Session 236 Cybercrime, Incident Response & Digital Forensics Services.

Slides:



Advertisements
Similar presentations
Darton College Information Systems Use Policies. Introduction Dartons Information Systems are critical resources. The Information Systems Use Policies.
Advertisements

Forensic and Investigative Accounting Chapter 15 Cybercrime Management: Legal Issues © 2007 CCH. All Rights Reserved W. Peterson Ave. Chicago, IL.
CERT ® System and Network Security Practices Presented by Julia H. Allen at the NCISSE 2001: 5th National Colloquium for Information Systems Security Education,
Security Controls – What Works
Evidence Computer Forensics. Law Enforcement vs. Citizens  Search must have probable cause –4 th amendment search warrant  Private citizen not subject.
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
Lesson 13-Intrusion Detection. Overview Define the types of Intrusion Detection Systems (IDS). Set up an IDS. Manage an IDS. Understand intrusion prevention.
Security Awareness: Applying Practical Security in Your World Chapter 6: Total Security.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
Session 3 – Information Security Policies
Network Infrastructure Security. LAN Security Local area networks facilitate the storage and retrieval of programs and data used by a group of people.
Network security policy: best practices
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
Security+ All-In-One Edition Chapter 20 – Forensics Brian E. Brzezicki.
Auditing Logical Access in a Network Environment Presented By, Eric Booker and Mark Ren New York State Comptroller’s Office Network Security Unit.
Guide to Computer Forensics and Investigations, Second Edition
Securing Information Systems
SEC835 Database and Web application security Information Security Architecture.
Lesson 8-Information Security Process. Overview Introducing information security process. Conducting an assessment. Developing a policy. Implementing.
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
Windows 2000 Security Policies & Practices: How to build your plan Mandy Andress, CISSP President ArcSec Technologies.
Security Baseline. Definition A preliminary assessment of a newly implemented system Serves as a starting point to measure changes in configurations and.
Security in Practice Enterprise Security. Business Continuity Ability of an organization to maintain its operations and services in the face of a disruptive.
Lecture 10 Intrusion Detection modified from slides of Lawrie Brown.
BUSINESS B1 Information Security.
Prepared by: Dinesh Bajracharya Nepal Security and Control.
Asset & Security Management Chapter 9. IT Asset Management (ITAM) Is the process of tracking information about technology assets through the entire asset.
FORESEC Academy FORESEC Academy Security Essentials (II)
How Hospitals Protect Your Health Information. Your Health Information Privacy Rights You can ask to see or get a copy of your medical record and other.
C8- Securing Information Systems
Environment for Information Security n Distributed computing n Decentralization of IS function n Outsourcing.
8.1 © 2007 by Prentice Hall Minggu ke 6 Chapter 8 Securing Information Systems Chapter 8 Securing Information Systems.
Information Systems Security Operational Control for Information Security.
PRIVACY, SECURITY & ID THEFT PREVENTION - TIPS FOR THE VIGILANT BUSINESS - SMALL BUSINESS & ECONOMIC DEVELOPMENT FORUM October 21, WITH THANKS TO.
Module 13: Computer Investigations Introduction Digital Evidence Preserving Evidence Analysis of Digital Evidence Writing Investigative Reports Proven.
Security Policies and Procedures. cs490ns-cotter2 Objectives Define the security policy cycle Explain risk identification Design a security policy –Define.
IT Strategy for Business © Oxford University Press 2008 All rights reserved Chapter 12 IT Security Strategies.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
1J. M. Kizza - Ethical And Social Issues Module 13: Computer Investigations Introduction Introduction Digital Evidence Digital Evidence Preserving Evidence.
Knowing What You Missed Forensic Techniques for Investigating Network Traffic.
The RCMP Tech Crime Unit & Information Systems Security Presented to: ISSA January 26, 2005.
Chapter 5 Processing Crime and Incident Scenes Guide to Computer Forensics and Investigations Fourth Edition.
Chap1: Is there a Security Problem in Computing?.
Csci5233 computer security & integrity 1 An Overview of Computer Security.
Module 12: Responding to Security Incidents. Overview Introduction to Auditing and Incident Response Designing an Audit Policy Designing an Incident Response.
Introduction and Overview of Information Security and Policy By: Hashem Alaidaros 4/10/2015 Lecture 1 IS 332.
Chapter 3 Pre-Incident Preparation Spring Incident Response & Computer Forensics.
ONLINE COURSES - SIFS FORENSIC SCIENCE PROGRAMME - 2 Our online course instructors are working professionals handling real-life cases related to various.
Incident Response Christian Seifert IMT st October 2007.
INFORMATION ASSURANCE POLICY. Information Assurance Information operations that protect and defend information and information systems by ensuring their.
Computer Forensics. OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global.
By Jason Swoyer.  Computer forensics is a branch of forensic science pertaining to legal evidence found in computers and digital storage mediums.  Computer.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
CHAP 6 – COMPUTER FORENSIC ANALYSIS. 2 Objectives Of Analysis Process During Investigation: The purpose of this process is to discover and recover evidences.
Information Security and Privacy in HRIS
Securing Information Systems
Information Systems Security
Securing Information Systems
INFORMATION SYSTEMS SECURITY AND CONTROL.
Chapter 3 First Response.
Securing Information Systems
Chapter 3: IRS and FTC Data Security Rules
Red Flags Rule An Introduction County College of Morris
INFORMATION SYSTEMS SECURITY and CONTROL
1 Advanced Cyber Security Forensics Training for Law Enforcement Building Advanced Forensics & Digital Evidence Human Resource in the Law Enforcement sector.
Presentation transcript:

Session 236 Cybercrime, Incident Response & Digital Forensics Services

2 Bio Robert Schperberg is the Operations Vice President of TeleDesign Security, relating to Information Security matters, as well as, Incident Response, Digital, and Major Crimes Investigations. –Has provided incident response and investigative support to a great number of the global 100 financial institutions and corporations. –Expertise in the physical and information security, counter- terrorism, hostage negotiations, explosives investigations and interview skills and techniques.

3 Agenda Threats and attacks Building and Incident Response process Declaring an incident Investigating High Tech crimes Evidence and the legal system Demonstration

4 Agenda Threats and attacks Building and Incident Response process Declaring an incident Investigating High Tech crimes Evidence and the legal system Demonstration

5 Types of Incidents Denial of service System compromise: –Local/remote –Root/admin/user –Vulnerability –Configuration –Accounts –Virus/worm Errors Deception Social engineering Misuse

6 Techniques Observed Sophisticated Methods – Plain text encryption of programs and messages – Multi-path/multi-part program insertion – Graphics transfer using last bit of each pixel – Physical compromise of nodes, routers and networks – Spoofing of addresses – Eavesdropping on telecommunications networks & downstream spoofing – Modification of transmissions – Insider and Outsourced Insider co-opts

7 Covering the Tracks Overview The attacker doesn’t want to get caught Most attacks are likely unobserved Attackers hide themselves using a variety of techniques –Log editing –File and directory hiding –Process hiding –Network usage hiding— covert channels

8 Defenses from Covering the Tracks Guard the integrity of your system logs Use tools to search for hidden files All defenses from Trojan horse backdoors apply here as well!

9 Hacker Conventions

10 Hacker Model Terrorism Espionage Criminal Organized Group Individual Growth Path

11 CERT ADVISORIES SECURITY BOOKS OPERATING SYSTEM SECURITY MANUALS SECURITY POLICIES, AND PROCEDURES. KNOWLEDGE... ALMOST ANYTHING Reverse Intent

12 Agenda Threats and attacks Building and Incident Response process Declaring an incident Investigating High Tech crimes Evidence and the legal system Demonstration

13 Enterprise Incident Response Pro-active preparation in the event of a critical threat to the infrastructure The creation of a centralized reporting structure –Confidentiality of information –Sanitized data sharing The creation of a SCRT “Security Cyber Response Team” –Representatives of The Corporate infrastructure

14 Goals To assist in collecting and disseminating information on incidents related to information security, including information on security configuration and security management. To implement a security Incident response process. To provide a central reporting hierarchy of contacts for information about security incidents.

15 Security Program Conceptual Model

16 Suggested Priorities in Incident Handling? Protecting human life. Ensuring operational continuity. Protecting sensitive, proprietary, or customer data. Protecting other intellectual property and company data. Preventing damage to other systems.

17 IR Team Charter and Scope Respond and investigate incidents Act as a central point of contact for all incident information Document reported activity pertaining to security events Communication and reporting to Management

18 Suggested Department Participation Stakeholders Human Resources Public Relations Legal Information Security Information Technology Auditors Telecommunications Corporate Security Loss Prevention

19 Team Components Director Incident Manager(s) Steakholder(s) Skillset Team(s)

20 IR Director Authority Authority to –Declare an event as an incident –Declare an incident is over Executive level authority to approve actions such as –System shutdown –Disconnect system from the network –Allow compromised system to continue to run

21 IR Director Responsibilities Guides the Incident Manager in the following: –Which on-call teams (HR, PR, Legal, etc.) should be involved in the incident –When should specific on-call teams should be alerted Ensures the safety and well being of all IR team members

22 Incident Manager’s Responsibilities Perform the role of IR Coordinator Manage information sharing with –Upper Management –Business Unit Management –Legal and Public Relations –Human Resources –etc...

23 Incident Manager’s Responsibilities Assist in adding in new team members as required Maintaining incident database Consolidate status reports Identify who “Needs to know.” Coordinate the lessons learned and document improvement opportunities

24 Incident Manager’s Responsibilities In the event the investigation is escalated from internal, to civil litigation or criminal prosecution –Maintain the evidence chain of custody –Interface with government agencies Manage evidence –Make sure chain of custody is followed –Proper packaging, etc...

25 Stakeholders Responsibilities Interface their department into the IR team Assist the incident manager during an incident Represent their department’s concerns –HR may provide relevant personal info regarding suspects –PR may want to go public, or not

26 Skillset Team Responsibilities Primary functions –If Auditors Identify changes and anomalies Use of available baselines –If Technical Engineers Stop any breaches and vulnerabilities –Both Groups Responsibilities Data collection Documenting activities Maintain contact with IR Manager Instruct users not to interrupt or destroy data Instruct users to stop using the system

27 Reporting Structure Director: Executive Level Manager: Director Stakeholders: –Normal reporting structure Skillset team: –Report to IR Manager or IR Director during an incident –Job description MUST include IR responsibilities

28 Process Overview Incident Preparation Incident Identification Containment and Investigation Eradication Restoration Post Incident Activities and Follow-up

29 Framework Preparation Identification Containment and Investigation EradicationRestoration Follow-up The Cyber Response Process

30 The Components Policies Procedures Teams Participants Plans Decision trees Checklists Reports Forms Communications Escalation procedure Roles and responsibilities Backups Tools and utilities IT infrastructure Investigations Proactive detection Risk evaluations Agreements Incident categories Incident indicators

31 Preparation Team members –Selection –Preparation –Includes core team participation Training / presentations –IR Team –Management –Employee Documentation

32 Communication Many modes of communication –Phones and Call chains Work, home, cellular – , pagers, fax –Intranet, database –Paper, face-to-face, war-room or off site Necessity of positive interpersonal communication and relationships

33 Defining the Threat Differentiate between –Vulnerability –Threat –Risk Differentiate between –Event –Incident

34 What is a Vulnerability? Vulnerability = A weakness which exposes an asset* to loss or damage. –Ex. Application flaws –Ex. Non-redundant networks –Ex. Poor physical security –Ex. No fire suppression systems *Asset = An object of value to the organization.

35 What is a Threat? Threat = A person or group that has some probability of exploiting some vulnerability. –Ex. Casual hackers –Ex. Thieves –Ex. Foreign intelligence services –Ex. Weather

36 What is Risk? Risk describes the relationship between threat, vulnerability, and assets: –Risk is the probability that a given threat will exploit a given vulnerability resulting in damage to a particular asset. The impact or cost of that asset's damage is factored in to calculate the risk. Total risk for a particular asset would consider all of the relevant threats and vulnerabilities. Risk = Threat x Vulnerability (Asset Value)

37 Defining an Event Attributes –Any noticeable occurrence in a system which may lead personnel to determine an incident is occurring Examples –System crash –Unusual graphic display –New unauthorized user accounts –Something “not right”

38 Defining an Incident Attributes –Any unauthorized access, entry or attempt to enter an information system –Any browsing, disruption, or denial of service –Any alteration or destruction of input processing, storage or output; or changes to hard/soft/firmware without the user’s knowledge, instruction or intent

39 Agenda Threats and attacks Building and Incident Response process Declaring an incident Investigating High Tech crimes Evidence and the legal system Demonstration

40 Understanding the Incident Understand –The nature of the attack –Why the attacker chose the target Apply this knowledge to assessing –Level of the threat –Future potential of damage or danger

41 Data Preservation Any and All available data must be preserved for future potential use –Why data needs to be preserved Due diligence in incident investigation and reporting Prevent a wrongful termination in the case of an insider or prosecution of an outsider Legal action may be initiated later Regulatory requirements

42 Backing up the Systems Backups are critical! –A valid backup must be found to restore from –Do backups as soon as an incident has been declared –If possible, make 2 backups - one to keep as sealed evidence and one to provide a basis for comparison and assessment

43 Backups as Evidence Safely store all backup media DO NOT use these backups to rebuild systems Keep backups as evidence

44 Eradication and Restoration Goal: To eliminate the cause of an incident –Eradication of rogue software –Clean/reformatted disks –Ensure backups are clean –Continue to log activities –Proprietary/sensitive data must be handled properly Destruction of media Secure data wipe

45 System Reinstallation Operational goal: To restore the systems to fully operational status –rebuild –replace –reconfigure Goals will differ according to: –Business units –Managers –IT Security System Reinstallation will be based on: –Policy –Business Continuity –Disaster Recovery

46 Post Incident Assessment and Actions Goal: To review and integrate information related to the incident into IR procedures The most frequently neglected stage of the process This stage is potentially the most valuable to the incident response effort

47 Recommendations Recommendations may need to be made to –Management –IR Team and Skillset members –Tech Support personnel –Employees

48 Reporting Reports which document the entire chronology of an incident are extremely important –Metric for IR Team success –IR Team improvement –Legal Issues –Corporate Security –Due Diligence

49 Agenda Threats and attacks Building and Incident Response process Declaring an incident Investigating High Tech crimes Evidence and the legal system Demonstration

50 High Tech Investigative Implications Compliance risk: –Non-compliance with local & international minimum standards Legal risk and exposure to liability: –Non-compliance with law (e.g., EU data protection) –Third-party liability and “due care” –Employment law liability –Lack of protection of intellectual property

51 Objectives of Investigations Identifying the investigation Data capture & discovery Data recovery Evidence analysis Forensics protocol Investigative report Deposition/Court testimony

52 What is Data Forensics? Process of extracting information from computer storage media and guaranteeing its accuracy and reliability Structured computer science discipline Involves deductive reasoning,investigative skills,and common sense Carefully planned methodology that combines physical and technical investigations

53 Digital Forensics Digital Forensics knowledge & expertise are required when: –Retrieval of computer, information, data, and telecom as digital evidence. –Seizing, preserving, and analyzing digital evidence. –The evidence within a computer or any other storage media is very vulnerable –The computers or storage media are rigged to destroy evidence.

54 Types of Computer Crimes Areas and types of investigations: –Computers –Wireless –Networks –PBX –Social engineering –Internal –External

55 Types of Telecommunications Fraud PBX hacking Long-distance fraud Voic fraud Faxback fraud Wireless fraud Pager fraud

56 Typical Investigation Goals Compromised? –What? How? When? Where? Who? Post-compromise activity? Source? Recommendations? Immediate and future?

57 Legal Aspects Legal issues surrounding incident response & digital forensics investigations: –Evidence collection –Cyber forensics (Digital, Web, Documents, Storage) –Employee privacy policy –Corporate liability Corporate negligence Protection of customer information –eCommerce & privacy issues –Regulatory compliance –Visiting pornographic sites –Child pornography issues

58 Basic Elements of Investigations Legal recovery: –Private means: Corporate security divisions Computer forensics investigative companies Private investigative agencies –Law enforcement means Local State Federal

59 Basics Elements of Investigations When IRT is conducting external investigations, it’s imperative for the responders to: –Proof of security before attack –Proof of security altered –Proof of information loss or destruction –Proof that information/intellectual property was proprietary –Value of information

60 Basics Elements of Investigations Understanding methods of intrusion –Provide Clues –Provide Identity –Assist in Search Internal/External If no outside connectivity, then internal –If Internal Who has access? Who has knowledge of passwords Review Audit Logs

61 Basics Elements of Investigations Plan investigative strategies behind closed doors All information related to law enforcement is public –Information is related to opposing attorneys –Information is related to the media Minutes of meeting should be relevant to the investigation Exculpatory evidence should also be collected

62 Basics Elements of Investigations Interviews should be conducted individually If a section of a company is affected –Everyone should be interviewed –Who knows who? –Who said what to who? –All areas of responsibilities should be defined Corporate Security Investigators will be kept out when law enforcement takes over

63 Administrative Support Internal Investigative Division HR Executive Management Legal Department Corporate Security Auditors IT Administrator Telecommunications Administrator Outsourced Expert Assistance

64 Agenda Threats and attacks Building and Incident Response process Declaring an incident Investigating High Tech crimes Evidence and the legal system Demonstration

65 Digital Forensics Legal Issues Elements of the crime –What specific acts, omissions or intentions must be proven Admissibility of Evidence –Evidence must be competent, relevant and material –Evidence may be: direct (witness testimony) real (tangible objects) Documentary (business records) demonstrative (models, simulations, charts or illustrations)

66 Digital Forensics Legal Issues –Rules of evidence Best Evidence Rule - originals are better than copies Exclusionary Rule - improperly collected evidence may not be used in court Hearsay Rule - second-hand testimony is not allowed Chain of Custody must be explicitly maintained

67 Chain Of Custody Used to demonstrate authenticity Demonstrates lack of alteration Follow the evidence from creation to admission Signatures, seals, access control, environmental control. Break in chain need not be devastating if precautions are taken

68 The Evidence Life Cycle Collection and identification Analysis Storage, preservation and transportation Presentation in court Case resolution Return to victim or owner

69 Areas of Evidence Identification Data Hiding Techniques E-Commerce Text Search Techniques ID of Unknown Text Disk Structure Data Encryption Matching Media to a Computer Internet Abuse ID

70 Types of Evidence Public Private Legal Proprietary Intrusive

71 Analyzing Computer Evidence First Commandment –Thou shalt not use the suspect’s computer to look at data, or for any other purpose. Use another computer to analyze a copy of the data instead Second Commandment –The computer used to examine the suspect’s data should either not be used for anything else or have a hard drive partition reserved solely for the suspect’s data

72 Investigative & Forensics Tools Requirements –Computer Forensics Software –Traveling Computer Forensics Kit –Secure Laboratories

73 Computer Forensics Software The Needed Forensic Software (General) –Clean Operating Software –Disk Image Backup Software –Search & Recovery Utilities –File Viewing Utilities –Password Cracking Software –Archive & Compression Utilities

74 Computer Forensics Software Imaging Utilities –EnCase, Access Data, SafeBack, SnapBack, ForensiX Search Utilities –Forensics: EnCase, Access Data, Expert Witness –File Systems: DOS, Windows, NT, UNIX –Norton Utilities –Super Sleuth File Viewing Utilities –Microsoft Thumbnail, Thumbs Plus, Drag & View, Quick View Plus

75 Seizing Evidence Primary objectives: –Secure and control the scene Power supply Network servers Specific clients Telecommunications links –Preserve the evidence and its admissibility Unless the system is in use or appears to be active, move very cautiously Photograph and/or videotape the scene at each step of the investigation Supplement photos with measurements and diagrams Keep a log of ALL activities

76 Seizing Evidence –Photograph or videotape the entire setup, supplementing with measurements taken with a tape measure Layout of workspaces and computers Configurations of computers including network connections, peripherals, internal and external components. The target computer’s display

77 Seizing Evidence Securing the target computer –Unplug the computer (PC or Mac only; minis and mainframes must be turned off using their standard protocols) –UNIX must be turned off if critical information is in RAM –Carefully remove the cover Remember it could be booby-trapped, so be very careful –Photograph the inside layout

78 Seizing Evidence Securing the target computer –Identify each component and its logical ID –Remove label and pack all internal and external drives –Check the floppy drives for disks and, if found, remove and label as to where it was found –Place a blank disk in each floppy drive and place evidence tape over the drive opening –Turn the on/off switch to off and cover with evidence tape

79 Seizing Evidence Securing Other Evidence –Seize all diskettes, PCMCIA cards, magnetic media of any kind (e.g. magnetic cartridges), and CD-ROM’s or other optical media All disks and other media should be write protected whenever possible, logged and labeled –Seize all peripherals that have or may have memory components (e.g. routers, servers, printers, FAX machines) –Seize backup tapes or other forms of storage (e.g. Jaz! disks)

80 Seizing Evidence Securing Other Evidence –Seize all printouts –Seize printer ribbons, if any –Seize all documentation –Phones, answering machines, desk calendars, pocket calendars or day-timers, electronic watches may all contain evidence –Don’t forget the trash!

81 Agenda Threats and attacks Building and Incident Response process Declaring an incident Investigating High Tech crimes Evidence and the legal system Demonstration

Questions? Robert Schperberg TeleDesign Security Tel: Mbl: