SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
Digital Forensics Incident
Readiness
Maximising the ability to gather relevant digital evidence while minimising cost and
disruption to normal operations.
Presented by Colm Gallagher MSc FCCI, CFCE, Forensics Director, CommSec
IRISSCON 2022
Colm Gallagher
Current Forensic Director at CommSec Communications and
Security (2020 - present)
Former Detective at Garda National Cyber Crime Bureau
(2007-2020)
Former Systems Administrator at Garda IT Division (1997-
2007)
Former Irish Representative on Europol CGNAT Expert Group
Rubbish at making PowerPoints look good (1987-Present)
www.linkedin.com/in/colm-gallagher/
Digital Forensics
use cases
• Criminal investigations
• Civil litigation
• Compliance
• Incident response
• HR investigations
• Data Breaches
• Insider threats
Digital Forensics
tools – a sprawling
array
• Digital Forensics suites
• Specific-use tools (e.g. Shellbag examination tools)
• Mobile Forensic tools
• Blockchain analysis tools
• Incident response triage tools
• Remote acquisition tools
• Log analysis tools
• Search and visualisation tools
• Case Management tools
• OSINT tools
• Scripts
• Dual use tools – living off the land
An ever-growing array of tools designed to process an ever-growing
variety of information sources.
Digital Forensics
simplified workflow
INCIDENT!!!
Preserve &
Collect
Examination Analysis Reporting
Forensics issues –
Law Enforcement
• Larger datasets consume finite processing power
• Storage requirements
• Staff retention is an issue
• Under investment/Budgetary constraints
• Longer procurement processes
• Requirement to find best evidence
• Privacy legislation and regulations may hamper evidence
acquisition
• Lack of access to evidence
• Global evidence sources in various jurisdictions
• However, capability and methodologies largely already in
place – and incidents investigated are usually external (and
known of in advance)
Forensics issues –
Industry
• Large datasets
• Cloud usage is widespread
• Varying levels of control over evidence
sources
• Lack of evidence sources?
• Qualified personnel not always in-house
• eDiscovery needs
• Dual use devices (BYOD)
• Legal issues
• Incidents may arise suddenly
Forensics time sinks
• Identification of evidence sources
• Gaining access to evidence sources
• Obtaining a supply of storage
• Setting up and verifying required tools
• Allocation of roles
• Copying data/Forensic imaging
• Processing of gathered evidence
• Analysis of relevant evidence
Forensics
Readiness
ISO27002:2022
To ensure consistent and effective
management of evidence related to
information security incidents for the
purposes of disciplinary and legal actions,
the organization should establish and
implement procedures for the
identification, collection, acquisition and
preservation of evidence related to
information security events.
Forensics
Readiness
ISACA
The achievement of an appropriate level of
capability by an organization in order for it
to be able to collect, preserve, protect and
analyse digital evidence so that this
evidence can be effectively used in any
legal matters, in disciplinary matters, in an
employment tribunal or court of law.
Forensics
Readiness
UK Ministry of Justice
It is necessary, as part of incident
management, to have the ability to collect
and analyse data held on a variety of
electronic devices or storage media that
may be used as evidence in some future
investigation.
UK MoJ have published policies requiring
forensic readiness and planning.
Pre-investigation
questions
• Where’s our evidential data?
• Who has access to it?
• Are we discarding useful evidence sources?
• Where might the evidence be for given scenarios?
• What are our retention periods?
• How should we get at potential evidence?
• Who’s going to do it?
• Where will we put it?
Tasks you may not
want to leave until
your busiest time
• Identify evidence
• Prioritise evidence sources and their retention
times
• Allocate roles
• Gain access
• Establish roles and communication channels
• Identify and contact 3rd Party support
• Identify, obtain and verify required tools and
hardware
• Create document templates such as receipts,
chain of custody records, incident logs
• Create case file environment
• Obtain secure storage
• And so on…
Forensics Readiness
Planning – some
practical measures
• Information asset register
• Location of information
• Ownership of assets
• Retention times for information
• Importance of each asset to the organisation
• Are logs retained in relation to the asset?
• Incident response plan
• Include potential forensic actions
• How should we get at evidence
• Roles and responsibilities
• Establish communication channels
• Where will we store evidence?
• How long will should it typically take to extract evidence?
• What tools do we have available to us?
• What labelling conventions will we use?
• Document preparation
• Chain of custody templates
• Procedural documents
• Labelling
• Communication templates
• Prepared incident logs
• Report templates
• Incident Response exercising
• Gain familiarity with roles and processes
• Establish probable timescales
• Test communications
• Identify gaps
• Test efficacy of chosen tools
Digital Forensics
with Readiness
Readiness INCIDENT!!!
Preserve &
Collect
Examination Analysis Reporting
Forensics
Readiness benefits
• Quicker and more efficient response
• Quickly identify attack vectors
• Less likelihood of inadvertently damaging
evidence during early part of response
• Lower cost – maintaining evidence sources can
cost significantly less than trying to make up for
their absence
• Lower cost – IR costs can be enormous and
completing as much as possible removes that
cost during events
• Less disruption to normal business during
investigations
• Detect threats earlier
• Deter insider threats
• Demonstrate high standards for compliance
Thank you!
colm.gallagher@commsec.ie

Weitere ähnliche Inhalte

Ähnlich wie Digital Forensics Readiness - CommSec

Uncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic toolsUncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic toolsParaben Corporation
 
Most promising cyber forensic solution providers from india forn sec solut...
Most promising cyber forensic solution providers  from india   forn sec solut...Most promising cyber forensic solution providers  from india   forn sec solut...
Most promising cyber forensic solution providers from india forn sec solut...FORnSECSolutions
 
Best Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec SolutionsBest Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec SolutionsFORnSECSolutions
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Stepsgamemaker762
 
Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenMarc Hullegie
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptxAmbuj Kumar
 
Social Issues in Computing : Forensics
Social Issues in Computing : ForensicsSocial Issues in Computing : Forensics
Social Issues in Computing : ForensicsKaruna Kak
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer ForensicEditor IJCTER
 
Digital Forensics Triage and Cyber Security
Digital Forensics Triage and Cyber SecurityDigital Forensics Triage and Cyber Security
Digital Forensics Triage and Cyber SecurityAmrit Chhetri
 
Computer Forensics (1).pptx
Computer Forensics (1).pptxComputer Forensics (1).pptx
Computer Forensics (1).pptxGautam708801
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidenceOnline
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptSurajgroupsvideo
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraIGN MANTRA
 

Ähnlich wie Digital Forensics Readiness - CommSec (20)

Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Lect 1 computer forensics
Lect 1 computer forensicsLect 1 computer forensics
Lect 1 computer forensics
 
Uncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic toolsUncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic tools
 
Most promising cyber forensic solution providers from india forn sec solut...
Most promising cyber forensic solution providers  from india   forn sec solut...Most promising cyber forensic solution providers  from india   forn sec solut...
Most promising cyber forensic solution providers from india forn sec solut...
 
Best Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec SolutionsBest Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec Solutions
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuven
 
Lect 4 computer forensics
Lect 4 computer forensicsLect 4 computer forensics
Lect 4 computer forensics
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Social Issues in Computing : Forensics
Social Issues in Computing : ForensicsSocial Issues in Computing : Forensics
Social Issues in Computing : Forensics
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
 
Digital Forensics Triage and Cyber Security
Digital Forensics Triage and Cyber SecurityDigital Forensics Triage and Cyber Security
Digital Forensics Triage and Cyber Security
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
Computer Forensics (1).pptx
Computer Forensics (1).pptxComputer Forensics (1).pptx
Computer Forensics (1).pptx
 
Cyber evidence at crime scene
Cyber evidence at crime sceneCyber evidence at crime scene
Cyber evidence at crime scene
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Lect 3 Computer Forensics
Lect 3 Computer ForensicsLect 3 Computer Forensics
Lect 3 Computer Forensics
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
 
GDPR & Forensics Readiness -English
GDPR & Forensics Readiness -EnglishGDPR & Forensics Readiness -English
GDPR & Forensics Readiness -English
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 

Kürzlich hochgeladen

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 

Kürzlich hochgeladen (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Digital Forensics Readiness - CommSec

  • 1. Digital Forensics Incident Readiness Maximising the ability to gather relevant digital evidence while minimising cost and disruption to normal operations. Presented by Colm Gallagher MSc FCCI, CFCE, Forensics Director, CommSec IRISSCON 2022
  • 2. Colm Gallagher Current Forensic Director at CommSec Communications and Security (2020 - present) Former Detective at Garda National Cyber Crime Bureau (2007-2020) Former Systems Administrator at Garda IT Division (1997- 2007) Former Irish Representative on Europol CGNAT Expert Group Rubbish at making PowerPoints look good (1987-Present) www.linkedin.com/in/colm-gallagher/
  • 3. Digital Forensics use cases • Criminal investigations • Civil litigation • Compliance • Incident response • HR investigations • Data Breaches • Insider threats
  • 4. Digital Forensics tools – a sprawling array • Digital Forensics suites • Specific-use tools (e.g. Shellbag examination tools) • Mobile Forensic tools • Blockchain analysis tools • Incident response triage tools • Remote acquisition tools • Log analysis tools • Search and visualisation tools • Case Management tools • OSINT tools • Scripts • Dual use tools – living off the land An ever-growing array of tools designed to process an ever-growing variety of information sources.
  • 5. Digital Forensics simplified workflow INCIDENT!!! Preserve & Collect Examination Analysis Reporting
  • 6. Forensics issues – Law Enforcement • Larger datasets consume finite processing power • Storage requirements • Staff retention is an issue • Under investment/Budgetary constraints • Longer procurement processes • Requirement to find best evidence • Privacy legislation and regulations may hamper evidence acquisition • Lack of access to evidence • Global evidence sources in various jurisdictions • However, capability and methodologies largely already in place – and incidents investigated are usually external (and known of in advance)
  • 7. Forensics issues – Industry • Large datasets • Cloud usage is widespread • Varying levels of control over evidence sources • Lack of evidence sources? • Qualified personnel not always in-house • eDiscovery needs • Dual use devices (BYOD) • Legal issues • Incidents may arise suddenly
  • 8. Forensics time sinks • Identification of evidence sources • Gaining access to evidence sources • Obtaining a supply of storage • Setting up and verifying required tools • Allocation of roles • Copying data/Forensic imaging • Processing of gathered evidence • Analysis of relevant evidence
  • 9. Forensics Readiness ISO27002:2022 To ensure consistent and effective management of evidence related to information security incidents for the purposes of disciplinary and legal actions, the organization should establish and implement procedures for the identification, collection, acquisition and preservation of evidence related to information security events.
  • 10. Forensics Readiness ISACA The achievement of an appropriate level of capability by an organization in order for it to be able to collect, preserve, protect and analyse digital evidence so that this evidence can be effectively used in any legal matters, in disciplinary matters, in an employment tribunal or court of law.
  • 11. Forensics Readiness UK Ministry of Justice It is necessary, as part of incident management, to have the ability to collect and analyse data held on a variety of electronic devices or storage media that may be used as evidence in some future investigation. UK MoJ have published policies requiring forensic readiness and planning.
  • 12. Pre-investigation questions • Where’s our evidential data? • Who has access to it? • Are we discarding useful evidence sources? • Where might the evidence be for given scenarios? • What are our retention periods? • How should we get at potential evidence? • Who’s going to do it? • Where will we put it?
  • 13. Tasks you may not want to leave until your busiest time • Identify evidence • Prioritise evidence sources and their retention times • Allocate roles • Gain access • Establish roles and communication channels • Identify and contact 3rd Party support • Identify, obtain and verify required tools and hardware • Create document templates such as receipts, chain of custody records, incident logs • Create case file environment • Obtain secure storage • And so on…
  • 14. Forensics Readiness Planning – some practical measures • Information asset register • Location of information • Ownership of assets • Retention times for information • Importance of each asset to the organisation • Are logs retained in relation to the asset? • Incident response plan • Include potential forensic actions • How should we get at evidence • Roles and responsibilities • Establish communication channels • Where will we store evidence? • How long will should it typically take to extract evidence? • What tools do we have available to us? • What labelling conventions will we use? • Document preparation • Chain of custody templates • Procedural documents • Labelling • Communication templates • Prepared incident logs • Report templates • Incident Response exercising • Gain familiarity with roles and processes • Establish probable timescales • Test communications • Identify gaps • Test efficacy of chosen tools
  • 15. Digital Forensics with Readiness Readiness INCIDENT!!! Preserve & Collect Examination Analysis Reporting
  • 16. Forensics Readiness benefits • Quicker and more efficient response • Quickly identify attack vectors • Less likelihood of inadvertently damaging evidence during early part of response • Lower cost – maintaining evidence sources can cost significantly less than trying to make up for their absence • Lower cost – IR costs can be enormous and completing as much as possible removes that cost during events • Less disruption to normal business during investigations • Detect threats earlier • Deter insider threats • Demonstrate high standards for compliance