SlideShare ist ein Scribd-Unternehmen logo
1 von 20
Computer Forensics
In Today's World
Presented by
Sabto Prabowo
Evolution of Computer Forensic
‱ 1888: Francis Galton made the first-ever
recorded study of fingerprints to catch
potential criminals in crimes such as murders.
‱ 1893: Hans Gross was the first person to
apply science to a criminal investigation.
‱ 1910: Albert Osborn became the first person
to develop the essential features of
documenting evidence during the examination
process.
‱ 1915: Leone Lattes was the first
person to use blood groupings to
connect criminals to a crime.
‱ 1925: Calvin Goddard became the
first person to make use of firearms
and bullet comparisons for solving
many pending court cases.
‱ 1932: The Federal Bureau of
Investigation (FBI) set up a laboratory
to provide forensic services to all
field agents and other law authorities.
Evolution of Computer Forensic
‱ 1984: The Computer Analysis and
Response Team (CART) was developed
to provide support to FBI field offices
searching for computer evidence.
‱ 1993: The first international conference on
computer evidence was held in the United States.
‱ 1995: IOCE was formed to provide a
forum to global law enforcement
agencies for exchanging information
regarding cyber crime investigations
Evolution of Computer Forensic
Evolution of Computer Forensic
‱ 1998: The International Forensic Science
Symposium was formed to provide a forum for
forensic managers and to exchange information.
‱ 2000: The first FBI Regional Computer Forensic
Laboratory (RCFL) was established for the examination
of digital evidence in support of criminal investigations
such as identity theft, hacking, computer viruses,
terrorism, investment fraud, cyber stalking, drug
trafficking, phishing/spoofing, wrongful programming,
credit card fraud, online auction fraud, e-mail bombing
and spam, and property crime.
“application of physical sciences to law in the search
for truth in civil, criminal, and social behavioral matters
to the end that injustice shall not be done to any
member of the society.”
Define of Forensic Science
Based on Handbook of Forensic Pathology Book,
Detect a computer incident, identify the
intruder, and prosecute the perpetrator in a
court of law
The Function of Computer Forensics
Computer Forensic Methodologies
Preservation: The forensic investigator must
preserve the integrity of the original evidence. The
original evidence should not be modified or
damaged. The forensic examiner must make an
image or a copy of the original evidence and then
perform the analysis on that image or copy. The
examiner must also compare the copy with the
original evidence to identify any modifications or
damage.
Computer Forensic Methodologies
Extraction: After identifying the evidence, the
examiner must extract data from it. Since volatile
data can be lost at any point, the forensic
investigator must extract this data from the copy
made from the original evidence. This extracted
data must be compared with the original evidence
and analyzed.
Computer Forensic Methodologies
Identification: Before starting the investigation, the
forensic examiner must identify the evidence and its
location. For example, evidence may be contained in
hard disks, removable media, or log files. Every
forensic examiner must understand the difference
between actual evidence and evidence containers.
Locating and identifying information and data is a
challenge for the digital forensic investigator. Various
examination processes such as keyword searches,
log file analyses, and system checks help an
investigation.
Computer Forensic Methodologies
Interpretation: The most important role a forensic
examiner plays during investigations is to interpret
what he or she has actually found. The analysis and
inspection of the evidence must be interpreted in a
lucid manner.
Computer Forensic Methodologies
Documentation: From the beginning of the
investigation until the end (when the evidence is
presented before a court of law), forensic examiners
must maintain documentation relating to the
evidence. The documentation comprises the chain of
custody form and documents relating to the evidence
analysis.
Forensic readiness involves an organization having
specific incident response procedures in place, with
designated trained personnel assigned to handle any
investigation. It enables an organization to collect and
preserve digital evidence in a quick and efficient
manner with minimal investigation costs.
Forensic Readiness
Forensic Readiness Planning
1. Define the business scenarios that might require the collection of digital
evidence.
2. Identify the potential available evidence.
3. Determine the evidence collection requirement.
4. Designate procedures for securely collecting evidence that meets the
defined requirement in a forensically
acceptable manner.
5. Establish a policy for securely handling and storing the collected
evidence.
6. Ensure that the monitoring process is designed to detect and prevent
unexpected or adverse incidents.
7. Ensure investigative staff members are properly trained and capable of
completing any task related to
evidence collection and preservation.
8. Create step-by-step documentation of all activities performed and their
impact.
9. Ensure authorized review to facilitate action in response to the incident.
“any illegal act that involves a computer, its systems,
or its applications.”
Define of Cyber Crime
Modes of Attack
Insider attack occurs when there is a breach of trust from
employees within the organization. Insiders are likely to have
specific goals and objectives, and have legitimate access to the
system.
Insider Attack
These types of attacks originate from outside of an organization.
The attacker is either hired by an insider or an external entity to
destroy a competitor’s reputation.
Outsider Attack
Types of Attack
Identity theft
According to the U.S. Department of Justice (USDOJ), identity theft
refers to all types of crime in which someone wrongfully obtains and
uses another person’s personal data in a way that involves fraud or
deception, typically for economic gain. Common forms of identity
theft are shoulder surfing, dumpster diving, spamming, spoofing,
phishing, and skimming. The criminal steals a person’s identity by
stealing e-mail, information from computer databases, or
eavesdropping on transactions over the Internet.
Types of Attack
Hacking
Hacking is a practice used to obtain illegal access to computer
systems owned by private corporations or government agencies in
order to modify computer hardware and software. People who are
involved in hacking are often referred to as hackers.
Types of Attack
Computer Viruses And Worms
Viruses and worms are software programs with malicious code.
These programs are designed to spread from one computer to
another. Viruses can affect machines and seek to affect other
vulnerable systems through applications such as an e-mail client.
Worms seek to replicate themselves over the network, thereby
exhausting resources and creating malfunctions. Trojan horses and
backdoors are programs that allow an intruder to retain access to a
compromised machine.
Child pornography
Child pornography refers to the sexual exploitation or abuse of a
child. It can be defined as any means of depicting or promoting the
sexual exploitation of a child including written, audio, or video
material which focuses on the child’s sexual behavior or genitals.
The Internet provides a means for child pornographers to both find
children to exploit and to share pornographic material with others.
Types of Attack

Weitere Àhnliche Inhalte

Was ist angesagt?

Computer Forensic
Computer ForensicComputer Forensic
Computer ForensicNovizul Evendi
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Muzzammil Wani
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsDaksh Verma
 
Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.guestcf6f5b
 
Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics pptNikhil Mashruwala
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic pptPriya Manik
 
Digital investigation
Digital investigationDigital investigation
Digital investigationunnilala11
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsNeilg42
 
Computer forensic
Computer forensicComputer forensic
Computer forensicbhavithd
 
Secure Computer Forensics and its tools
Secure Computer Forensics and its toolsSecure Computer Forensics and its tools
Secure Computer Forensics and its toolsKathirvel Ayyaswamy
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic pptOnkar1431
 
ISSC455_Week6_Project_PowerPoint_Presentation_Intindolo
ISSC455_Week6_Project_PowerPoint_Presentation_IntindoloISSC455_Week6_Project_PowerPoint_Presentation_Intindolo
ISSC455_Week6_Project_PowerPoint_Presentation_IntindoloJohn Intindolo
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsRamesh Ogania
 

Was ist angesagt? (20)

Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.
 
Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics ppt
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Current Forensic Tools
Current Forensic Tools Current Forensic Tools
Current Forensic Tools
 
Digital investigation
Digital investigationDigital investigation
Digital investigation
 
cyber Forensics
cyber Forensicscyber Forensics
cyber Forensics
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Cyber Crime Evidence Collection Ifsa 2009
Cyber Crime Evidence Collection Ifsa 2009Cyber Crime Evidence Collection Ifsa 2009
Cyber Crime Evidence Collection Ifsa 2009
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Secure Computer Forensics and its tools
Secure Computer Forensics and its toolsSecure Computer Forensics and its tools
Secure Computer Forensics and its tools
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
ISSC455_Week6_Project_PowerPoint_Presentation_Intindolo
ISSC455_Week6_Project_PowerPoint_Presentation_IntindoloISSC455_Week6_Project_PowerPoint_Presentation_Intindolo
ISSC455_Week6_Project_PowerPoint_Presentation_Intindolo
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 

Andere mochten auch

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6sabtolinux
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrimesabtolinux
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5sabtolinux
 
Uu kup-001-13-uu kup 2013-00 mobile
Uu kup-001-13-uu kup 2013-00 mobileUu kup-001-13-uu kup 2013-00 mobile
Uu kup-001-13-uu kup 2013-00 mobileFarah Nabilah
 
Gummer BruCON0x07
Gummer BruCON0x07Gummer BruCON0x07
Gummer BruCON0x07xgusix
 
BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMorLabs
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3sabtolinux
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6sabtolinux
 
Building an enterprise forensics response service
Building an enterprise forensics response serviceBuilding an enterprise forensics response service
Building an enterprise forensics response serviceSeccuris Inc.
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumOWASP Khartoum
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksResilient Systems
 

Andere mochten auch (11)

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrime
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5
 
Uu kup-001-13-uu kup 2013-00 mobile
Uu kup-001-13-uu kup 2013-00 mobileUu kup-001-13-uu kup 2013-00 mobile
Uu kup-001-13-uu kup 2013-00 mobile
 
Gummer BruCON0x07
Gummer BruCON0x07Gummer BruCON0x07
Gummer BruCON0x07
 
BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response Collection
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6
 
Building an enterprise forensics response service
Building an enterprise forensics response serviceBuilding an enterprise forensics response service
Building an enterprise forensics response service
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
 

Ähnlich wie Latihan2 comp-forensic

Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptSurajgroupsvideo
 
Evidence Collection Process
Evidence Collection ProcessEvidence Collection Process
Evidence Collection ProcessMichelle Singh
 
A Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesA Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesBRNSSPublicationHubI
 
01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20worldAqib Memon
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensicsJohnson Ubah
 
Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptxHappyness Mkumbo
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicDhiren Gala
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptxYashPatel132112
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Stepsgamemaker762
 
FCL-Introduction.pptx
FCL-Introduction.pptxFCL-Introduction.pptx
FCL-Introduction.pptxaratibhavsar
 
Evidence Integrity And Evidence Continuity Essay
Evidence Integrity And Evidence Continuity EssayEvidence Integrity And Evidence Continuity Essay
Evidence Integrity And Evidence Continuity EssayJessica Howard
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptxBhagyasriPatel2
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemsMayank Diwakar
 
Digital forensics by vimal priya.s
Digital forensics  by vimal priya.sDigital forensics  by vimal priya.s
Digital forensics by vimal priya.sVimal Priya subramanian
 

Ähnlich wie Latihan2 comp-forensic (20)

Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
 
Evidence Collection Process
Evidence Collection ProcessEvidence Collection Process
Evidence Collection Process
 
A Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesA Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic Evidences
 
01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world
 
Lect 1 computer forensics
Lect 1 computer forensicsLect 1 computer forensics
Lect 1 computer forensics
 
The Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptxThe Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptx
 
Scope of Cyber forensics
Scope of Cyber forensicsScope of Cyber forensics
Scope of Cyber forensics
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
 
Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptx
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
FCL-Introduction.pptx
FCL-Introduction.pptxFCL-Introduction.pptx
FCL-Introduction.pptx
 
Evidence Integrity And Evidence Continuity Essay
Evidence Integrity And Evidence Continuity EssayEvidence Integrity And Evidence Continuity Essay
Evidence Integrity And Evidence Continuity Essay
 
Cyber evidence at crime scene
Cyber evidence at crime sceneCyber evidence at crime scene
Cyber evidence at crime scene
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
 
Digital forensics by vimal priya.s
Digital forensics  by vimal priya.sDigital forensics  by vimal priya.s
Digital forensics by vimal priya.s
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 

Mehr von sabtolinux

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6sabtolinux
 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5sabtolinux
 
Latihan3 comp-forensic-bab2
Latihan3 comp-forensic-bab2Latihan3 comp-forensic-bab2
Latihan3 comp-forensic-bab2sabtolinux
 
Latihan1 comp-forensic
Latihan1 comp-forensicLatihan1 comp-forensic
Latihan1 comp-forensicsabtolinux
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensicsabtolinux
 
Macam2 sertifikasi linux
Macam2 sertifikasi linuxMacam2 sertifikasi linux
Macam2 sertifikasi linuxsabtolinux
 

Mehr von sabtolinux (6)

Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
 
Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5Latihan6 comp-forensic-bab5
Latihan6 comp-forensic-bab5
 
Latihan3 comp-forensic-bab2
Latihan3 comp-forensic-bab2Latihan3 comp-forensic-bab2
Latihan3 comp-forensic-bab2
 
Latihan1 comp-forensic
Latihan1 comp-forensicLatihan1 comp-forensic
Latihan1 comp-forensic
 
Latihan 1 computer forensic
Latihan 1 computer  forensicLatihan 1 computer  forensic
Latihan 1 computer forensic
 
Macam2 sertifikasi linux
Macam2 sertifikasi linuxMacam2 sertifikasi linux
Macam2 sertifikasi linux
 

KĂŒrzlich hochgeladen

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel AraĂșjo
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 

KĂŒrzlich hochgeladen (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

Latihan2 comp-forensic

  • 1. Computer Forensics In Today's World Presented by Sabto Prabowo
  • 2. Evolution of Computer Forensic ‱ 1888: Francis Galton made the first-ever recorded study of fingerprints to catch potential criminals in crimes such as murders. ‱ 1893: Hans Gross was the first person to apply science to a criminal investigation. ‱ 1910: Albert Osborn became the first person to develop the essential features of documenting evidence during the examination process.
  • 3. ‱ 1915: Leone Lattes was the first person to use blood groupings to connect criminals to a crime. ‱ 1925: Calvin Goddard became the first person to make use of firearms and bullet comparisons for solving many pending court cases. ‱ 1932: The Federal Bureau of Investigation (FBI) set up a laboratory to provide forensic services to all field agents and other law authorities. Evolution of Computer Forensic
  • 4. ‱ 1984: The Computer Analysis and Response Team (CART) was developed to provide support to FBI field offices searching for computer evidence. ‱ 1993: The first international conference on computer evidence was held in the United States. ‱ 1995: IOCE was formed to provide a forum to global law enforcement agencies for exchanging information regarding cyber crime investigations Evolution of Computer Forensic
  • 5. Evolution of Computer Forensic ‱ 1998: The International Forensic Science Symposium was formed to provide a forum for forensic managers and to exchange information. ‱ 2000: The first FBI Regional Computer Forensic Laboratory (RCFL) was established for the examination of digital evidence in support of criminal investigations such as identity theft, hacking, computer viruses, terrorism, investment fraud, cyber stalking, drug trafficking, phishing/spoofing, wrongful programming, credit card fraud, online auction fraud, e-mail bombing and spam, and property crime.
  • 6. “application of physical sciences to law in the search for truth in civil, criminal, and social behavioral matters to the end that injustice shall not be done to any member of the society.” Define of Forensic Science Based on Handbook of Forensic Pathology Book,
  • 7. Detect a computer incident, identify the intruder, and prosecute the perpetrator in a court of law The Function of Computer Forensics
  • 8. Computer Forensic Methodologies Preservation: The forensic investigator must preserve the integrity of the original evidence. The original evidence should not be modified or damaged. The forensic examiner must make an image or a copy of the original evidence and then perform the analysis on that image or copy. The examiner must also compare the copy with the original evidence to identify any modifications or damage.
  • 9. Computer Forensic Methodologies Extraction: After identifying the evidence, the examiner must extract data from it. Since volatile data can be lost at any point, the forensic investigator must extract this data from the copy made from the original evidence. This extracted data must be compared with the original evidence and analyzed.
  • 10. Computer Forensic Methodologies Identification: Before starting the investigation, the forensic examiner must identify the evidence and its location. For example, evidence may be contained in hard disks, removable media, or log files. Every forensic examiner must understand the difference between actual evidence and evidence containers. Locating and identifying information and data is a challenge for the digital forensic investigator. Various examination processes such as keyword searches, log file analyses, and system checks help an investigation.
  • 11. Computer Forensic Methodologies Interpretation: The most important role a forensic examiner plays during investigations is to interpret what he or she has actually found. The analysis and inspection of the evidence must be interpreted in a lucid manner.
  • 12. Computer Forensic Methodologies Documentation: From the beginning of the investigation until the end (when the evidence is presented before a court of law), forensic examiners must maintain documentation relating to the evidence. The documentation comprises the chain of custody form and documents relating to the evidence analysis.
  • 13. Forensic readiness involves an organization having specific incident response procedures in place, with designated trained personnel assigned to handle any investigation. It enables an organization to collect and preserve digital evidence in a quick and efficient manner with minimal investigation costs. Forensic Readiness
  • 14. Forensic Readiness Planning 1. Define the business scenarios that might require the collection of digital evidence. 2. Identify the potential available evidence. 3. Determine the evidence collection requirement. 4. Designate procedures for securely collecting evidence that meets the defined requirement in a forensically acceptable manner. 5. Establish a policy for securely handling and storing the collected evidence. 6. Ensure that the monitoring process is designed to detect and prevent unexpected or adverse incidents. 7. Ensure investigative staff members are properly trained and capable of completing any task related to evidence collection and preservation. 8. Create step-by-step documentation of all activities performed and their impact. 9. Ensure authorized review to facilitate action in response to the incident.
  • 15. “any illegal act that involves a computer, its systems, or its applications.” Define of Cyber Crime
  • 16. Modes of Attack Insider attack occurs when there is a breach of trust from employees within the organization. Insiders are likely to have specific goals and objectives, and have legitimate access to the system. Insider Attack These types of attacks originate from outside of an organization. The attacker is either hired by an insider or an external entity to destroy a competitor’s reputation. Outsider Attack
  • 17. Types of Attack Identity theft According to the U.S. Department of Justice (USDOJ), identity theft refers to all types of crime in which someone wrongfully obtains and uses another person’s personal data in a way that involves fraud or deception, typically for economic gain. Common forms of identity theft are shoulder surfing, dumpster diving, spamming, spoofing, phishing, and skimming. The criminal steals a person’s identity by stealing e-mail, information from computer databases, or eavesdropping on transactions over the Internet.
  • 18. Types of Attack Hacking Hacking is a practice used to obtain illegal access to computer systems owned by private corporations or government agencies in order to modify computer hardware and software. People who are involved in hacking are often referred to as hackers.
  • 19. Types of Attack Computer Viruses And Worms Viruses and worms are software programs with malicious code. These programs are designed to spread from one computer to another. Viruses can affect machines and seek to affect other vulnerable systems through applications such as an e-mail client. Worms seek to replicate themselves over the network, thereby exhausting resources and creating malfunctions. Trojan horses and backdoors are programs that allow an intruder to retain access to a compromised machine.
  • 20. Child pornography Child pornography refers to the sexual exploitation or abuse of a child. It can be defined as any means of depicting or promoting the sexual exploitation of a child including written, audio, or video material which focuses on the child’s sexual behavior or genitals. The Internet provides a means for child pornographers to both find children to exploit and to share pornographic material with others. Types of Attack