SlideShare ist ein Scribd-Unternehmen logo
1 von 14
Role of E-mail Investigation in 
Computer Forensics
 Introduction 
What is E-mail investigation? 
“E-mail investigation is a digital forensics 
process of finding out evidences from 
suspect emails that allows investigator to 
examine, preserve, and reveal digital 
evidence”(branch of forensics science).
Vital Roles of E-mail Forensics 
1. Examine. 
2. Preserve. 
3. Carve Evidence. 
4. Report.
 Requirements of E-mail 
Investigation 
 To carve evidence. 
 To ensure the reliability of e-mails. 
 To pointing on illegal acts and intertwine 
them. 
 Presenting an evidence in front of legal 
authorities.
 Goal of E-mail Forensics 
E-mail investigation contains the wealth of mails 
that’s why E-mail forensics investigator must not 
only investigate but also retrieve the kind of 
evidence from mails which is presentable and 
leads to legal action taken on the crime.
 Types of E-mail Crimes 
1. Email spoofing. 
2.Email frauds. 
3. Email bombing. 
4. Sending threatening emails. 
5. Defamatory emails. 
6. Sending malicious codes through email.
How To Investigate E-mail Crime? 
Investigating E-mail from Corporate 
 Corporate: Apps.rai@somecompany.com 
Everything after @ belongs to the domain name. 
 Investigating corporate emails is easier.
Investigating E-mails from Public Servers 
Try to ignore the use of your own email-id while 
investigating .Use public severs like yahoo, 
Hotmail..,etc. 
 Public: Whatever@hotmail.com
Investigate in E-mail Header 
Search e-mail header in 
• GUI clients. 
• Command- line clients. 
• Web-based clients. 
Header contains useful information 
• Unique identifying number. 
• Sending time. 
• IP address of sending e-mail server. 
• IP address of e-mail client.
 Application of E-mail Investigation 
 Criminal undertaking. 
 Civil litigation. 
 E-mail tracing. 
 Corporate security policy .
Use specified E-mail Investigating tool 
 AccessData’s FTK 
Imager. 
 MailXaminer. 
 Encase. 
 DBXtract. 
 Paraben, etc.
 Conclusion 
 E-mails have become more and more involved in our 
everyday lives; both professionally and socially which 
creates the need of mail forensics. 
 E-mail forensic helps to retrieve evidences from 
electronic mail which is accepted by legal authorities.
E-mail Investigation

Weitere ähnliche Inhalte

Was ist angesagt? (20)

Data Acquisition
Data AcquisitionData Acquisition
Data Acquisition
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
E mail Investigation
E mail InvestigationE mail Investigation
E mail Investigation
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Difference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptxDifference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptx
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Current Forensic Tools
Current Forensic Tools Current Forensic Tools
Current Forensic Tools
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
 
Tracking Emails
Tracking EmailsTracking Emails
Tracking Emails
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Mobile forensic
Mobile forensicMobile forensic
Mobile forensic
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 

Andere mochten auch

Email Headers – Expert Forensic Analysis
Email Headers – Expert Forensic AnalysisEmail Headers – Expert Forensic Analysis
Email Headers – Expert Forensic AnalysisforensicEmailAnalysis
 
Module 19 tracking emails and investigating email crimes
Module 19 tracking emails and investigating email crimesModule 19 tracking emails and investigating email crimes
Module 19 tracking emails and investigating email crimessagaroceanic11
 
What is Email Header - Understanding Email Anatomy
What is Email Header - Understanding Email AnatomyWhat is Email Header - Understanding Email Anatomy
What is Email Header - Understanding Email Anatomyemail_header
 
How Email Works storyboarad_cartoon
How Email Works storyboarad_cartoonHow Email Works storyboarad_cartoon
How Email Works storyboarad_cartoonLori deRoin
 
Shakespearean Comedies
Shakespearean ComediesShakespearean Comedies
Shakespearean Comediesguest60aa4de
 
Comedy through ages by sohail ahmed
Comedy through ages by sohail ahmedComedy through ages by sohail ahmed
Comedy through ages by sohail ahmedSohail Ahmed Solangi
 
Shakespearean tragedy and greek tragedy
Shakespearean tragedy and greek tragedyShakespearean tragedy and greek tragedy
Shakespearean tragedy and greek tragedyMAENGLISH15
 
Introduction - Shakespeare & Tragedy
Introduction - Shakespeare & TragedyIntroduction - Shakespeare & Tragedy
Introduction - Shakespeare & TragedyRahim Springfields
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 

Andere mochten auch (12)

Email Headers – Expert Forensic Analysis
Email Headers – Expert Forensic AnalysisEmail Headers – Expert Forensic Analysis
Email Headers – Expert Forensic Analysis
 
E mail forensics
E mail forensicsE mail forensics
E mail forensics
 
Module 19 tracking emails and investigating email crimes
Module 19 tracking emails and investigating email crimesModule 19 tracking emails and investigating email crimes
Module 19 tracking emails and investigating email crimes
 
What is Email Header - Understanding Email Anatomy
What is Email Header - Understanding Email AnatomyWhat is Email Header - Understanding Email Anatomy
What is Email Header - Understanding Email Anatomy
 
Email Analysis
Email AnalysisEmail Analysis
Email Analysis
 
How Email Works storyboarad_cartoon
How Email Works storyboarad_cartoonHow Email Works storyboarad_cartoon
How Email Works storyboarad_cartoon
 
Email Forensics
Email ForensicsEmail Forensics
Email Forensics
 
Shakespearean Comedies
Shakespearean ComediesShakespearean Comedies
Shakespearean Comedies
 
Comedy through ages by sohail ahmed
Comedy through ages by sohail ahmedComedy through ages by sohail ahmed
Comedy through ages by sohail ahmed
 
Shakespearean tragedy and greek tragedy
Shakespearean tragedy and greek tragedyShakespearean tragedy and greek tragedy
Shakespearean tragedy and greek tragedy
 
Introduction - Shakespeare & Tragedy
Introduction - Shakespeare & TragedyIntroduction - Shakespeare & Tragedy
Introduction - Shakespeare & Tragedy
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 

Ähnlich wie E-mail Investigation

Uncovering Digital Evidence.docx
Uncovering Digital Evidence.docxUncovering Digital Evidence.docx
Uncovering Digital Evidence.docxPelorusTechnologies
 
Internet and Email 101 v1
Internet and Email 101 v1Internet and Email 101 v1
Internet and Email 101 v1Adam Ripsam
 
Email Forensics Software MailXaminer for Email Investigation
Email Forensics Software MailXaminer for Email InvestigationEmail Forensics Software MailXaminer for Email Investigation
Email Forensics Software MailXaminer for Email InvestigationEmailForensics
 
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSAN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSIJNSA Journal
 
Presentation on Email phishing.pptx
Presentation on Email phishing.pptxPresentation on Email phishing.pptx
Presentation on Email phishing.pptxAbdulHaseebKhan34
 
miniproject.ppt.pptx
miniproject.ppt.pptxminiproject.ppt.pptx
miniproject.ppt.pptxAnush90
 
The Detection of Suspicious Email Based on Decision Tree ...
The Detection of Suspicious Email Based on Decision Tree                     ...The Detection of Suspicious Email Based on Decision Tree                     ...
The Detection of Suspicious Email Based on Decision Tree ...IRJET Journal
 
Enhancing Email Security: A Comprehensive Examination of Email Verification...
Enhancing Email Security: A  Comprehensive Examination of Email  Verification...Enhancing Email Security: A  Comprehensive Examination of Email  Verification...
Enhancing Email Security: A Comprehensive Examination of Email Verification...madhumadhu542020
 
A LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MINING
A LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MININGA LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MINING
A LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MININGHeather Strinden
 
L5_Electronic communication.pptx
L5_Electronic communication.pptxL5_Electronic communication.pptx
L5_Electronic communication.pptxenukahansana
 
How Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email AuthenticationHow Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email AuthenticationReturn Path
 
Benefits of email ! Batra Computer Centre
Benefits of email ! Batra Computer CentreBenefits of email ! Batra Computer Centre
Benefits of email ! Batra Computer Centrejatin batra
 
E mail image spam filtering techniques
E mail image spam filtering techniquesE mail image spam filtering techniques
E mail image spam filtering techniquesranjit banshpal
 
Electronic Evidence - The Special Case of Email
Electronic Evidence - The Special Case of EmailElectronic Evidence - The Special Case of Email
Electronic Evidence - The Special Case of EmailDan Michaluk
 
How to Trace an E-mail Part 1
How to Trace an E-mail Part 1How to Trace an E-mail Part 1
How to Trace an E-mail Part 1Lebowitzcomics
 
phishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitphishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitssuser64f8f8
 
Web 2.0: Making Email a Useful Web App
Web 2.0: Making Email a Useful Web AppWeb 2.0: Making Email a Useful Web App
Web 2.0: Making Email a Useful Web AppAndy Denmark
 

Ähnlich wie E-mail Investigation (20)

Uncovering Digital Evidence.docx
Uncovering Digital Evidence.docxUncovering Digital Evidence.docx
Uncovering Digital Evidence.docx
 
Internet and Email 101 v1
Internet and Email 101 v1Internet and Email 101 v1
Internet and Email 101 v1
 
No one cares about your damn emails
No one cares about your damn emailsNo one cares about your damn emails
No one cares about your damn emails
 
Email Forensics Software MailXaminer for Email Investigation
Email Forensics Software MailXaminer for Email InvestigationEmail Forensics Software MailXaminer for Email Investigation
Email Forensics Software MailXaminer for Email Investigation
 
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSAN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
 
Safe Email Practices
Safe Email PracticesSafe Email Practices
Safe Email Practices
 
Presentation on Email phishing.pptx
Presentation on Email phishing.pptxPresentation on Email phishing.pptx
Presentation on Email phishing.pptx
 
miniproject.ppt.pptx
miniproject.ppt.pptxminiproject.ppt.pptx
miniproject.ppt.pptx
 
The Detection of Suspicious Email Based on Decision Tree ...
The Detection of Suspicious Email Based on Decision Tree                     ...The Detection of Suspicious Email Based on Decision Tree                     ...
The Detection of Suspicious Email Based on Decision Tree ...
 
Enhancing Email Security: A Comprehensive Examination of Email Verification...
Enhancing Email Security: A  Comprehensive Examination of Email  Verification...Enhancing Email Security: A  Comprehensive Examination of Email  Verification...
Enhancing Email Security: A Comprehensive Examination of Email Verification...
 
A LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MINING
A LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MININGA LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MINING
A LITERATURE REVIEW ON PHISHING EMAIL DETECTION USING DATA MINING
 
L5_Electronic communication.pptx
L5_Electronic communication.pptxL5_Electronic communication.pptx
L5_Electronic communication.pptx
 
How Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email AuthenticationHow Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email Authentication
 
Benefits of email ! Batra Computer Centre
Benefits of email ! Batra Computer CentreBenefits of email ! Batra Computer Centre
Benefits of email ! Batra Computer Centre
 
E mail image spam filtering techniques
E mail image spam filtering techniquesE mail image spam filtering techniques
E mail image spam filtering techniques
 
E‑mail
E‑mailE‑mail
E‑mail
 
Electronic Evidence - The Special Case of Email
Electronic Evidence - The Special Case of EmailElectronic Evidence - The Special Case of Email
Electronic Evidence - The Special Case of Email
 
How to Trace an E-mail Part 1
How to Trace an E-mail Part 1How to Trace an E-mail Part 1
How to Trace an E-mail Part 1
 
phishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitphishing facts be aware and do not take the bait
phishing facts be aware and do not take the bait
 
Web 2.0: Making Email a Useful Web App
Web 2.0: Making Email a Useful Web AppWeb 2.0: Making Email a Useful Web App
Web 2.0: Making Email a Useful Web App
 

Kürzlich hochgeladen

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 

Kürzlich hochgeladen (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

E-mail Investigation

  • 1. Role of E-mail Investigation in Computer Forensics
  • 2.  Introduction What is E-mail investigation? “E-mail investigation is a digital forensics process of finding out evidences from suspect emails that allows investigator to examine, preserve, and reveal digital evidence”(branch of forensics science).
  • 3. Vital Roles of E-mail Forensics 1. Examine. 2. Preserve. 3. Carve Evidence. 4. Report.
  • 4.  Requirements of E-mail Investigation  To carve evidence.  To ensure the reliability of e-mails.  To pointing on illegal acts and intertwine them.  Presenting an evidence in front of legal authorities.
  • 5.
  • 6.  Goal of E-mail Forensics E-mail investigation contains the wealth of mails that’s why E-mail forensics investigator must not only investigate but also retrieve the kind of evidence from mails which is presentable and leads to legal action taken on the crime.
  • 7.  Types of E-mail Crimes 1. Email spoofing. 2.Email frauds. 3. Email bombing. 4. Sending threatening emails. 5. Defamatory emails. 6. Sending malicious codes through email.
  • 8. How To Investigate E-mail Crime? Investigating E-mail from Corporate  Corporate: Apps.rai@somecompany.com Everything after @ belongs to the domain name.  Investigating corporate emails is easier.
  • 9. Investigating E-mails from Public Servers Try to ignore the use of your own email-id while investigating .Use public severs like yahoo, Hotmail..,etc.  Public: Whatever@hotmail.com
  • 10. Investigate in E-mail Header Search e-mail header in • GUI clients. • Command- line clients. • Web-based clients. Header contains useful information • Unique identifying number. • Sending time. • IP address of sending e-mail server. • IP address of e-mail client.
  • 11.  Application of E-mail Investigation  Criminal undertaking.  Civil litigation.  E-mail tracing.  Corporate security policy .
  • 12. Use specified E-mail Investigating tool  AccessData’s FTK Imager.  MailXaminer.  Encase.  DBXtract.  Paraben, etc.
  • 13.  Conclusion  E-mails have become more and more involved in our everyday lives; both professionally and socially which creates the need of mail forensics.  E-mail forensic helps to retrieve evidences from electronic mail which is accepted by legal authorities.