Digital Forensics on today s digital world

Size: px
Start display at page:

Download "Digital Forensics on today s digital world"

Transcription

1 Digital Forensics on today s digital world D a v i d M a r q u e s E - m a i l : D M a r q u e D R C. p t Morada: Rua Alexandre Herculano, Edifício Central Park, 1 - Piso 7, Linda-a-Velha Coordenadas GPS: 38o 43' 02.17'' N, 09o 14' 16.50'' O Telefone: Telefone: (+351) Serviço de urgência: (+351) Fax: (+351)

2 Agenda Digital Forensics Definitions History Portuguese Law Branches & Methodologies Tools & Training Future? 6-Apr-16 2

3 Definition Digital Forensics (Computer Forensics) Definition(Wikipédia): Digital forensics (sometimes known as digital forensic science) is a branch of forensic science encompassing the recovery and investigation of material found in digital devices, often in relation to computer crime. The term digital forensics was originally used as a synonym for computer forensics but has expanded to cover investigation of all devices capable of storing digital data..: 3 :. 6-Apr-16 3

4 Definition Digital Forensics (Computer Forensics) Applications: Support or refute a hypothesis before criminal or civil court. Internal corporate investigations or intrusion investigation.: 4 :. 6-Apr-16 4

5 History Forensics Derived from the Latin forum and the requirement to present both sides of a case before the judges (or jury) appointed by the praetor. 6-Apr-16 5

6 History 1248 A Chinese treatise describes features allowing to destinguish between drowning and strangulation drawing on medical knowledge 1609 F. Demelle (France) publishes a treatise on systematic document examination 1686 M. Malpighi (Italy) noted fingerprint characteristics 6-Apr-16 6

7 History 1810 First documented case of document analysis based on ink dyes M. Orfile (Spain) publishes a toxicology guide 1823 J. Purkinje (Poland) publishes first systematic classification of fingerprints 1835 H. Goddard (UK) uses bullet comparison to identify a murder weapon based on irregularities in a bullet mould 6-Apr-16 7

8 History 1870 Albert Bertillon First technician at La Surete Nacionale (Paris) Recorded criminals by photographs and body measurements Took photographs of victims, measured footprints, stains and tool marks Said that no two human bodies were exactly alike 6-Apr-16 8

9 History 1910 Edmond Locard Founded first Forensic Crime Laboratory in Lyon Locard s Exchange Principle: Every contact between individuals & objects results in a transfer of material between them 6-Apr

10 History 1970s First cases of crimes envolving computer systems. On the first documented cases using magnetic media and computers as evidence, they attempted to transfer the document analogy to the digital representations. The US FBI Laboratory started a formal programme to examine computer based evidence (CART Computer Analysis and Response Team) 6-Apr-16 10

11 History 1989 Aids Diskette Case diskettes (supposed to contain medical research) contained a trojan used for blackmail, where shipped to medical clinics in 30 countries Evidence was collected, and shipped to New Scotland Yard (using Interpol HQ (Lyon)) Jim Bates, a programmer was asked to write a imaging tool (DIBS Data Image Backup System) 6-Apr-16 11

12 n Types of Law Portuguese Law Civil Law Criminal Law Commercial Law Copyright Intellectual Property Right 6-Apr-16 12

13 n Types of Law Portuguese Law Civil Law: Each one of the parties can present evidence Criminal Law: State has to investigate and present the evidence (Ministério Público) 6-Apr-16 13

14 Portuguese Law 6-Apr-16 14

15 Portuguese Law Jurisprudence: Previous decisions of courts on certain interpretations of laws. 6-Apr-16 15

16 Legal Mindset Legal (Circumstances) vs Technical (0 or 1) 6-Apr-16 16

17 Legal Judge It will not decide if IP is good or not to prove an identity It will not decide if a port scan can leak information He will decide if any law has been violated He will decide if someone is responsible for the action he s accused 6-Apr-16 17

18 - Computer - Mobile - Network - Software - Video - Audio - Etc. Branches (Areas) 6-Apr-16 18

19 Perspectives What is your perspective of Digital Forensics? Depends on which side you are! 6-Apr-16 19

20 Legal and General 6-Apr-16 20

21 Technical 6-Apr-16 21

22 Digital Forensics 6-Apr-16 22

23 Why?.: 23 :. 6-Apr-16 23

24 Why?.: 24 :. 6-Apr-16 24

25 Why? Exponential growth in security incidents and cybercrime. 6-Apr-16 25

26 Why? Digital evidence can be unique and determinant for the resolution of a dispute. Unique use of digital evidence without compromising the integrity of it. 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

27 Digital Evidence 6-Apr-16 27

28 Digital Evidence 6-Apr-16 28

29 Digital Evidence Physical Logical Logs Backups 6-Apr-16 29

30 Digital Evidence Hashing 6-Apr-16 30

31 Digital Evidence Hashing Text: A1 MD5: 96a3be3cf272e017046d1b2674a52bd3 SHA-1: ddfe163345d338193ac2bdc183f8e9dcff904b43 Text: A2 MD5: a2ef406e2c2351e0b9e80029c909242d SHA-1: bcac9d1d8eab3713ae489224d0130c9468e7a0e3 6-Apr-16 31

32 Methodology 6-Apr-16 32

33 Tools Open Source Helix DEFT Sleuth Kit Autopsy Tons of others 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

34 Tools Closed Source Encase FTK X-Ways Paraben s Some others 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

35 Tools Closed Source (Mobile) XRY Cellebrite UFED Oxygen Forensics Some others 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

36 Tools Open Source vs Closed Source Cost Command Line vs GUI Support quality and model Training plans Documentation (Manuals, etc ) Source code is available Acceptance in courts 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

37 Training Product Specific vs General 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

38 Training Product Specific Encase FTK Paraben Cellebrite Other 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

39 Training General SANS (FOR408; FOR508; FOR526; FOR610) EC Council (CHFI; CIH) (ISC) 2 (CCFP Certified Cyber Forensics Professional) 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

40 Future Cloud Storage Legal SSD Encryption Anti-Forensics Standards and Procedures Accreditation 6-Apr David Marques Todos David os Marques direitos 2012 reservados. Todos os direitos reservados.

41 Q & A Thanks! David Marques dmarques@drc.pt 6-Apr-16 41

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma Digital Forensics at a University Calvin Weeks Director, University of Oklahoma Calvin Weeks Director, Former Director of IT Security Certified EnCASE Examiner (EnCE) VP of the local chapter of HTCIA Co-Chair

More information

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest BIG DATA ANALYTICS IN FORENSIC AUDIT Presented in Mombasa Uphold public interest Nasumba Kwatukha Kizito CPA,CIA,CISA,CISI,CRMA,CISM,CISSP,CFE,IIK Internal Audit, Risk and Compliance Strathmore University

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Global Cybercrime Certification

Global Cybercrime Certification Global Cybercrime Certification Yves Vandermeer ECTEG chair yves.vandermeer@ Way to a new IT crime ecosystem Standard Operation Procedures and Education docs ACPO - Good Practice Guide For Digital Evidence

More information

SANS Institute 2003, All Rights Reserved.

SANS Institute 2003, All Rights Reserved. INCIDENT FORM CHECKLIST Form Completed Date Completed Initials 1. Incident Contact List YES NO -Intellectual Property Owner Contacts YES NO -Intellectual Property Owner Local Contacts YES NO -Suspect Local

More information

DIS10.3:CYBER FORENSICS AND INVESTIGATION

DIS10.3:CYBER FORENSICS AND INVESTIGATION DIS10.3:CYBER FORENSICS AND INVESTIGATION ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS. Frank Gearhart, ISSA Colorado Springs

COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS. Frank Gearhart, ISSA Colorado Springs COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS Frank Gearhart, ISSA Colorado Springs TECHNOLOGY + INVESTIGATION + STORYTELLING Know the case Find the evidence Follow the facts Create the timeline

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

Reviewing the Results of the Forensic Analysis

Reviewing the Results of the Forensic Analysis CYBERSECURITY FORENSICS WORKSHOP Reviewing the Results of the Forensic Analysis Ian M Dowdeswell Incident Manager, Q-CERT 2 CYBERSECURITY FORENSICS WORKSHOP Caveats This is not an actual crime it has been

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

Applications for Preservation and Production in our Digital World

Applications for Preservation and Production in our Digital World Applications for Preservation and Production in our Digital World Gavin W. Manes, Ph.D. President, Digital Forensics Professionals, Inc. Research Assistant Professor, The University of Tulsa Background

More information

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Computer Forensic Capabilities Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Agenda What is computer forensics? Where to find computer evidence Forensic

More information

Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD

Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD Military Forensics : COLLECT, EXPLOIT, AND REACT IN THE FIELD 2 Collect, Exploit, and React in the Field Timely access to battlefield intelligence

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

The UNIX file system! A gentle introduction"

The UNIX file system! A gentle introduction ISA 785 Research in Digital Forensics The UNIX file system! A gentle introduction" ISA 785! Angelos Stavrou, George Mason University! File System Basics 2! Readings from the Textbook! Unix / EXT3! FAT/NTFS!

More information

Computer Forensics US-CERT

Computer Forensics US-CERT Computer Forensics US-CERT Overview This paper will discuss the need for computer forensics to be practiced in an effective and legal way, outline basic technical issues, and point to references for further

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

Why the Change? 2 updates per year for the course. OS versions are progressing with no signs of slowing

Why the Change? 2 updates per year for the course. OS versions are progressing with no signs of slowing Why the Change? 2 updates per year for the course 1 Major and 1 Minor OS versions are progressing with no signs of slowing Phones become obsolete and need to be replaced with newer devices New methods

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

AccessData offers a broad array of training options.

AccessData offers a broad array of training options. Forensics Training AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass

More information

New Model for Cyber Crime Investigation Procedure

New Model for Cyber Crime Investigation Procedure New Model for Cyber Crime Investigation Procedure * *Dept. of IT & Cyber Police, Youngdong University, Rep. of Korea ydshin@youngdong.ac.kr doi:10.4156/jnit.vol2.issue2.1 Abstract In this paper, we presented

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA. Policy Target No. 1

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA. Policy Target No. 1 Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance,

More information

2014 Annual Convention. Expert Witnesses

2014 Annual Convention. Expert Witnesses 2014 Annual Convention Expert Witnesses 1.5 General CLE Hours April 30 May 2, 2014 Columbus Contributors Bartley J. Eckhardt Robson Forensic Inc. Lancaster, Pennsylvania Mr. Eckhardt is a Mechanical Marine

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

Certification. Forensic Certification Management Board. Robert J. Garrett, Director

Certification. Forensic Certification Management Board. Robert J. Garrett, Director Certification Forensic Certification Management Board Robert J. Garrett, Director Crime Lab Accreditation and Certification Essentials National Clearinghouse for Science, Technology, and the Law What is

More information

Challenges and Opportunities for Statistics in Digital Forensics

Challenges and Opportunities for Statistics in Digital Forensics Challenges and Opportunities for Statistics in Digital Forensics Turing Gateway to Mathematics Isaac Newton Institute 1 st December 2016 Dr. James Luck (james.luck@met.police.uk) TOTAL POLICING Date Arial

More information

FORENSIC INVESTIGATIONS IN SAN LUIS OBISPO COUNTY: THE SLO COUNTY CRIME LABORATORY THE SLO COUNTY CORONER S OFFICE INTRODUCTION AUTHORITY METHOD

FORENSIC INVESTIGATIONS IN SAN LUIS OBISPO COUNTY: THE SLO COUNTY CRIME LABORATORY THE SLO COUNTY CORONER S OFFICE INTRODUCTION AUTHORITY METHOD FORENSIC INVESTIGATIONS IN SAN LUIS OBISPO COUNTY: THE SLO COUNTY CRIME LABORATORY THE SLO COUNTY CORONER S OFFICE INTRODUCTION This report presents the 2013-2014 San Luis Obispo County Grand Jury's inquiry

More information

CLOUD FORENSICS : AN OVERVIEW. Kumiko Ogawa

CLOUD FORENSICS : AN OVERVIEW. Kumiko Ogawa CLOUD FORENSICS : AN OVERVIEW Kumiko Ogawa What is Cloud Forensics Forensic Science - Application of science to the criminal and civil laws that are enforced by police agencies in a criminal justice system.

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

Trends in Mobile Forensics from Cellebrite

Trends in Mobile Forensics from Cellebrite Trends in Mobile Forensics from Cellebrite EBOOK 1 Cellebrite Survey Cellebrite is a well-known name in the field of computer forensics, and they recently conducted a survey as well as interviews with

More information

PRESS RELEASE. Computer Forensic Investigations Explode For Chester County Law Enforcement

PRESS RELEASE. Computer Forensic Investigations Explode For Chester County Law Enforcement CHESTER COUNTY DISTRICT ATTORNEY S OFFICE TELEPHONE: 610-344-6801 FAX: 610-344-5905 THOMAS P. HOGAN DISTRICT ATTORNEY 201 W. MARKET STREET, SUITE 4450 POST OFFICE BOX 2748 WEST CHESTER, PA 19380-0991 March

More information

ISO in the world today

ISO in the world today ISO 27001 in the world today 1 Agenda ISO 27001 worldwide Why ISO 27001 Framework to implement ISO 27001 2 ISO 27001 worldwide Source: ISO Annual Survey 3 ISO 27001 worldwide Number of Certificates Year

More information

1/10/11. The Spirit of Forensic Discovery. Introduction to Digital Forensics. Myths & Misconceptions. Why are we bothering?

1/10/11. The Spirit of Forensic Discovery. Introduction to Digital Forensics. Myths & Misconceptions. Why are we bothering? The Spirit of Forensic Discovery Introduction to Digital Forensics Lesson 1 Reference: Scott L. Ksander Purdue University Now, a few words on looking for things: When you go looking for something specific,

More information

Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud

Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud Ezz El-Din Hemdan 1, Manjaiah D.H 2 Research Scholar, Department of Computer Science, Mangalore University,

More information

Legal Foundation and Enforcement: Promoting Cybersecurity

Legal Foundation and Enforcement: Promoting Cybersecurity Legal Foundation and Enforcement: Promoting Cybersecurity Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection February 19, 2008 Mark L. Krotoski Computer

More information

Computer Forensics In Forensis

Computer Forensics In Forensis Computer Forensics In Forensis Sean Peisert, UC Davis Matt Bishop, UC Davis Keith Marzullo, UC San Diego SADFE ~ May 22, 2008 Oakland, CA 1 What happened?? 2 2 Tradeoffs & Forensics Security vs. Usability

More information

Digital Evidence: I know it s there, how do I get it?

Digital Evidence: I know it s there, how do I get it? : I know it s there, how do I get it? January 24, 2019 Matthew Rollins Senior Assistant District Attorney Paulding County Judicial Circuit Josh Reed Network Intrusion Forensic Analyst United States Secret

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Digital Forensics - Global Market Outlook ( )

Digital Forensics - Global Market Outlook ( ) Report Information More information from: https://www.wiseguyreports.com/reports/456593-digital-forensics-global-market-outlook-2015-2022 Digital Forensics - Global Market Outlook (2015-2022) Report /

More information

CE4024 and CZ 4024 Cryptography and Network Security

CE4024 and CZ 4024 Cryptography and Network Security CE4024 and CZ 4024 Cryptography and Network Security Academic s AY1819 Semester 2 CE/CZ4024 Cryptography and Network Security CE3005 Computer Networks OR CZ3006 Net Centric Computing Lectures 26 TEL Tutorials

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

Cybercrime Capacity Building a cooperative process

Cybercrime Capacity Building a cooperative process Cybercrime Capacity Building a cooperative process Making the UK and Europe a safer place to live and work online Canterbury, 12 January 2018 Nikon FE2 produced from 1983 to 1987 still working and useable

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING 17.09.24 DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING FORENSICS FRAMEWORK FOR CLOUD COMPUTING OUTLINE Abstract Introduction Challenges in cloud forensics Proposed solution Conclusion Opinion

More information

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL RAHUL GUPTA SENIOR DEPUTY DISTRICT ATTORNEY ORANGE COUNTY DISTRICT ATTORNEYS OFFICE CELL: 714-345-7722 EMAIL: rahul.gupta@da.ocgov.com DAVE WHITE INVESTIGATOR

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Analysis of Open Source and Proprietary Source Digital Forensic Tools

Analysis of Open Source and Proprietary Source Digital Forensic Tools Analysis of Open Source and Proprietary Source Digital Forensic Tools Neelam Maurya Indian Institute of Information Technology neelamcs0046@gmail.com Raghvendra Pratap Singh Indian Institute of Information

More information

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James Digital Forensic Science: Ideas, Gaps and the Future Dr. Joshua I. James Joshua@cybercrimetech.com 2015-08-09 Overview Digital Forensic Science where are we now? Past Present Where are we going? Future

More information

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH. Every crime leaves a trail of evidence TM C HFI Computer Hacking Forensic INVESTIGATOR SECURING NETWORKS WITH FORENSIC SCIENCE Computer Hacking Forensic Investigator v9 CHFI v9 01 @2017 EC-Council. All

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH Forensics for Cybersecurity Pete Dedes, CCE, GCFA, GCIH WHO AM I? Pete Dedes, Forensics Analyst, Sword & Shield Enterprise Security Education Bachelor s of Science Computer Science, University of Tennessee

More information

Digital Forensics for Attorneys

Digital Forensics for Attorneys Lars E. Daniel, EnCE, ACE, AME, CTNS Digital Forensics Examiner Digital Forensics for Attorneys Overview of Digital Forensics Digital Forensics For Attorneys Overview of Digital Forensics Types of Digital

More information

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Unit 49: Digital Forensics Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Aim To provide learners with an understanding of the principles of digital forensics and the impact on

More information

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH. Every crime leaves a trail of evidence TM C HFI Computer Hacking Forensic INVESTIGATOR SECURING NETWORKS WITH FORENSIC SCIENCE Computer Hacking Forensic Investigator v9 CHFI v9 01 @2017 EC-Council. All

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Professional Training Course - Cybercrime Investigation Body of Knowledge - Overview The expanded use of the Internet has facilitated rapid advances in communications, systems control, and information sharing. Those advances have created enormous opportunities for society, commerce

More information

How do you decide what s best for you?

How do you decide what s best for you? How do you decide what s best for you? Experience Transparency Leadership Commitment Cost reduction Security Trustworthiness Credibility Confidence Reliability Compliance Privacy Expertise Flexibility

More information

Searching Securely: Technical Issues with Warrants for Remote Search. Steven M. Bellovin June 28,

Searching Securely: Technical Issues with Warrants for Remote Search. Steven M. Bellovin June 28, Searching Securely: Technical Issues with Warrants for Remote Search Steven M. Bellovin June 28, 2015 1 The Fourth Amendment to the U.S. Constitution The right of the people to be secure in their persons,

More information

Leica Public Safety Solutions Versatile. Durable. Admissible

Leica Public Safety Solutions Versatile. Durable. Admissible Leica Public Safety Solutions Versatile. Durable. Admissible Public Safety Solutions 3D Laser Scanners Software Training and Consulting Services Leica ScanStation PS Series Professional Grade 3D Laser

More information

Credit Card Data Compromise: Incident Response Plan

Credit Card Data Compromise: Incident Response Plan Credit Card Data Compromise: Incident Response Plan Purpose It is the objective of the university to maintain secure financial transactions. In order to comply with state law and contractual obligations,

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

Hashing Techniques for Mobile Device Forensics

Hashing Techniques for Mobile Device Forensics SMALL SCALE DIGITAL DEVICE FORENSICS JOURNAL, VOL. 3, NO. 1, JUNE 2009 ISSN# 1941-6164 1 Hashing Techniques for Mobile Device Forensics Shira Danker Rick Ayers Richard P. Mislan Abstract- Previous research

More information

MANAGING SECURITY THREATS IN THE NEW CONNECTED WORLD THROUGH FORENSIC READINESS

MANAGING SECURITY THREATS IN THE NEW CONNECTED WORLD THROUGH FORENSIC READINESS MANAGING SECURITY THREATS IN THE NEW CONNECTED WORLD THROUGH FORENSIC READINESS Mohamad Firham Efendy Bin Md Senan Specialist, Digital Forensics Department CyberSecurity Malaysia firham@cybersecurity.my

More information

Security Incident Investigation

Security Incident Investigation Security Incident Investigation A Seminar Presented to CERIAS at Purdue University Peter Stephenson, CPE, PCE Director of Technology Global Security Practice, Netigy Corp. peter.stephenson@netigy.com Background

More information

THE FIELD OF SYSTEM FORENSICS is growing and evolving. Forensic tools

THE FIELD OF SYSTEM FORENSICS is growing and evolving. Forensic tools CHAPTER Challenges of System Forensics THE FIELD OF SYSTEM FORENSICS is growing and evolving. Forensic tools and methods have improved access to volatile data and remote systems. They have also enhanced

More information

A Road Map for Digital Forensic Research

A Road Map for Digital Forensic Research 1 Outline of Today s Lecture! A Road Map for Digital Forensic Research o Report from the 1 st Digital Forensic Research Workshop (DFRWS) 2001! Defining Digital Forensic Examination and Analysis Tools o

More information

Legal, Ethical, and Professional Issues in Information Security

Legal, Ethical, and Professional Issues in Information Security Legal, Ethical, and Professional Issues in Information Security Downloaded from http://www.utc.edu/center-information-securityassurance/course-listing/cpsc3600.php Minor Changes from Dr. Enis KARAARSLAN

More information

From the Lab to the Boardroom; Forensics goes mainstream

From the Lab to the Boardroom; Forensics goes mainstream From the Lab to the Boardroom; Forensics goes mainstream Jim Butterworth, EWC USN (Ret.), EnCE & GCIA, Director of Incident Response, Guidance Software Definition: P A G E 1 Computer Forensics The Scientific

More information

A Cry for Help: Persuading Cell phone Developers to Get Involved with Digital Forensics

A Cry for Help: Persuading Cell phone Developers to Get Involved with Digital Forensics A Cry for Help: Persuading Cell phone Developers to Get Involved with Digital Forensics Kendra Carr 1 Abstract Computer Forensics predominantly concentrates on the accessibility of retrievable information

More information

Incident Response & Forensic Best Practice. Cyber Attack!

Incident Response & Forensic Best Practice. Cyber Attack! Incident Response & Forensic Best Practice Cyber Attack! Overview Incident Response Forensic Requirement / Evidence Handling Investigative Steps Log Interpretation Advanced Correlation For Traceability

More information

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016 How to Respond to a HIPAA Breach Tuesday, Oct. 25, 2016 This Webinar is Brought to You By. About HealthInsight and Mountain-Pacific Quality Health HealthInsight and Mountain-Pacific Quality Health are

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Computer forensics Aiman Al-Refaei

Computer forensics Aiman Al-Refaei Computer forensics Aiman Al-Refaei 29.08.2006 Computer forensics 1 Computer forensics Definitions: Forensics - The use of science and technology to investigate and establish facts in criminal or civil

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

G8 Lyon-Roma Group High Tech Crime Subgroup

G8 Lyon-Roma Group High Tech Crime Subgroup G8 Lyon-Roma Group High Tech Crime Subgroup In October 2009, a series of recommendations for amendments to ICANN s Registrar Accreditation Agreement (RAA) was proposed to ICANN by law enforcement agencies

More information

Financial CISM. Certified Information Security Manager (CISM) Download Full Version :

Financial CISM. Certified Information Security Manager (CISM) Download Full Version : Financial CISM Certified Information Security Manager (CISM) Download Full Version : http://killexams.com/pass4sure/exam-detail/cism required based on preliminary forensic investigation, but doing so as

More information

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

Digital Forensics Practicum CAINE 8.0. Review and User s Guide Digital Forensics Practicum CAINE 8.0 Review and User s Guide Ana L. Hernandez Master of Science in Cybersecurity Digital Forensics Concentration University of South Florida 12-8-2017 Table of Contents

More information

MFP: The Mobile Forensic Platform

MFP: The Mobile Forensic Platform MFP: The Mobile Forensic Platform Abstract Digital forensics experts perform investigations of machines for triage to see if there is a problem, as well as to gather evidence and run analyses. When the

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE

SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE SAULT COLLEGE OF APPLIED ARTS AND TECHNOLOGY SAULT STE. MARIE, ONTARIO COURSE OUTLINE COURSE TITLE: CODE NO. : SEMESTER: Fall 2011 PROGRAM: AUTHOR: Computer Engineering Technologist - Networking Dan Kachur

More information

Application Analysis: Fitbit

Application Analysis: Fitbit Application Analysis: Fitbit Written and Researched by: Courtney Grimes 175 Lakeside Ave, Room 300A Burlington, Vermont 05401 Phone: (802)865-5744 Fax: (802)865-6446 11/12/2017 http://www.lcdi.champlain.edu

More information

CIT 480: Securing Computer Systems. Putting It All Together

CIT 480: Securing Computer Systems. Putting It All Together CIT 480: Securing Computer Systems Putting It All Together Assurance 1. Asset identification 1. Systems and information assets. 2. Infrastructure model and control 1. Network diagrams and inventory database.

More information

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview

Syllabus. Course Title: Cyber Forensics Course Number: CIT 435. Course Description: Prerequisite Courses: Course Overview Syllabus Course Title: Cyber Course Number: CIT 435 Course Description: Introduces the principles and practices of digital forensics including digital investigations, data and file recovery methods, and

More information

Skills Academy. Forensic Studies Courses

Skills Academy. Forensic Studies Courses Skills Academy Forensic Studies Courses www.skillsacademy.co.za Forensic Science Programmes Forensic Science Studies is for the person who wants to work in a laboratory or as a crime scene technician and

More information

FORENSIC APPLICATIONS OF SOLID FREEFORM FABRICATION. R.S. Crockett, R.Zick

FORENSIC APPLICATIONS OF SOLID FREEFORM FABRICATION. R.S. Crockett, R.Zick FORENSIC APPLICATIONS OF SOLID FREEFORM FABRICATION R.S. Crockett, R.Zick Rapid Prototyping Center Milwaukee School of Engineering, Milwaukee, WI 53202 Abstract Solid Freeform Fabrication was recently

More information

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics Guide to Computer Forensics and Investigations Third Edition Chapter 11 Chapter 11 Network Forensics Objectives Describe the importance of network forensics Explain standard procedures for performing a

More information

Digital Forensics. Module 1 CS 996

Digital Forensics. Module 1 CS 996 Digital Forensics Module 1 CS 996 Instructors Dr. Frederick Scholl Office Hours: 5-6 PM, Mondays E-mail: freds@monarch-info.com Phone 212-869-4458 I am not a lawyer! Kulesh Shanmugasundaram Professor Nasir

More information

Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014 INTRODUCTION The field of computer forensics has long been centered on traditional media like hard drives.

More information

Cyber Chain of Custody. Acquisition. Cyber Chain of Custody. Evidence Dynamics and the Introduction of Error. Must Be Proven!

Cyber Chain of Custody. Acquisition. Cyber Chain of Custody. Evidence Dynamics and the Introduction of Error. Must Be Proven! Acquisition Cyber Chain of Custody Week 2 Protect the data from the Investigator Cyber Chain of Custody Cyber Chain of Custody Just like regular evidence, e- evidence must adhere to a Chain of Custody

More information