safe for use, using security technologies to enable new applications, find solutions that will better protect existing technology, as well as extracting forensically relevant information. Emerging problem areas receiving attention include: digital forensics, distributed trust and security issues in pervasive computing. More established problem areas in which work is ongoing include: privacy, vulnerability scanning, intrusion detection, database and workflow security, as well as a host of related areas. As well as collaborating very closely with industry, the DigiForS research team also collaborates with researchers in various countries such as UK, Germany, Switzerland, USA, Kenya, Swaziland, Namibia and Malaysia.

Research Focus

Our research activities include these focus areas:

  • Digital forensic Science
    The science of digital investigation. This include the science of the reliability of digital evidence acquisition and preservation, potential digital evidence identification, methodologies for effective analysis and presentation of digital evidence. The core of this research area is the attainment of reliable digital artefacts/evidence acquisition, preservation, analysis and presentation processes which can stand legal scrutiny and admissibility. This thus implies the development of policy, framework, model, metamodel, processes and procedure.
  • Digital policing and Forensics
    Digital policing and Forensics for developing nations
  • IoT device attribution
    The identification of IoT device in a smart city, using radio frequency identifiers
  • Digital Forensic Readiness in Online Examinations
    Application of various digital forensic readiness techniques to counter online examination fraud.
  • Internet of Things (IoT) Security
    Securing the Internet of things, IoT threats Mitigation and detection, Anomaly detection in IoT
  • Intelligent digital forensic readiness in the public cloud
    Intelligent digital forensic readiness in the public cloud
  • Digital forensic semantics readiness
    Digital forensic semantics readiness
  • Cybercrime semantic triggers
    Cybercrime semantic triggers
  • Ransomware Forensics
    Ransomware Forensics involves the process of finding potential digital evidence during a ransomware attack. This information includes but not limited too, the command and control server, encryption algorithms, the origin of the malware executable, the process of ransomware encryption and the process of demanding a ransom. Ransomware is an ongoing global threat where attackers are constantly finding innovative methods to trick and bypass detection methods.

Staff

PROF Hein Venter

Prof. Hein S. Venter graduated at the Rand Afrikaans University (RAU) in 1996, majoring in Computer Science and Informatics. He successfully obtained a B.Sc (Hons.) degree in Computer Science in 1997. In 1999 he received the M.Sc degree (Cum Laude) in Computer Science. Since February 2000 he has been a junior lecturer in the Department of Computer Science at the RAU and was promoted to full lecturer in February 2002. Since February 2003 he has been a senior lecturer in the Department of Computer Science at the University of Pretoria. His research interests are in computer and Internet security, which include network security, Intrusion detection, information privacy, and digital forensics. Prof. Venter has published in a number of accredited international subject journals. A number of acclaimed international and national, Computer and Information Security conferences, were attended where he presented his research papers. He is also a member of the organising committee of the Information Security for South Africa (ISSA) national conference and the South African Institute of Computer Scientists and Information Technologists (SAICSIT) national conference. Prof. Venter is also involved in consultation work from time to time, involving setting up and creating information and computer security courses for industry, as well as security consultation work.

Currently Supervising:
  -> HONOURS: 1 student(s)
  -> MASTERS: 6 student(s)
  -> DOCTORATE: 3 student(s)

Past Supervision:
  -> HONOURS: 2 student(s)
  -> MASTERS: 1 student(s)
  -> DOCTORATE: 1 student(s)

PROF Martin Olivier

Martin Olivier is a professor at the Department of Computer Science in the School of Information Technology at the University of Pretoria. In addition to normal teaching and research duties, he is the research coordinator of the School of Information Technology. His current research interests include privacy and digital forensics as well as database, application and system security. Research Activities are carried out in the Information and Computer Security Architecture Research Group at the University of Pretoria. He is author or co-author of more than 80 academic publications. More than a dozen students have completed their Masters or Doctoral studies under his guidance. He is a member of the editorial board of Data & Knowledge Engineering. He is also a member of IFIP working group 11.3 on database and application security, IFIP working group 11.9 on digital forensics, the ACM, the Computer Society of South Africa and the Suid-Afrikaanse Akademie vir Wetenskap en Kuns (South African Academy for Science and Art). Prof Olivier holds a BSc degree in Mathematical Sciences, BSc (Honours), MSc and PhD degrees in Computer Science, a BA degree in Humanities and a BA (Honours) degree in Philosophy.

Currently Supervising:
  -> HONOURS: 0 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

Past Supervision:
  -> HONOURS: 0 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

MS Stacey Baror

Stacey Baror graduated with a B.Sc (Hons) in Computer Science from the University of Pretoria in 2013. She received an M.Sc (Cum Laude) in Computer Science in 2017. She is completing her PhD in Computer Science and is a staff member of the Department of Computer Science, University of Pretoria. Research areas: information security, cloud computing, digital forensic readiness, natural language processing, software architecture and software engineering. She has published in accredited international and national journals. My current research looks at the user stories component of cybercrime attacks, cloud users and communication interaction in the cloud environment. Usually, the communication with would-be attackers is in natural human language, compiled as phrase, sentence, or document forms. They form part of semantics, lexicons and language to detect text-based cybercrime intents, such as in SMSs, WhatsApp, emails or other instant messages of users. Furthermore, software architecture, engineering, project management and architectural decisions play a huge role in affecting the output of any potential system or tool developed to counteract cybercrime incidents in technical and non-technical cyber-attack scenarios.

Research Topics:

  1. Digital forensics readiness of a Metaverse domain
  2. Semantic analysis of text-based cybercrime attack in public cloud computing
  3. Blockchain as an attribute to digital forensic readiness in metaverse environment
  4. A digital forensic architectural pattern as a reference architectural framework

Currently Supervising:
  -> HONOURS: 8 student(s)
  -> MASTERS: 2 student(s)
  -> DOCTORATE: 0 student(s)

Past Supervision:
  -> HONOURS: 7 student(s)
  -> MASTERS: 2 student(s)
  -> DOCTORATE: 0 student(s)

MR Avinash Singh

Mr Avinash Singh is an upcoming researcher in the Digital Forensic space focussing on Ransomware Forensics and Digital Forensic Readiness.


He has obtained all his degrees from the University of Pretoria in Computer Science. He was employed as an Assistant Lecturer since July 2017, and a part-time Lecturer from January 2020 at the Department of Computer Science, University of Pretoria.


Mr Singh has published in international conferences and accredited international journals. His research interests encompass ransomware detection, ransomware prevention and ransomware recovery.


Furthermore, Mr Singh is always keen on helping and assisting in bringing out the best in everyone.

Research Topic Areas:

  1. Digital Forensic Readiness
  2. Ransomware Forensics
  3. Intelligent Digital Forensics

Currently Supervising:
  -> HONOURS: 4 student(s)
  -> MASTERS: 3 student(s)
  -> DOCTORATE: 0 student(s)

Past Supervision:
  -> HONOURS: 8 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

MR Werner Hauger

Mr Werner Hauger started his studies at the University of Pretoria in South Africa in 1995. He graduated in 1997, majoring in Computer Systems. He obtained a B.Sc (Hons.) degree in Computer Science with distinction the following year. After that, he worked for many years in software development. He started as a software developer and has held positions such as Solutions Architect and Software Development Manager in his software development career. He has designed, built and maintained software systems in telecommunication, insurance and medical insurance. He returned to academia to continue studying and obtained his M.Sc. in Computer Science with distinction in 2019. His dissertation is titled "Forensic attribution challenges during forensic examinations of databases". He is currently busy with his PhD degree in Computer Science. His interests lie in computer and information security with a specific focus on digital forensics and information privacy.

Currently Supervising:
  -> HONOURS: 0 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

Past Supervision:
  -> HONOURS: 0 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

MR Sheunesu Makura

Sheunesu Makura is a lecturer at the Department of Computer Science within the Faculty of Engineering, Built Environment and Information Technology at the University of Pretoria. He graduated with a Bachelor of Science degree at the University of Fort Hare in 2012, majoring in Computer Science and Mathematical Statistics.
He subsequently graduated with a BSc Hons in Computer Science and Masters in Information Technology degrees obtained at the University of Pretoria in 2014 and 2019 respectively. He is currently busy with his PhD in Computer Science also at the University of Pretoria.
Mr Makura has worked in industry as a Digital Forensic Investigator specialising in Mobile Forensics and Social Media Forensics. He has published in international conferences and accredited international journals. His current research interests include the following:

  1. Digital Forensic Readiness
  2. Cloud Forensics
  3. Mobile Forensics
  4. Computer Information and Security
  5. Cybersecurity

Currently Supervising:
  -> HONOURS: 13 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

Past Supervision:
  -> HONOURS: 6 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

PROF Jan Ellof

Jan Eloff obtained a PhD (Computer Science) from the former Rand Afrikaans University (RAU) in Johannesburg, South Africa in 1985. He subsequently gained practical experience by working as a management consultant for Arthur Anderson and as an IT manager for Sasol. Currently he advises industry in the field of information security. He was appointed as a full professor in Computer Science from 1988 to September 2002 at the Rand Afrikaans University. In October 2002 he was appointed Head of the Department and full professor in Computer Science in the Department of Computer Science at the University of Pretoria (UP) (http://www.cs.up.ac.za). He also chaired UP.s School of Information Technology from 2005 to 2008. In 2008 he received the Leading Minds in Research Award from the University of Pretoria for his research contributions. He received an outstanding academic achievement award from the University of Pretoria for the period 2006 to 2011. He is currently appointed as the Research Director at SAP Meraka UTD focusing on creating new software platforms for emerging economies. At the University of Pretoria he is currently appointed as an Extraordinary Professor in Computer Science, and he is one of the founders of the Information and Computer Security Architectures (ICSA) research laboratory, which is part of the Department of Computer Science. His research group also participates successfully in the Centre of Excellence of which Telkom is one of the main sponsors. In 2004 he launched a community service project in the UP Department of Computer Science aimed at transferring IT-knowledge to learners in rural and poor communities. From 2004 to 2006 he was the President of the South African Institute of Computer Scientists and Information Technologists (SAICSIT). He is a member of the Council for Natural Scientists of South Africa and a full member of the Computer Society of South Africa. He has published extensively in a wide spectrum of accredited international subject journals. Many acclaimed international and national conferences were organised and conducted under his leadership. He delivered papers at leading information security conferences on an international level. He is an evaluated researcher from The National Research Foundation (NRF), South Africa. He is a member of the Council for Natural Scientists of South Africa. He is an annually invited guest professor at the International Institute of Management in Telecommunications, University of Fribourg, Switzerland. He advises to industry on various information security projects.

Currently Supervising:
  -> HONOURS: 0 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

Past Supervision:
  -> HONOURS: 0 student(s)
  -> MASTERS: 0 student(s)
  -> DOCTORATE: 0 student(s)

Industry

Industry Collaboration

We are looking for collaboration within the industry and aim to improve the digital forensic research fields by performing cutting-edge research that is relevant to the industry.
Some of the companies we collaborate with:

DRS - https://drs.co.za
CSZA - https://www.csza.co.za

Prospective Students

We are constantly looking for Hard-Working, Enthusiastic, Out-of-the-box Thinking students to join the DigiForS research group for their post-graduate degrees (Honours, MSc, PhD). Are you interested? Use the contact form below for more information.

Short Course

Short Courses in Digital Forensics are offered by UP Enterprises.
For more information visit the URL: