SlideShare a Scribd company logo
1 of 21
Submitted by
Name-Pranjal Dutta
Roll-Gau-C-11/L-192
 Topics to be covered
Defining Computer Forensics
Reasons for gathering evidence
Who uses Computer Forensics
Steps of Computer Forensics
Some forensics tools
Handling Evidence
Initiating an investigation
Handling Information
Computer forensics requirements
Evidence processing guidelines
Issues
Conclusion
 What is Computer Forensics??
 Computer forensics involves the preservation,
identification, extraction, documentation of computer
media for evidentiary and/or root cause analysis.
 Evidence might be required for a wide range of
computer crimes and misuses
 Multiple methods of computer forensics-
 Discovering data on computer system
 Recovering deleted, encrypted, or damaged file
information
 Monitoring live activity etc.
 Information collected assists in arrests, prosecution,
termination of employment, and preventing future
illegal activity
 Wide range of computer crimes and misuses
 Fraud(criminal deception intended to result in financial or
personal gain)
 Extortion(illegal use of ones official position or powers to
obtain property, funds etc)
 Industrial espionage(theft of trade secrets in a company for
use by a competitor)
 Sexual harassments
 SPAM investigations
 Virus/Trojan distribution
 Unauthorized use of personal information
 Forgery(imitating objects or documents with the intent to
make usually large amount of money)
 Software Piracy
 Criminal Prosecutors
 Rely on evidence obtained from a computer to
prosecute suspects and use as evidence
 Civil Litigations (a legal proceeding in a court)
 Personal and business data discovered on a computer
can be used in fraud, divorce, harassment
 Private Corporations
 Obtained evidence from employee computers can
be used as evidence in harassment, fraud, and
embezzlement cases
 Law Enforcement Officials
 Rely on computer forensics to backup search warrants
 According to many professionals, Computer
Forensics is a four (4) step process
 Acquisition
 Physically or remotely obtaining possession of the
computer, all network mappings from the system, and
external physical storage devices
 Identification
 This step involves identifying what data could be recovered
and electronically retrieving it by running various
Computer Forensic tools and software
suites
 Evaluation
 Evaluating the information/data recovered to
determine if and how it could be used against the
suspect for employment termination or prosecution
in court
 Presentation
 This step involves the presentation of evidence discovered
in a manner which is understood by lawyers, non-
technically staff/management.
 EnCase- software package which enables an investigator to
image and examine data from hard disks, removable
media.
 SafeBack- SafeBack is used primarily for imaging the hard
disks of Intel-based computer systems and restoring these
images to other hard disks.
 Data dumper- It is a command line tool, freely available
utility for UNIX systems which can make exact copies of
disks suitable for forensic analysis.
 Md5sum- tool to check whether data is copied to another
storage successfully or not.
 Grep- allows files to be searched for a particular sequence
of characters
 The Coroner's Toolkit- free tools designed to be used in
the forensic analysis of a UNIX machine.
1. When dealing with digital evidence, all of the general
forensic and procedural principles must be applied.
2. Upon seizing digital evidence, actions taken should not
change that evidence.
3. When it is necessary for a person to access original
digital evidence, that person should be trained for the
purpose.
4. All activity relating to the seizure, access, storage or
transfer of digital evidence must be fully documented,
preserved and available for review.
5. An Individual is responsible for all actions taken with
respect to digital evidence while the digital evidence is
in their possession.
6. Any agency, which is responsible for seizing, accessing,
storing or transferring digital evidence is responsible for
compliance with these principles.
 DO NOT begin by exploring files on system
randomly
 Properly maintain the chain of custody
 Collect email, DNS, and other network
service logs
 Capture exhaustive external TCP and UDP port
scans of the host
 Contact security personnel ,management,
Federal and local enforcement, as well as
affected sites or persons
Information and data being collected in the
investigation must be properly handled.
Volatile Information
 Network Information
 Communication between system and the network
 Active Processes
 Programs and daemons currently active on the system
 Logged-on Users
 Users/employees currently using system
 Open Files
 Libraries in use; hidden files; Trojans loaded in system
 Non-Volatile Information
 This includes information, configuration settings,
system files and registry settings that are available
after reboot
 Accessed through drive mappings from system
 This information should be investigated and reviewed
from a backup copy
 Hardware
 Familiarity with all internal and external
devices/components of a computer
 Thorough understanding of hard drives and settings
 Understanding motherboards and the various chipsets
used
 Power connections
 Memory
 BIOS(Basic Input Output system)
 Understanding how the BIOS works
 Familiarity with the various settings and limitations of
the BIOS
 Operation Systems
 Windows 3.1/95/98/NT/2000/2003/XP etc.
 DOS
 UNIX
 LINUX
 VAX/VMS
VAX(Virtual Address eXtension- server computers from the Digital
Equipment Corporation (DEC) and also introduced a new operating
system, VMS(Virtual Memory System).
 Software
 Familiarity with most popular software packages
such as Office
 Forensic Tools
 Familiarity with computer forensic techniques and the
software packages that could be used
 There are basically 16 steps in processing
evidence.
 They offer training on properly handling each
step
 Step 1: Shut down the computer
 Considerations must be given to volatile information
 Prevents remote access to machine and destruction of
evidence (manual or anti-forensic software)
 Step 2: Document the Hardware Configuration
of The System
 Note everything about the computer configuration
prior to re-locating
 Step 3: Transport the Computer System to A Secure
Location
 Do not leave the computer unattended unless it is locked in
a secure location
 Step 4: Make Bit Stream Backups of Hard Disks and
Floppy Disks
 Step 5: Mathematically Authenticate Data on All
Storage Devices
 Must be able to prove that you did not alter
any of the evidence after the computer
came into your possession
 Step 6: Document the System Date and Time
 Step 7: Make a List of Key Search Words
 Step 8: Evaluate the Windows Swap File
 Step 9: Evaluate File Slack
 File slack is a data storage area of which most computer
users are unaware; a source of significant security leakage.
 Step 10: Evaluate Unallocated Space (Erased Files)
 Step 11: Search Files, File Slack and Unallocated Space
for Key Words
 Step 12: Document File Names, Dates and Times
 Step 13: Identify File, Program and Storage
Anomalies
 Step 14: Evaluate Program Functionality
 Step 15: Document Your Findings
 Step 16: Retain Copies of Software Used
lack of certification for tools
Lack of standards
lack of certification for professionals
lack of understanding by Judiciary
lack of curriculum accreditation
Rapid changes in technology!
Immature Scientific Discipline
Cyber Forensics is a maturing forensic
Science
Excellent career opportunities
 CF Technician
 CF Investigator
 CF Analyst/Examiner (lab)
 CF Lab Director
 CF Scientist
Proper education & training is
paramount!
Cyber forensics

More Related Content

What's hot

Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDr Raghu Khimani
 
04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - NotesKranthi
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - NotesKranthi
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensicsRahul Baghla
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic pptSuchita Rawat
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital ForensicsOldsun
 
Brief introduction to digital forensics
Brief introduction to digital forensicsBrief introduction to digital forensics
Brief introduction to digital forensicsMarco Alamanni
 
Digital investigation
Digital investigationDigital investigation
Digital investigationunnilala11
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensicOnline
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsNeilg42
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsSCREAM138
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics sunanditaAnand
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentationSomya Johri
 

What's hot (20)

Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Brief introduction to digital forensics
Brief introduction to digital forensicsBrief introduction to digital forensics
Brief introduction to digital forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Digital investigation
Digital investigationDigital investigation
Digital investigation
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 

Viewers also liked

02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - NotesKranthi
 
construccion de cabañas de madera 24/31 Anexo 1
construccion de cabañas de madera 24/31 Anexo 1construccion de cabañas de madera 24/31 Anexo 1
construccion de cabañas de madera 24/31 Anexo 1Arq Blue
 
Ethical it example_sla_v1
Ethical it example_sla_v1Ethical it example_sla_v1
Ethical it example_sla_v1Sadomba Joel
 
Gestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseaux
Gestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseauxGestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseaux
Gestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseauxVincent Laurent
 
Wat doet Regeltante voor bedrijven?
Wat doet Regeltante voor bedrijven?Wat doet Regeltante voor bedrijven?
Wat doet Regeltante voor bedrijven?Linda Woudstra
 
Oracle soa trainining in hyderabad
Oracle soa trainining in hyderabadOracle soa trainining in hyderabad
Oracle soa trainining in hyderabadsreehari orienit
 
Industrial Website Template
Industrial Website TemplateIndustrial Website Template
Industrial Website TemplateIngenyes
 
Incompatible publics presentation
Incompatible publics presentationIncompatible publics presentation
Incompatible publics presentationJodi Dean
 
Same amount—different name 2
Same amount—different name 2Same amount—different name 2
Same amount—different name 2cowhe1ek
 
COMO CREAR UNA ANIMACION EN GOANIMATE
COMO CREAR UNA ANIMACION EN GOANIMATECOMO CREAR UNA ANIMACION EN GOANIMATE
COMO CREAR UNA ANIMACION EN GOANIMATEJaimeleguizamon
 
Cummins India: No interest burden being free from long-term or short-term debt
Cummins India: No interest burden being free from long-term or short-term debtCummins India: No interest burden being free from long-term or short-term debt
Cummins India: No interest burden being free from long-term or short-term debtIndiaNotes.com
 
Hadoop World Oct 2009 Production Deep Dive With High Availability
Hadoop World Oct 2009 Production Deep Dive With High AvailabilityHadoop World Oct 2009 Production Deep Dive With High Availability
Hadoop World Oct 2009 Production Deep Dive With High AvailabilityAlex Dorman
 

Viewers also liked (16)

02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
construccion de cabañas de madera 24/31 Anexo 1
construccion de cabañas de madera 24/31 Anexo 1construccion de cabañas de madera 24/31 Anexo 1
construccion de cabañas de madera 24/31 Anexo 1
 
Ethical it example_sla_v1
Ethical it example_sla_v1Ethical it example_sla_v1
Ethical it example_sla_v1
 
Gestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseaux
Gestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseauxGestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseaux
Gestion de la sécurité sanitaire de l'eau et gestion patrimoniale des réseaux
 
Wat doet Regeltante voor bedrijven?
Wat doet Regeltante voor bedrijven?Wat doet Regeltante voor bedrijven?
Wat doet Regeltante voor bedrijven?
 
2015_AnnualReport
2015_AnnualReport2015_AnnualReport
2015_AnnualReport
 
An EFL teacher.
An EFL teacher.An EFL teacher.
An EFL teacher.
 
Oracle soa trainining in hyderabad
Oracle soa trainining in hyderabadOracle soa trainining in hyderabad
Oracle soa trainining in hyderabad
 
Industrial Website Template
Industrial Website TemplateIndustrial Website Template
Industrial Website Template
 
Incompatible publics presentation
Incompatible publics presentationIncompatible publics presentation
Incompatible publics presentation
 
The trail of broken promises walk
The trail of broken promises walkThe trail of broken promises walk
The trail of broken promises walk
 
Same amount—different name 2
Same amount—different name 2Same amount—different name 2
Same amount—different name 2
 
ME
MEME
ME
 
COMO CREAR UNA ANIMACION EN GOANIMATE
COMO CREAR UNA ANIMACION EN GOANIMATECOMO CREAR UNA ANIMACION EN GOANIMATE
COMO CREAR UNA ANIMACION EN GOANIMATE
 
Cummins India: No interest burden being free from long-term or short-term debt
Cummins India: No interest burden being free from long-term or short-term debtCummins India: No interest burden being free from long-term or short-term debt
Cummins India: No interest burden being free from long-term or short-term debt
 
Hadoop World Oct 2009 Production Deep Dive With High Availability
Hadoop World Oct 2009 Production Deep Dive With High AvailabilityHadoop World Oct 2009 Production Deep Dive With High Availability
Hadoop World Oct 2009 Production Deep Dive With High Availability
 

Similar to Cyber forensics

computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfGnanavi2
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsBense Tony
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensicsLalit Garg
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicDhiren Gala
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidencerakesh mishra
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its roleSudeshna Basak
 
computerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfcomputerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfGnanavi2
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics SlidesVarun Sehgal
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic InvestigatorAgape Inc
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - NotesKranthi
 
Digital Forensics in the Archive
Digital Forensics in the ArchiveDigital Forensics in the Archive
Digital Forensics in the ArchiveGarethKnight
 
Introduction To Forensic Methodologies
Introduction To Forensic MethodologiesIntroduction To Forensic Methodologies
Introduction To Forensic MethodologiesLedjit
 
Cyber&digital forensics report
Cyber&digital forensics reportCyber&digital forensics report
Cyber&digital forensics reportyash sawarkar
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Vipin George
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3sabtolinux
 

Similar to Cyber forensics (20)

computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
cyber Forensics
cyber Forensicscyber Forensics
cyber Forensics
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
CF.ppt
CF.pptCF.ppt
CF.ppt
 
computerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfcomputerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdf
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes
 
Digital Forensics in the Archive
Digital Forensics in the ArchiveDigital Forensics in the Archive
Digital Forensics in the Archive
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Introduction To Forensic Methodologies
Introduction To Forensic MethodologiesIntroduction To Forensic Methodologies
Introduction To Forensic Methodologies
 
Cyber&digital forensics report
Cyber&digital forensics reportCyber&digital forensics report
Cyber&digital forensics report
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3
 

Recently uploaded

Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersMairaAshraf6
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfJiananWang21
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"mphochane1998
 
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwaitjaanualu31
 
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLEGEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLEselvakumar948
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdfKamal Acharya
 
AIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsAIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsvanyagupta248
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . pptDineshKumar4165
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityMorshed Ahmed Rahath
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxchumtiyababu
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptDineshKumar4165
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.Kamal Acharya
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARKOUSTAV SARKAR
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdfKamal Acharya
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...Amil baba
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxSCMS School of Architecture
 
Wadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxWadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxNadaHaitham1
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Call Girls Mumbai
 
PE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and propertiesPE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and propertiessarkmank1
 

Recently uploaded (20)

Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to Computers
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
 
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLEGEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdf
 
AIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsAIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech students
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna Municipality
 
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
Wadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxWadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptx
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
PE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and propertiesPE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and properties
 

Cyber forensics

  • 2.  Topics to be covered Defining Computer Forensics Reasons for gathering evidence Who uses Computer Forensics Steps of Computer Forensics Some forensics tools Handling Evidence Initiating an investigation Handling Information Computer forensics requirements Evidence processing guidelines Issues Conclusion
  • 3.  What is Computer Forensics??  Computer forensics involves the preservation, identification, extraction, documentation of computer media for evidentiary and/or root cause analysis.  Evidence might be required for a wide range of computer crimes and misuses  Multiple methods of computer forensics-  Discovering data on computer system  Recovering deleted, encrypted, or damaged file information  Monitoring live activity etc.  Information collected assists in arrests, prosecution, termination of employment, and preventing future illegal activity
  • 4.
  • 5.  Wide range of computer crimes and misuses  Fraud(criminal deception intended to result in financial or personal gain)  Extortion(illegal use of ones official position or powers to obtain property, funds etc)  Industrial espionage(theft of trade secrets in a company for use by a competitor)  Sexual harassments  SPAM investigations  Virus/Trojan distribution  Unauthorized use of personal information  Forgery(imitating objects or documents with the intent to make usually large amount of money)  Software Piracy
  • 6.  Criminal Prosecutors  Rely on evidence obtained from a computer to prosecute suspects and use as evidence  Civil Litigations (a legal proceeding in a court)  Personal and business data discovered on a computer can be used in fraud, divorce, harassment  Private Corporations  Obtained evidence from employee computers can be used as evidence in harassment, fraud, and embezzlement cases  Law Enforcement Officials  Rely on computer forensics to backup search warrants
  • 7.  According to many professionals, Computer Forensics is a four (4) step process  Acquisition  Physically or remotely obtaining possession of the computer, all network mappings from the system, and external physical storage devices  Identification  This step involves identifying what data could be recovered and electronically retrieving it by running various Computer Forensic tools and software suites  Evaluation  Evaluating the information/data recovered to determine if and how it could be used against the suspect for employment termination or prosecution in court
  • 8.  Presentation  This step involves the presentation of evidence discovered in a manner which is understood by lawyers, non- technically staff/management.
  • 9.  EnCase- software package which enables an investigator to image and examine data from hard disks, removable media.  SafeBack- SafeBack is used primarily for imaging the hard disks of Intel-based computer systems and restoring these images to other hard disks.  Data dumper- It is a command line tool, freely available utility for UNIX systems which can make exact copies of disks suitable for forensic analysis.  Md5sum- tool to check whether data is copied to another storage successfully or not.  Grep- allows files to be searched for a particular sequence of characters  The Coroner's Toolkit- free tools designed to be used in the forensic analysis of a UNIX machine.
  • 10. 1. When dealing with digital evidence, all of the general forensic and procedural principles must be applied. 2. Upon seizing digital evidence, actions taken should not change that evidence. 3. When it is necessary for a person to access original digital evidence, that person should be trained for the purpose. 4. All activity relating to the seizure, access, storage or transfer of digital evidence must be fully documented, preserved and available for review. 5. An Individual is responsible for all actions taken with respect to digital evidence while the digital evidence is in their possession. 6. Any agency, which is responsible for seizing, accessing, storing or transferring digital evidence is responsible for compliance with these principles.
  • 11.  DO NOT begin by exploring files on system randomly  Properly maintain the chain of custody  Collect email, DNS, and other network service logs  Capture exhaustive external TCP and UDP port scans of the host  Contact security personnel ,management, Federal and local enforcement, as well as affected sites or persons
  • 12. Information and data being collected in the investigation must be properly handled. Volatile Information  Network Information  Communication between system and the network  Active Processes  Programs and daemons currently active on the system  Logged-on Users  Users/employees currently using system  Open Files  Libraries in use; hidden files; Trojans loaded in system
  • 13.  Non-Volatile Information  This includes information, configuration settings, system files and registry settings that are available after reboot  Accessed through drive mappings from system  This information should be investigated and reviewed from a backup copy
  • 14.  Hardware  Familiarity with all internal and external devices/components of a computer  Thorough understanding of hard drives and settings  Understanding motherboards and the various chipsets used  Power connections  Memory  BIOS(Basic Input Output system)  Understanding how the BIOS works  Familiarity with the various settings and limitations of the BIOS
  • 15.  Operation Systems  Windows 3.1/95/98/NT/2000/2003/XP etc.  DOS  UNIX  LINUX  VAX/VMS VAX(Virtual Address eXtension- server computers from the Digital Equipment Corporation (DEC) and also introduced a new operating system, VMS(Virtual Memory System).  Software  Familiarity with most popular software packages such as Office  Forensic Tools  Familiarity with computer forensic techniques and the software packages that could be used
  • 16.  There are basically 16 steps in processing evidence.  They offer training on properly handling each step  Step 1: Shut down the computer  Considerations must be given to volatile information  Prevents remote access to machine and destruction of evidence (manual or anti-forensic software)  Step 2: Document the Hardware Configuration of The System  Note everything about the computer configuration prior to re-locating
  • 17.  Step 3: Transport the Computer System to A Secure Location  Do not leave the computer unattended unless it is locked in a secure location  Step 4: Make Bit Stream Backups of Hard Disks and Floppy Disks  Step 5: Mathematically Authenticate Data on All Storage Devices  Must be able to prove that you did not alter any of the evidence after the computer came into your possession  Step 6: Document the System Date and Time  Step 7: Make a List of Key Search Words  Step 8: Evaluate the Windows Swap File
  • 18.  Step 9: Evaluate File Slack  File slack is a data storage area of which most computer users are unaware; a source of significant security leakage.  Step 10: Evaluate Unallocated Space (Erased Files)  Step 11: Search Files, File Slack and Unallocated Space for Key Words  Step 12: Document File Names, Dates and Times  Step 13: Identify File, Program and Storage Anomalies  Step 14: Evaluate Program Functionality  Step 15: Document Your Findings  Step 16: Retain Copies of Software Used
  • 19. lack of certification for tools Lack of standards lack of certification for professionals lack of understanding by Judiciary lack of curriculum accreditation Rapid changes in technology! Immature Scientific Discipline
  • 20. Cyber Forensics is a maturing forensic Science Excellent career opportunities  CF Technician  CF Investigator  CF Analyst/Examiner (lab)  CF Lab Director  CF Scientist Proper education & training is paramount!