Introduction to Computer Forensics

Size: px
Start display at page:

Download "Introduction to Computer Forensics"

Transcription

1 Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India.

2 Topics to be Covered What is Computer Forensics Why it is important to the Organization Role of First Responder Difference b/w Copying and Imaging Types of Evidences List free Forensic Tools Importance of Write blockers Demo (if time available)

3 Definition Forensics derived d from the latin word Forensis which means that "of or before the forum as in olden days. It entered the English vocabulary in the 17th century as the term forensics.(the word forensics means to bi bring to the court. ) Source :

4 Computer Forensics Process Forensics is the process of using scientific knowledge for collecting, analyzing, and presenting evidence to the courts.

5 Stakeholders in CF Victim or Ci Criminali First Responder (From Law Enforcement ) Computer Forensics Expert and Judiciary

6 Why it is important Legal action against the criminal based on severity of the incident To File a case, we need have to preserve the evidence It should be admissible in the court of law

7 Role of First Responders Identifying the crime scene Protecting the crime scene Preserve the Digital Evidence (Volatile & Non Volatile evidence) Maintain chain of custody form Proper packing & Transport to Lab. Document Everything (Crime scene details, Hard disk details, etc.,)

8 Role of Forensic Analyst Create required Forensic Images of the original suspected media. Preserve the Original suspected media Maintain chain of custody form Examination with Forensic Images Use Standards & Procedures Use Standard Forensic Tools Report Findings

9 What you can expect from the CF Experts? Evidences from Deleted Files Unallocated Clusters and slack space Formatted Hard Drives Data Carving and Password recovery

10 Differences Biological i l Forensics Examinations with Oi Original i evidences (Samples) Computer Forensics Examinations with Images (Duplications) of Original evidences

11 Stages in Computer Forensics Identification Preservation Analysis and Report Preparations

12 Classifications Disk Forensics Network Forensics Handheld Devices Forensics Forensics Registry Forensics OS(Windows, Linux) Forensics Source Code Forensics Browser Forensics

13 Basic rules Never work on original evidence. Never mishandle evidence. Use proper software utilities to retrieve evidence from the media. Document everything while handling the suspected media

14 Types of Evidence Volatile Evidence Running Processes Active N/W Connections Passwords, Disk Encryption Keys are available accounts login passwords Memory resident malwares Non Volatile Evidence Word Documents messages Databases Internet History Registry information Deleted files, Unallocated Clusters, Slack space evidences could be recovered

15 Free Forensic Tools Volatile evidence collection tools Nigilant32, Helix DD (Forensic Acquisition Utilities), FTK Imager, WFT (Windows Forensics Toolchest) MemoryzeDD Volatile evidence Analysis tools MemParser WMFT Volatility Framework, PyFlag

16 Free Forensic Tools contd Forensic Imaging Tools True Back from CDAC, TVM DD (Forensic Acquisition Utilities), FTK Imager, Helix, DEFT (more than 15 Forensic Live CD) Analysis tools SIFT from SANS containing 32 tools TSK, Autopsy browser, PTK PyFlag» Best site: info

17 DD Disk Dump Available in Linux OS Rewritten for windows FAU Download from this link Syntax: dd.exe -v if=\\.\f: of=h:\filename.img conv=noerror --chunk 2GiB localwrt l

18 Hardware or Software Acquisition Hardware: ImageMaster Solo Logicube Forensic MD5 Talon Hardcopy3 from Voom Tech Software: Cyber Check Suite EnCase Forensic Toolkit (FTK) SafeBack DriveSpy Paraben DD command : Unix/Linux

19 Imaging vs- Copying Which h one is Best?

20 Copying of Disk Suspected disk (Source) Sterile disk (Target) Newfile.doc Test.doc Test.doc Cert-in_trainee.ppt Search &seizure.pdf MD5: f55573e2a21c4161d1eb45c Active files Deleted files CERT-In, New Delhi 20

21 Imaging of the Disk Suspected disk (Source) Sterile disk (Target) Newfile.doc Test.doc Cert-in_trainee.ppt Search &seizure.pdf Search &seizure.pdf MD5: f55573e2a21c4161d1eb45c Active files Deleted files 21

22 Is Imaging Always Possible? NO It may sometimes be necessary to access the original machine to recover evidence Computer Forensic examiner must be able to explain and demonstrate the methodologies and processes used to acquire evidence Findings must be repeatable by an independent Findings must be repeatable by an independent 3 rd party

23 Dead versus Live Acquisition Dead Acquisition - occurs when the data from the suspects computer is being copied without the assistance of the suspect s s OS. Live Acquisition occurs when the suspect s s OS is still running and being used to copy data.

24 Forensic Image File Formats RAW only contains the data from the source device. Very easy to compare data with the source (e.g. dd- images). Embedded Image contains data from the source plus additional descriptive data about the acquisition (e.g. hash values, dates, times). EnCase & FTK are examples. Some RAW imaging tools will create descriptive data but this is saved to a separate file. Many acquisition tools that create embedded images are proprietary (e.g. Encase, FTK). Most analysis tools will import a RAW image, making this the most flexible format.

25 Types of Data Acquisition Physical copy (entire physical disk) is the preferred method. Logical copy (disk partition or volume) Data acquisition format (RAW/Compressed) Command-line acquisition (low overheads use less system resources. May run from floppy disk or thumb drive) GUI acquisition Remote acquisition (over a network) Verification Checksum : CRC32 Hashing : MD5, SHA1

26 Very Important Connect your Suspected Storage Media (Hard Disk, USB Drive, etc )Through HARDWARE WRITE-BLOCKER It avoids unnecessary modification i on your media and helps to maintain Integrity of the evidence. Make sure that Source and Destination media are readily connected with forensic work station Now you may launch True Back (Forensic Imaging Software)

27 Write Blockers S/W Write Blocker Software should be enable prior to connect the suspected Media. Ex: UsbWriteProtect H / W Write Blocker Hard ware device The Suspect media should be connected through this device.

28 Drive Imaging Hardware Forensic mobile field system (MFS) Laptop with NIC Portable workstation

29 Hard Disk Information

30 BIOS - Date

31 IP Address

32

33

34

35

36

37

38

39

40

41

42

43 TOOL BOX

44 Entire System

45 CPU -Inside

46 Rearview - CPU

47 Primary Memory

48 Secondary Memory 3.5 HDD 2.5 HDD 1. HDD 1 HDD 0.85 HDD

49 References File System Forensic Analysis by brian carrier Blackhat.com com com/security/forensics/ F7E5-D32D97CF1539EBB4.pdf

50 Thanks & Demonstration

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

Incident Response Data Acquisition Guidelines for Investigation Purposes 1 Incident Response Data Acquisition Guidelines for Investigation Purposes 1 1 Target Audience This document is aimed at general IT staff that may be in the position of being required to take action in response

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

Digital Forensics Lecture 02- Disk Forensics

Digital Forensics Lecture 02- Disk Forensics Digital Forensics Lecture 02- Disk Forensics Hard Disk Data Acquisition Akbar S. Namin Texas Tech University Spring 2017 Analysis of data found on a storage device It is more common to do dead analysis

More information

Digital Forensics. Also known as. General definition: Computer forensics or network forensics

Digital Forensics. Also known as. General definition: Computer forensics or network forensics TEL2813/IS2621 Security Management James Joshi Associate Professor Lecture 3 Jan 29, 2014 Introduction ti to Digital Forensics Digital Forensics Also known as Computer forensics or network forensics General

More information

Running head: FTK IMAGER 1

Running head: FTK IMAGER 1 Running head: FTK IMAGER 1 FTK Imager Jean-Raymond Ducasse CSOL-590 June 26, 2017 Thomas Plunkett FTK IMAGER 2 FTK Imager Outline Process for Adding Individual Files & Folders as Evidence Items Although

More information

(Title) Student s Name. Academic Institution

(Title) Student s Name. Academic Institution Running head: DIGITAL FORENSICS (Title) Student s Name Academic Institution DIGITAL FORENSICS 2 Introduction Digital forensics is a branch of forensic science that deals with investigations and recovery

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 10 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

Introduction to Volume Analysis, Part I: Foundations, The Sleuth Kit and Autopsy. Digital Forensics Course* Leonardo A. Martucci *based on the book:

Introduction to Volume Analysis, Part I: Foundations, The Sleuth Kit and Autopsy. Digital Forensics Course* Leonardo A. Martucci *based on the book: Part I: Foundations, Introduction to Volume Analysis, The Sleuth Kit and Autopsy Course* Leonardo A. Martucci *based on the book: File System Forensic Analysis by Brian Carrier LAM 2007 1/12h Outline Part

More information

Analysis of Open Source and Proprietary Source Digital Forensic Tools

Analysis of Open Source and Proprietary Source Digital Forensic Tools Analysis of Open Source and Proprietary Source Digital Forensic Tools Neelam Maurya Indian Institute of Information Technology neelamcs0046@gmail.com Raghvendra Pratap Singh Indian Institute of Information

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Cyber Chain of Custody. Acquisition. Cyber Chain of Custody. Evidence Dynamics and the Introduction of Error. Must Be Proven!

Cyber Chain of Custody. Acquisition. Cyber Chain of Custody. Evidence Dynamics and the Introduction of Error. Must Be Proven! Acquisition Cyber Chain of Custody Week 2 Protect the data from the Investigator Cyber Chain of Custody Cyber Chain of Custody Just like regular evidence, e- evidence must adhere to a Chain of Custody

More information

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication Computer Hacking Forensic Investigator Module X Data Acquisition and Duplication Scenario Allen a forensic investigator was hired by a bank to investigate employee fraud. The bank has four 30 GB machines

More information

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill

More information

Digital Forensics Validation, Performance Verification And Quality Control Checks. Crime Scene/Digital and Multimedia Division

Digital Forensics Validation, Performance Verification And Quality Control Checks. Crime Scene/Digital and Multimedia Division Validation, Performance Verification And Quality Control Checks 5. VALIDATION, PERFORMANCE VERIFICATION AND QUALITY CONTROL CHECKS 5.1. Purpose 5.1.1. The purpose of this procedure is to establish guidelines

More information

Fundamentals of Linux Platform Security

Fundamentals of Linux Platform Security Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Fundamentals of Linux Platform Security Module 11 Introduction to Forensics Overview

More information

New Model for Cyber Crime Investigation Procedure

New Model for Cyber Crime Investigation Procedure New Model for Cyber Crime Investigation Procedure * *Dept. of IT & Cyber Police, Youngdong University, Rep. of Korea ydshin@youngdong.ac.kr doi:10.4156/jnit.vol2.issue2.1 Abstract In this paper, we presented

More information

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH Forensics for Cybersecurity Pete Dedes, CCE, GCFA, GCIH WHO AM I? Pete Dedes, Forensics Analyst, Sword & Shield Enterprise Security Education Bachelor s of Science Computer Science, University of Tennessee

More information

Digital Forensics on today s digital world

Digital Forensics on today s digital world Digital Forensics on today s digital world D a v i d M a r q u e s E - m a i l : D M a r q u e s @ D R C. p t Morada: Rua Alexandre Herculano, Edifício Central Park, 1 - Piso 7, 2795-242 Linda-a-Velha

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 6: Acquisition Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Storage Formats Acquisition Architecture Acquisition Methods Tools Data Acquisition

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

Computer forensics Aiman Al-Refaei

Computer forensics Aiman Al-Refaei Computer forensics Aiman Al-Refaei 29.08.2006 Computer forensics 1 Computer forensics Definitions: Forensics - The use of science and technology to investigate and establish facts in criminal or civil

More information

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma Digital Forensics at a University Calvin Weeks Director, University of Oklahoma Calvin Weeks Director, Former Director of IT Security Certified EnCASE Examiner (EnCE) VP of the local chapter of HTCIA Co-Chair

More information

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Computer Forensic Capabilities Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Agenda What is computer forensics? Where to find computer evidence Forensic

More information

Digital Forensics UiO

Digital Forensics UiO Digital Forensics UiO About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS I work as: Information Security Consultant Security Audits Digital Forensics / Incident Response Education

More information

COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS. Frank Gearhart, ISSA Colorado Springs

COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS. Frank Gearhart, ISSA Colorado Springs COMPUTER FORENSICS THIS IS NOT CSI COLORADO SPRINGS Frank Gearhart, ISSA Colorado Springs TECHNOLOGY + INVESTIGATION + STORYTELLING Know the case Find the evidence Follow the facts Create the timeline

More information

Digital Forensics UiO. Digital Forensics in Incident Management. About Me. Outline. Incident Management. Finding Evidence.

Digital Forensics UiO. Digital Forensics in Incident Management. About Me. Outline. Incident Management. Finding Evidence. Digital Forensics UiO Outline Incident Management Digital Forensics Finding Evidence 3 About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS I work as: Information Security Consultant

More information

Reviewing the Results of the Forensic Analysis

Reviewing the Results of the Forensic Analysis CYBERSECURITY FORENSICS WORKSHOP Reviewing the Results of the Forensic Analysis Ian M Dowdeswell Incident Manager, Q-CERT 2 CYBERSECURITY FORENSICS WORKSHOP Caveats This is not an actual crime it has been

More information

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it?

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it? Live Acquisition Objectives Understand what Live Acquisition is and when it is appropriate Understand the concept of Order of Volatility Understand live acquisition issues and limitations Be able to perform

More information

The UNIX file system! A gentle introduction"

The UNIX file system! A gentle introduction ISA 785 Research in Digital Forensics The UNIX file system! A gentle introduction" ISA 785! Angelos Stavrou, George Mason University! File System Basics 2! Readings from the Textbook! Unix / EXT3! FAT/NTFS!

More information

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY Mousa Al Falayleh College of Computer Info. Tech. American University in the Emirates Dubai, United Arab Emirates

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

Live Response for Windows Systems

Live Response for Windows Systems Live Response for Windows Systems Matt Churchill Douglas County Sheriff s Office NebraskaCERT Conference 2007 Agenda Who am I? What is live response? Why is it important? What info can we acquire? What

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

Digital Forensics Practicum CAINE 8.0. Review and User s Guide Digital Forensics Practicum CAINE 8.0 Review and User s Guide Ana L. Hernandez Master of Science in Cybersecurity Digital Forensics Concentration University of South Florida 12-8-2017 Table of Contents

More information

Tilak Maharashtra University Bachelor of Computer Applications (BCA) Third Year BCA 621- Project. Examination 1

Tilak Maharashtra University Bachelor of Computer Applications (BCA) Third Year BCA 621- Project. Examination 1 Tilak Maharashtra University Bachelor of Computer Applications (BCA) Third Year BCA 621- Project BCA 622 Unified Modeling Language (UML) 1. Getting started 1.1. Models 1.1.1. Importance of modeling 1.1.2.

More information

Digital Forensics UiO

Digital Forensics UiO Digital Forensics UiO About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS I work as: Head of Security Senior Information Security Consultant Security Audits Digital Forensics / Incident

More information

Digital Forensics UiO

Digital Forensics UiO About Me I am: Eivind Utnes, M.Sc. I work for: Watchcom Security Group AS Digital Forensics UiO I work as: Head of Security Senior Information Security Consultant Security Audits Digital Forensics / Incident

More information

User Panel: Forensics & Incident Response It s important to have options! Lance Mueller CISSP, GCIH, GREM, EnCE, CCE, CFCE

User Panel: Forensics & Incident Response It s important to have options! Lance Mueller CISSP, GCIH, GREM, EnCE, CCE, CFCE User Panel: Forensics & Incident Response It s important to have options! Lance Mueller CISSP, GCIH, GREM, EnCE, CCE, CFCE lance@bitsecforensics.com Goals: Discuss some important Incident Response & Forensic

More information

CIS Business Computer Forensics and Incident Response. Lab Protocol 03: Acquisition

CIS Business Computer Forensics and Incident Response. Lab Protocol 03: Acquisition CIS 8630 Business Computer Forensics and Incident Response Lab Protocol 03: Acquisition Purpose: Ensure every student has experienced imaging digital storage media, hashing digital media, transferring

More information

Windows Registry Analysis

Windows Registry Analysis Windows Registry Analysis Omveer Singh Additional Director / Scientist E omveer@cert-in.org.in Cyber Forensics Lab Indian Computer Emergency Response Team (CERT-In) Department of Information Technology

More information

NIST SP Notes Guide to Integrating Forensic Techniques into Incident Response

NIST SP Notes Guide to Integrating Forensic Techniques into Incident Response NIST SP800-86 Notes Guide to Integrating Forensic Techniques into Incident Response Authors: Karen Kent, Suzanne Chevalier, Tim Grance, Hung Dang, August 2006 Computer Forensics The application of science

More information

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest BIG DATA ANALYTICS IN FORENSIC AUDIT Presented in Mombasa Uphold public interest Nasumba Kwatukha Kizito CPA,CIA,CISA,CISI,CRMA,CISM,CISSP,CFE,IIK Internal Audit, Risk and Compliance Strathmore University

More information

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo Vendor: ECCouncil Exam Code: EC1-349 Exam Name: Computer Hacking Forensic Investigator Exam Version: Demo QUESTION 1 What is the First Step required in preparing a computer for forensics investigation?

More information

MFP: The Mobile Forensic Platform

MFP: The Mobile Forensic Platform MFP: The Mobile Forensic Platform Abstract Digital forensics experts perform investigations of machines for triage to see if there is a problem, as well as to gather evidence and run analyses. When the

More information

VISUAL CORRELATION IN THE CONTEXT OF POST-MORTEM ANALYSIS

VISUAL CORRELATION IN THE CONTEXT OF POST-MORTEM ANALYSIS VISUAL CORRELATION IN THE CONTEXT OF POST-MORTEM ANALYSIS Michael Hayoz and Ulrich Ultes-Nitsche Research group on telecommunications, networks & security Department of Informatics, University of Fribourg,

More information

INSTITUTO SUPERIOR TÉCNICO

INSTITUTO SUPERIOR TÉCNICO INSTITUTO SUPERIOR TÉCNICO DEPARTAMENTO DE ENGENHARIA INFORMÁTICA FORENSICS CYBER-SECURITY MEIC, METI Lab Guide III & IV Case Solving: Mr. Informant Case 2015/2016 nuno.m.santos@tecnico.ulisboa.pt 1 Introduction

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

Chapter 5 Live Data Collection Windows Systems

Chapter 5 Live Data Collection Windows Systems Chapter 5 Live Data Collection Windows Systems Ed Crowley Spring 10 1 Topics Live Investigation Goals Creating a Response Toolkit Common Tools and Toolkits Preparing the Toolkit Storing Information Obtained

More information

incident reponse unravelled

incident reponse unravelled Tux's Angels: Incident Response Unravelled linux.conf.au MEL8OURNE2008 Tux's Angels: Incident Response Unravelled Something to lighten the mood... angels@lca:~/ angels@lca:~/ Who we are Amelia, Kate, Vanessa

More information

Digital Cameras. An evaluation of the collection, preservation and evaluation of data collected from digital

Digital Cameras. An evaluation of the collection, preservation and evaluation of data collected from digital Ronald Prine CSC 589 - Digital Forensics New Mexico Institute of Mining and Technology October 17, 2006 Digital Cameras Executive Summary An evaluation of the collection, preservation and evaluation of

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Catalog Description:

More information

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning After the Attack Business Continuity Week 6 Part 2 Staying in Business Disaster Recovery Planning and Testing Steps Business continuity is a organization s ability to maintain operations after a disruptive

More information

A Road Map for Digital Forensic Research

A Road Map for Digital Forensic Research 1 Outline of Today s Lecture! A Road Map for Digital Forensic Research o Report from the 1 st Digital Forensic Research Workshop (DFRWS) 2001! Defining Digital Forensic Examination and Analysis Tools o

More information

DATA RECOVERY FROM PROPRIETARY- FORMATTED CCTV HARD DISKS

DATA RECOVERY FROM PROPRIETARY- FORMATTED CCTV HARD DISKS Chapter 15 DATA RECOVERY FROM PROPRIETARY- FORMATTED CCTV HARD DISKS Aswami Ariffin, Jill Slay and Kim-Kwang Choo Abstract Digital video recorders (DVRs) for closed-circuit television (CCTV) commonly have

More information

Financial CISM. Certified Information Security Manager (CISM) Download Full Version :

Financial CISM. Certified Information Security Manager (CISM) Download Full Version : Financial CISM Certified Information Security Manager (CISM) Download Full Version : http://killexams.com/pass4sure/exam-detail/cism required based on preliminary forensic investigation, but doing so as

More information

FIRST RESPONDER FORENSICS

FIRST RESPONDER FORENSICS FIRST RESPONDER FORENSICS or Can I Pull the Plug Now? Mick Walsh Special Agent United States Secret Service Miami Electronic Crimes Task Force THE U.S. SECRET SERVICE Created in 1865 at the end of the

More information

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos Memory Analysis Part II. Basic Techniques and Tools for Digital Forensics CSF: Forensics Cyber-Security Fall 2018 Nuno Santos Previous classes Files, steganography, watermarking Source of digital evidence

More information

Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD

Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD Military Forensics : COLLECT, EXPLOIT, AND REACT IN THE FIELD 2 Collect, Exploit, and React in the Field Timely access to battlefield intelligence

More information

DESIGN AND IMPLEMENTATION OF A NETWORK FORENSICS SYSTEM FOR LINUX

DESIGN AND IMPLEMENTATION OF A NETWORK FORENSICS SYSTEM FOR LINUX DESIGN AND IMPLEMENTATION OF A NETWORK FORENSICS SYSTEM FOR LINUX Hong-Ming Wang National Kaohsiung Normal University Kaohsiung, Taiwan alexwang24@gmail.com Chung-Huang Yang National Kaohsiung Normal University

More information

CIS Project 1 February 13, 2017 Jerad Godsave

CIS Project 1 February 13, 2017 Jerad Godsave CIS 484-75-4172 Project 1 February 13, 2017 Jerad Godsave Part 1) a) Below are a few screenshots indicating verification that the original evidence and the newly created.e01 forensic image match: Part

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Forensic Analysis. The Treachery of Images. Alexandre Dulaunoy. February 5, Forensic Analysis Bibliography Use case Q and A

Forensic Analysis. The Treachery of Images. Alexandre Dulaunoy. February 5, Forensic Analysis Bibliography Use case Q and A Bibliography Use case Q and A The Treachery of Images February 5, 2016 Bibliography Use case Q and A Introduction Disclaimer Images ( The Treachery of Images ) (1928) Rene Magritte La Trahison des Bibliography

More information

1/10/11. The Spirit of Forensic Discovery. Introduction to Digital Forensics. Myths & Misconceptions. Why are we bothering?

1/10/11. The Spirit of Forensic Discovery. Introduction to Digital Forensics. Myths & Misconceptions. Why are we bothering? The Spirit of Forensic Discovery Introduction to Digital Forensics Lesson 1 Reference: Scott L. Ksander Purdue University Now, a few words on looking for things: When you go looking for something specific,

More information

Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer. By:

Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer. By: Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer By: Ernest Baca ebaca@linux-forensics.com www.linux-forensics.com Page 1 of 7 Introduction: Since beginning my

More information

AccessData offers a broad array of training options.

AccessData offers a broad array of training options. Forensics Training AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass

More information

ECCouncil Computer Hacking Forensic Investigator (V8)

ECCouncil Computer Hacking Forensic Investigator (V8) ECCouncil 312-49v8 ECCouncil Computer Hacking Forensic Investigator (V8) Version: 9.0 QUESTION NO: 1 ECCouncil 312-49v8 Exam What is the First Step required in preparing a computer for forensics investigation?

More information

Memory Grabber Computer Forensic Volatile Memory Acquisition and Analysis System

Memory Grabber Computer Forensic Volatile Memory Acquisition and Analysis System Memory Grabber Computer Forensic Volatile Memory Acquisition and Analysis System White Paper 6 May 2010 Prepared By: Jim Costabile Systems Research and Applications Corporation 8830 Stanford Blvd., Suite

More information

Financial Forensic Accounting

Financial Forensic Accounting Financial Forensic Accounting Qualification Scope of Content Version: as at 02 March 2018 6. SCOPE OF CONTENT 1. Digital forensics overview 1.1. History of digital forensics 1.2. Sources of electronic

More information

Freeware Live Forensics tools evaluation and operation tips

Freeware Live Forensics tools evaluation and operation tips Edith Cowan University Research Online Australian Digital Forensics Conference Security Research Centre Conferences 2006 Freeware Live Forensics tools evaluation and operation tips Ricci Ieong ewalker

More information

Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Mobile Devices Villanova University Department of Computing Sciences D. Justin Price Spring 2014 INTRODUCTION The field of computer forensics has long been centered on traditional media like hard drives.

More information

Digital Forensics and Incident Response

Digital Forensics and Incident Response /> whoami Digital Forensics and Incident Response Christian August Holm Hansen @UIO 6.3.17 Christian August Holm Hansen: M.Sc. NTNU/Eurécom Information Security Consultant Pentester, advisor, incident

More information

Digital Forensics and Incident Response. Christian August Holm

Digital Forensics and Incident Response. Christian August Holm Digital Forensics and Incident Response Christian August Holm Hansen @UIO 6.3.17 /> whoami Christian August Holm Hansen: M.Sc. NTNU/Eurécom Information Security Consultant Pentester, advisor, incident

More information

Index. A agent notes worksheets, 168 aio file analysis dynamic analysis GNU debugger, , 362, 364. of recovered uncompressed aio binary,

Index. A agent notes worksheets, 168 aio file analysis dynamic analysis GNU debugger, , 362, 364. of recovered uncompressed aio binary, Jones_index.qxd 8/29/2005 11:04 AM Page 637 Index A agent notes worksheets, 168 aio file analysis dynamic analysis GNU debugger, 358-360, 362, 364 of recovered uncompressed aio binary, 397-402, 408 overview,

More information

10 th National Investigations Symposium

10 th National Investigations Symposium 10 th National Investigations Symposium AVOIDING FORENSIC PITFALLS First Responders Guide to Preserving Electronic Evidence 6 November 2014 Bronwyn Barker Electronic Evidence Specialist Investigation 5

More information

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ KillTest Exam : 312-49v8 Title : ECCouncil Computer Hacking Forensic Investigator (V8) Version : Demo 1 / 6 1.What is the First Step required in preparing a computer for forensics investigation? A. Do

More information

Acknowledgments About the Authors

Acknowledgments About the Authors Preface p. xv Acknowledgments p. xix About the Authors p. xxi Case Studies p. xxv Live Incident Response p. 1 Windows Live Response p. 3 Analyzing Volatile Data p. 5 The System Date and Time p. 6 Current

More information

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15

Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Unit 49: Digital Forensics Unit code: D/601/1939 QCF Level 5: BTEC Higher National Credit value: 15 Aim To provide learners with an understanding of the principles of digital forensics and the impact on

More information

Blue Team Handbook: Incident Response Edition

Blue Team Handbook: Incident Response Edition Blue Team Handbook: Incident Response Edition A condensed field guide for the Cyber Security Incident Responder. By: Don Murdoch, GSE, MBA, CISSP+14 Version 2.0 1. Blue Team Handbook - Introduction 3 2.

More information

This version has been archived. Find the current version at on the Current Documents page. Archived Version. Capture of Live Systems

This version has been archived. Find the current version at   on the Current Documents page. Archived Version. Capture of Live Systems Scientific Working Group on Digital Evidence Capture of Live Systems Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail

More information

Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003

Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003 SecurityFocus HOME Infocus: Forensics on the Windows Platform, Part Two 2003-02-17 12:56:05-0900 SFOnline Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003 Introduction

More information

Exam Questions EC1-349

Exam Questions EC1-349 Exam Questions EC1-349 ECCouncil Computer Hacking Forensic Investigator https://www.2passeasy.com/dumps/ec1-349/ 1.What is the First Step required in preparing a computer for forensics investigation? A.

More information

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING 17.09.24 DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING FORENSICS FRAMEWORK FOR CLOUD COMPUTING OUTLINE Abstract Introduction Challenges in cloud forensics Proposed solution Conclusion Opinion

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 5 Windows Forensics II Objectives After completing this chapter, you should be able to:

More information

Running Head: IPHONE FORENSICS 1. iphone Forensics Jaclyn Sottilaro Monica Figueroa-Santos Antonina Spinella Saint Leo University

Running Head: IPHONE FORENSICS 1. iphone Forensics Jaclyn Sottilaro Monica Figueroa-Santos Antonina Spinella Saint Leo University Running Head: IPHONE FORENSICS 1 iphone Forensics Jaclyn Sottilaro Monica Figueroa-Santos Antonina Spinella Saint Leo University IPHONE FORENSICS 2 Abstract With an ever-growing evolution on technology,

More information

SuperImager TM -Rugged USB Display Touch Screen SAS Drive Slots A Computer Forensic- Field Analysis Platform Unit

SuperImager TM -Rugged USB Display Touch Screen SAS Drive Slots A Computer Forensic- Field Analysis Platform Unit SuperImager TM -Rugged USB 3.0 12.1 Display Touch Screen SAS Drive Slots A Computer Forensic- Field Analysis Platform Unit (SIR-0024) The SuperImager Rugged USB 3.0 unit is a high speed potable, computer

More information

Responding to Cybercrime:

Responding to Cybercrime: Responding to Cybercrime: Preserving Crucial Evidence for Law Enforcement RCMP National Division Integrated Technological Crime Unit (ITCU) Presented by : Sgt. Stéphane Turgeon Cpl. David Connors 2 Goals

More information

AccessData. Triage. Quick Start Guide

AccessData. Triage. Quick Start Guide AccessData Triage Quick Start Guide 3 AccessData Legal and Contact Information Document date: October 16, 2013 Legal Information 2013 AccessData Group, Inc All rights reserved. No part of this publication

More information

NIST CFTT: Testing Disk Imaging Tools

NIST CFTT: Testing Disk Imaging Tools NIST CFTT: Testing Disk Imaging Tools James R. Lyle National Institute of Standards and Technology Gaithersburg Md. 20899-8970 1. Introduction There is a critical need in the law enforcement community

More information