[1]
Ramadhan, R.A. et al. 2022. Digital Forensic Investigation for Non-Volatile Memory Architecture by Hybrid Evaluation Based on ISO/IEC 27037:2012 and NIST SP800-86 Framework. IT Journal Research and Development. 6, 2 (Feb. 2022), 162–168. DOI:https://doi.org/10.25299/itjrd.2022.8968.