Computer Forensics. OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global.

Slides:



Advertisements
Similar presentations
Computer Forensic Analysis By Aaron Cheeseman Excerpt from Investigating Computer-Related Crime By Peter Stephenson (2000) CRC Press LLC - Computer Crimes.
Advertisements

OC RIMS Cyber Safety & Security Incident Response.
This presentation will take a look at to prevent your information from being discovered by and investigator.
2 Language of Computer Crime Investigation
Crime and Security in the Networked Economy Part 4.
Auditing Computer-Based Information Systems
Effective Discovery Techniques In Computer Crime Cases.
Computer Forensics By: Stephanie DeRoche Benjamin K. Ertley.
Chapter Extension 24 Computer Crime and Forensics © 2008 Pearson Prentice Hall, Experiencing MIS, David Kroenke.
An Introduction to Computer Forensics James L. Antonakos Professor Computer Science Department.
CERT ® System and Network Security Practices Presented by Julia H. Allen at the NCISSE 2001: 5th National Colloquium for Information Systems Security Education,
Note1 (Intr1) Security Problems in Computing. Overview of Computer Security2 Outline Characteristics of computer intrusions –Terminology, Types Security.
1 An Overview of Computer Security computer security.
Evidor: The Evidence Collector Software using for: Software for lawyers, law firms, corporate law and IT security departments, licensed investigators,
McGraw-Hill © 2008 The McGraw-Hill Companies, Inc. All rights reserved. Extended Learning Module H Extended Learning Module H COMPUTER CRIME AND DIGITAL.
Technology for Computer Forensics by Alicia Castro.
COS/PSA 413 Day 3. Agenda Questions? Blackboard access? Assignment 1 due September 3:35PM –Hands-On Project 1-2 and 2-2 on page 26 of the text Finish.
What is meant by computer forensics?  Principle, Function of computer forensics.  History about computer forensics.  Needs of computer forensics.
Computer Forensics Mr.PRAWEE PROMPONMUANG M.Sc(Forensic Science) NO
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
Guide to Computer Forensics and Investigations, Second Edition
Securing Information Systems
Phases of Computer Forensics 1 Computer Forensics BACS Management Information Systems for the Information Age 5e, Haag, Cummings, McCubbrey, 2005,
Guide to Computer Forensics and Investigations, Second Edition Chapter 2 Understanding Computer Investigation.
Cyber crime & Security Prepared by : Rughani Zarana.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #6 Forensics Services September 10, 2007.
Computer Forensics Iram Qureshi, Prajakta Lokhande.
Dr Richard Overill Department of Informatics King’s College London Cyber Sleuthing or the Art of the Digital Detective.
SEMINAR ON CYBER CRIME PRESENTED BY: SUCHISMITA RATH 1 st sem, MCA Roll no: ITER,BBSR.
Data Recovery Techniques Florida State University CIS 4360 – Computer Security Fall 2006 December 6, 2006 Matthew Alberti Horacesio Carmichael.
Computer Forensics Principles and Practices
PRIVACY, SECURITY & ID THEFT PREVENTION - TIPS FOR THE VIGILANT BUSINESS - SMALL BUSINESS & ECONOMIC DEVELOPMENT FORUM October 21, WITH THANKS TO.
© 2013 Jones and Bartlett Learning, LLC, an Ascend Learning Company All rights reserved. System Forensics, Investigation, and Response.
1 IT Investigative Tools Tools and Services for the Forensic Auditor.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #4 Data Acquisition September 8, 2008.
Forensic Procedures 1. Assess the situation and understand what type of incident or crime is to be investigated. 2. Obtain senior management approval to.
Computers Computer & Internet Security How Computer Forensics Works What is the Year 2038 problem? Could hackers devastate the U.S. economy?
An Introduction to Computer Forensics Jim Lindsey Western Kentucky University September 28, 2007.
 It is a branch of FORENSIC SCIENCE for legal evidence found in computer  It refers to detail investigation of the computers to carry out required tasks.
Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition.
Computer security By Isabelle Cooper.
Chapter 5 Processing Crime and Incident Scenes Guide to Computer Forensics and Investigations Fourth Edition.
SMARTPHONE FORENSICS 101 General Overview of Smartphone Investigations.
Cybercrime What is it, what does it cost, & how is it regulated?
Csci5233 computer security & integrity 1 An Overview of Computer Security.
 Forensics  Application of scientific knowledge to a problem  Computer Forensics  Application of the scientific method in reconstructing a sequence.
WELCOME TO THE CYBER WORLD PRESENTATION ON CYBER CRIME Presented by Chandan kumar Regd no
Cyber Safety Mohammad Abbas Alamdar Teacher of ICT STS Ajman – Boys School.
CONTROLLING INFORMATION SYSTEMS
Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA Search.
Matt Broman Kodiac Gamble Devin Nichol SECTION 4.2 INFORMATION SECURITY.
Chapter 3 Pre-Incident Preparation Spring Incident Response & Computer Forensics.
Computer Forensics Kelsey Bretz. Overview Introduction What happens when a file is deleted Typical Computer Forensic Investigations Who uses Computer.
ONLINE COURSES - SIFS FORENSIC SCIENCE PROGRAMME - 2 Our online course instructors are working professionals handling real-life cases related to various.
Computer Forensics Tim Foley COSC 480 Nov. 17, 2006.
CIT 180 Security Fundamentals Computer Forensics.
Computer Forensics By Chris Brown. Computer Forensics Defined Applying computer science to aid in the legal process Utilization of predefined set of procedures.
By Jason Swoyer.  Computer forensics is a branch of forensic science pertaining to legal evidence found in computers and digital storage mediums.  Computer.
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
Application of data mining to computer forensics
Creighton Barrett Dalhousie University Archives
PhD Oral Exam Presentation
Seminar On Cyber Crime Submitted To: Submitted By:
Computer Forensics 1 1.
Introduction to Computer Forensics
Introduction to Computer Forensics
1 Advanced Cyber Security Forensics Training for Law Enforcement Building Advanced Forensics & Digital Evidence Human Resource in the Law Enforcement sector.
Counter Forensic for Computer Forensic By: Lara Amanj Gulan Azad.
Introduction to Digital Forensics
Presentation transcript:

Computer Forensics

OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global Problem Cyber Crime As Global Problem Frequently Used Cyber Crime Frequently Used Cyber Crime Cyber Criminals Cyber Criminals Cyber Crime in India Cyber Crime in India Prevention Of Cyber Crime BY Indian Govt. Prevention Of Cyber Crime BY Indian Govt. The I T ACT The I T ACT Future of Cyber Crime. Future of Cyber Crime. Conclusion. Conclusion.

INTRODUCTION THREATS TO THE SYSTEM THREATS TO THE SYSTEM COMPUTER FORENSICS COMPUTER FORENSICS IDENTIFYING IDENTIFYING PRESERVING PRESERVING ANALYSING ANALYSING PRESENTING PRESENTING

IMPORTANCE OF SYSTEM FORENSICS IMPORTANCE OF SYSTEM FORENSICS RECOVER DATA THAT YOU THOUGHT WAS LOST FOREVER RECOVER DATA THAT YOU THOUGHT WAS LOST FOREVER ADVICE YOU ON HOW TO KEEP YOUR DATA AND INFORMATION SAFE FROM THEFT OR ACCIDENTAL LOSS ADVICE YOU ON HOW TO KEEP YOUR DATA AND INFORMATION SAFE FROM THEFT OR ACCIDENTAL LOSS EXAMINE A COMPUTER TO FIND OUT WHAT ITS USER HAS BEEN DOING EXAMINE A COMPUTER TO FIND OUT WHAT ITS USER HAS BEEN DOING SWEEP YOUR OFFICE FOR LISTNENING DEVICES SWEEP YOUR OFFICE FOR LISTNENING DEVICES HI-TECH INVESTIGATION HI-TECH INVESTIGATION

COMPUTER FORENSIC METHODOLOGYCOMPUTER FORENSIC METHODOLOGY 1. Shut Down the Computer 2. Document the Hardware Configuration of The System 3. Transport the Computer System to A Secure Location 4. Make Bit Stream Backups of Hard Disks and Floppy Disks 5. Mathematically Authenticate Data on All Storage Devices 6. Document the System Date and Time 7. Make a List of Key Search Words

Cont… 8. Evaluate the Windows Swap File 9. Evaluate File Slack 10.Evaluate Unallocated Space (Erased Files) 11.Search Files, File Slack and Unallocated Space for Key Words 12.Document File Names, Dates and Times 13.Identify File, Program and Storage Anomalies 14.Evaluate Program Functionality 15.Document Your Findings

APPLICATION OF COMPUTER FORENSICSAPPLICATION OF COMPUTER FORENSICS FINANCIAL FRAUD DETECTION FINANCIAL FRAUD DETECTION CRIMINAL PROSECUTION CRIMINAL PROSECUTION CIVIL LITIGATION CIVIL LITIGATION CORPORATE SECURITY POLICY AND ACCEPTABLS USE VIOLATIONS CORPORATE SECURITY POLICY AND ACCEPTABLS USE VIOLATIONS

INVESTIGATION OF COMPUTER CRIMES INTRODUCTION INTRODUCTION IMPORTANCE OF INVESTIGATION IMPORTANCE OF INVESTIGATION INVESTIGATION INVESTIGATION It helps to understand the system security weaknesses It helps to understand the system security weaknesses It helps to understand security violation techniques It helps to understand security violation techniques It helps to identify future security needs It helps to identify future security needs It helps to prosecute criminals It helps to prosecute criminals

COMPONENTS OF INVESTIGATION COMPONENTS OF INVESTIGATION Evidence Evidence Linking the chain of evidence Linking the chain of evidence Documentation Documentation STEPS FOR INVESTIGATION STEPS FOR INVESTIGATION COLLECTING EVIDENCE COLLECTING EVIDENCE ANALYZING EVIDENCE ANALYZING EVIDENCE PRESERVING EVIDENCE PRESERVING EVIDENCE

TYPES OF INVESTIGATION PHYSICAL INVESTIGATION PHYSICAL INVESTIGATION LOGICAL INVESTIGATION LOGICAL INVESTIGATION requirements : requirements : No modifications No modifications Log date and time stamp Log date and time stamp Logs of the system Logs of the system System registry System registry forensic imaging tool forensic imaging tool

COMPUTER FORENSIC TECHNOLOGY TYPES OF LAW ENFORCEMENT COMPUTER FORENSIC TECHNOLOGY TYPES OF LAW ENFORCEMENT COMPUTER FORENSIC TECHNOLOGY MIRROR IMAGE BACKUP SOFTWARE MIRROR IMAGE BACKUP SOFTWARE ANADISK DISKETTE ANALYSIS TOOL ANADISK DISKETTE ANALYSIS TOOL TEXT SEARCH PLUS TEXT SEARCH PLUS INTELLIGENT FORENSIC FILTER INTELLIGENT FORENSIC FILTER

TYPES OF BUSINESS COMPUTER FORENSIC TECHNOLOGYTYPES OF BUSINESS COMPUTER FORENSIC TECHNOLOGY REMOTE MONITORING OF TARGET COMPUTERS REMOTE MONITORING OF TARGET COMPUTERS CREATES TRACKABLE ELECTRONIC DOCUMENT CREATES TRACKABLE ELECTRONIC DOCUMENT THEFT RECOVERY SOFTWARE FOR YOUR PC’s AND LAPTOPS THEFT RECOVERY SOFTWARE FOR YOUR PC’s AND LAPTOPS BASIC FORENSIC TOOLS AND TECHNIQUES BASIC FORENSIC TOOLS AND TECHNIQUES

FORENSIC SERVICES AVAILABLEFORENSIC SERVICES AVAILABLE Lost password and file recovery Lost password and file recovery Location and retrieval of deleted Files Location and retrieval of deleted Files File and decryption File and decryption supervision and authentication supervision and authentication Threatening traced to source Threatening traced to source Identification of internet activity Identification of internet activity

Cont… Computer usage policy and supervision Computer usage policy and supervision Remote PC and network monitoring Remote PC and network monitoring Tracking and location of stolen electronic files Tracking and location of stolen electronic files Location and identity of unauthorized SW users Location and identity of unauthorized SW users Theft recovery s/w for laptops and PCs. Theft recovery s/w for laptops and PCs. Investigative and security software creation Investigative and security software creation Protection from hackers and viruses Protection from hackers and viruses

Skills Required to Conduct Forensic Computer Investigations TRAINING TRAINING eSec Limited and Foundstone Education eSec Limited and Foundstone Education Guidance Software Guidance Software

CONCLUSION

.

THANK YOU