Federated Testing: Well-Tested Tools, Shared Test Materials & Shared Test Reports; The Computer Forensics Tool Catalog Website: Connecting Forensic Examiners.

Slides:



Advertisements
Similar presentations
Microsoft Windows NT Embedded 4.0
Advertisements

A Strategy for Testing Hardware Write Block Devices James R Lyle National Institute of Standards and Technology.
Jim Lyle National Institute of Standards and Technology.
Deleted File Recovery Tool Testing Results Jim Lyle NIST 2/21/13AAFS -- Washington 1.
Creating Deleted File Recovery Tool Testing Images Jim Lyle National Institute of Standards and Technology.
Computer Forensics and Access Data’s Ultimate Tool Kit Presented by: Kaukab ZuberiVice Chairman KRYS Dustin HulburtSenior Trainer and Manager Acces Data.
Disclaimer Certain trade names and company products are mentioned in the text or identified. In no case does such identification imply recommendation.
14 May 2010Montana Supreme Court Spring Training Conference 1 Verification of Digital Forensic Tools Jim Lyle Project Leader: Computer Forensic Tool Testing.
An Introduction to Computer Forensics James L. Antonakos Professor Computer Science Department.
Forensic Tool Testing Results Jim Lyle National Institute of Standards and Technology.
Guide to Computer Forensics and Investigations Fourth Edition
Guide to Computer Forensics and Investigations Fourth Edition
Computer & Network Forensics
MSIS 110: Introduction to Computers; Instructor: S. Mathiyalakan1 Systems Design, Implementation, Maintenance, and Review Chapter 13.
COS/PSA 413 Day 3. Agenda Questions? Blackboard access? Assignment 1 due September 3:35PM –Hands-On Project 1-2 and 2-2 on page 26 of the text Finish.
Encase Overview. What is Encase EnCase Forensic is the industry standard in computer forensic investigation technology. Encase is a single tool, capable.
Graphic File Carving Tool Testing Jenise Reyes-Rodriguez National Institute of Standards and Technology AAFS - February 19 th, 2015.
Mobile Device Forensics Rick Ayers. Disclaimer  Certain commercial entities, equipment, or materials may be identified in this presentation in order.
Mobile Device Forensics - Tool Testing Richard Ayers.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas File Systems and Forensics Tools September 20, 2013.
COEN 252 Computer Forensics
Computer Forensics Tool Catalog: Connecting Users With the Tools They Need AAFS –February 21, 2013 Ben Livelsberger NIST Information Technology Laboratory.
Guide to Computer Forensics and Investigations, Second Edition
Hands-on: Capturing an Image with AccessData FTK Imager
July 9, National Software Reference Library Douglas White Information Technology Laboratory July 2004.
CYBER FORENSICS PRESENTER: JACO VENTER. CYBER FORENSICS - AGENDA Dealing with electronic evidence – Non or Cyber Experts Forensic Imaging / Forensic Application.
Quirks Uncovered While Testing Forensic Tool Jim Lyle Information Technology Laboratory Agora March 28, 2008.
Guide to Computer Forensics and Investigations, Second Edition
NIST CFTT: Testing Disk Imaging Tools James R. Lyle National Institute of Standards and Technology Gaithersburg Md.
Guide to Computer Forensics and Investigations, Second Edition Chapter 2 Understanding Computer Investigation.
IT Essentials 1 v4.0 Chapters 4 & 5 JEOPARDY RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands.
Assessing Assistive Technology Needs Understanding the AT Evaluation Process 1 ADA Trainer Network Module 7c Trainer’s Name Trainer’s Title Phone /Website.
Ben Livelsberger NIST Information Technology Laboratory, CFTT Program
Data Recovery Techniques Florida State University CIS 4360 – Computer Security Fall 2006 December 6, 2006 Matthew Alberti Horacesio Carmichael.
Principles of Information Systems, Sixth Edition Systems Design, Implementation, Maintenance, and Review Chapter 13.
Product Documentation Chapter 5. Required Medical Device Documentation  Business proposal  Product specification  Design specification  Software.
Disclaimer Certain trade names and company products are mentioned in the text or identified. In no case does such identification imply recommendation or.
1 IT Investigative Tools Tools and Services for the Forensic Auditor.
CLOUD COMPUTING Overview on cloud computing. Cloud vendors. Cloud computing is a type of internet based computing where we use a network of remote servers.
Guide to Computer Forensics and Investigations Fourth Edition
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #4 Data Acquisition September 8, 2008.
Computer Forensics An introduction Jessie Dunbar, Jr. Lynn Johnston Andrew Preece Kathy Spaulding September 18, 2007.
Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition.
Security Checklists for IT Products. Agenda Overview of Checklist Program Discussion of Operational Procedures Current Status Next Steps.
Principles of Information Systems, Sixth Edition 1 Systems Design, Implementation, Maintenance, and Review Chapter 13.
 Forensics  Application of scientific knowledge to a problem  Computer Forensics  Application of the scientific method in reconstructing a sequence.
Computer Forensics Presented By:  Anam Sattar  Anum Ijaz  Tayyaba Shaffqat  Daniyal Qadeer Butt  Usman Rashid.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #8 File Systems September 22, 2008.
Priority Action Report Digital Evidence Digital / Multimedia James Darnell 2/1/2016.
Chapter 3 Data Acquisition Guide to Computer Forensics and Investigations Fifth Edition All slides copyright Cengage Learning with additional info from.
COEN 252 Computer Forensics Forensic Duplication of Hard Drives.
Computer Forensics By Chris Brown. Computer Forensics Defined Applying computer science to aid in the legal process Utilization of predefined set of procedures.
Mobile Device Data Population for Tool Testing Rick Ayers.
Defining, Measuring and Mitigating Errors for Digital Forensic Tools Jim Lyle, Project Leader NIST Computer Forensics Tool Testing Feb 25, 2016AAFS - Las.
Digital Evidence Acquisition Using Cyberforensics Tools Oral Paper Presentation Graduate Student Research Development Day Virtual Conference October 25,
Computer Forensics. OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global.
JTAG Tool Testing Jenise Reyes-Rodriguez National Institue of Standards and Technology AAFS – February 25 th, 2016.
Investigations 2016 First semester [ 12 week ]-Forensic Analysis of the Windows 7 Registry.
Creighton Barrett Dalhousie University Archives
Security Checklists for IT Products
Fundamentals of Information Systems, Sixth Edition
Digital Forensics Dr. Bhavani Thuraisingham
Published Date: 24 February, 2016
Knut Kröger & Reiner Creutzburg
Global Digital Forensics Market Research Digital Forensics Market, Size, Share, Intelligence, Company Profiles, Market Trends, Strategy, Analysis, Forecast.
CHFI & Digital Forensics [Part.1] - Basics & FTK Imager
Get Enterprise-Grade Call Handling and Control for Microsoft Office 365 and Skype for Business with the Bridge Boss-Admin Executive Console OFFICE 365.
Digital Forensics Dr. Bhavani Thuraisingham
1 Advanced Cyber Security Forensics Training for Law Enforcement Building Advanced Forensics & Digital Evidence Human Resource in the Law Enforcement sector.
Computer Forensics Lab 1 INFORMATION TECHNOLOGY DEPARTMENT LEBANESE FRENCH UNIVERSITY (LFU) COURSE CODE: IT402CF 1.
Presentation transcript:

Federated Testing: Well-Tested Tools, Shared Test Materials & Shared Test Reports; The Computer Forensics Tool Catalog Website: Connecting Forensic Examiners With the Tools They Need U.S. Cyber Crime Conference – May 2, 2014 Ben Livelsberger NIST Information Technology Laboratory, Computer Forensics Tool Testing Project

Disclaimer Certain trade names and company products are mentioned in the text or identified. In no case does such identification imply recommendation or endorsement by the National Institute of Standards and Technology, nor does it imply that the products are necessarily the best available for the purpose. Neither NIST nor myself has financial interest in any of the real products mentioned as part of this talk.

Overview Overview of CFTT Computer Forensic Tool Catalog website Federated Testing Project SummarySponsorsQuestions

CFTT Overview Computer Forensics Tool Testing Project James Lyle, Project Leader 100 Bureau Drive, Stop 8970 Gaithersburg, MD USA Website:

CFTT Overview CFTT – Computer Forensics Tool Testing Program provides a measure of assurance that the tools used in the investigations of computer-related crimes produce valid results. Directed by a steering committee composed of representatives of the law enforcement community. The steering committee selects tool categories for investigation and testing. A vendor may request testing of a tool, however the steering committee makes the decision about which tools to test. CFTT is a joint project of: DHS, OLES, FBI, DoD, Secret Service, NIJ and other agencies.

CFTT Methodology  Test Specification – Requirements  Test Plan – Test Cases and Assertions  Setup and Test Procedures  Final Test Report Generation

Requirements Requirements – Statements used to derive test assertions that define expectations of a tool or application. Core Requirements – Requirements that all mobile device acquisition tools shall meet. Optional Requirements – Requirements that all mobile device acquisition tools shall meet on the condition that specified features or options are offered by the tool.

CFTT Methodology  Test Specification – Requirements  Test Plan – Test Cases and Assertions  Setup and Test Procedures  Final Test Report Generation

Test Plan Test Cases – Describe the combination of test parameters required to test each assertion. Assertions – General statements or conditions that can be checked after a test is executed

CFTT Methodology  Test Specification – Requirements  Test Plan – Test Cases and Assertions  Setup and Test Procedures  Final Test Report Generation

Setup and Test Procedures Objective: Documentation on data population of target media and test procedures providing third parties with information for an independent evaluation or replication of posted test results. Contents: Techniques used for data population Test Case Execution Procedures

CFTT Methodology  Test Specification – Requirements  Test Plan – Test Cases and Assertions  Setup and Test Procedures  Final Test Report Generation

Test Report Results summary Test case selection Results by Test Case-Variation Testing environment Test results

Tool Validation Tool validation results issued by the CFTT project at NIST provide information necessary for: Toolmakers to improve tools Users to make informed choices about acquiring and using computer forensic tools And for interested parties to understand the tools capabilities

Computer Forensics Tool Catalog Website – The Perfect Tool Idea: one tool that does everything Reality: need a bunch of tools Solution: an effective way for connecting practitioners to the tools they need

How Does the Tool Catalog Work? It’s taxonomy-driven Taxonomy: Forensic functionalities + associated technical parameters and technical parameter values Example: Deleted File Recovery Technical Parameters: Technical Parameters: “ Tool host OS / runtime environment ”: Windows, Linux, Mac “ Tool host OS / runtime environment ”: Windows, Linux, Mac “ Supported file systems ”: FAT16, FAT32, NTFS, exFAT, EXT3 “ Supported file systems ”: FAT16, FAT32, NTFS, exFAT, EXT3 “ Overwritten file identification ”: supported, not supported “ Overwritten file identification ”: supported, not supported

Taxonomy-driven: benefits It’s searchable It’s searchable Uniform information across tools Uniform information across tools It’s vendor populated It’s vendor populated tool info more accurate, easier to collect tool info more accurate, easier to collect tool submissions reviewed at NIST before posting tool submissions reviewed at NIST before posting field to list available test reports field to list available test reports

New Tools, Entries, Functionalities by Month

What’s in the Catalog? Cloud Services1Hardware Write Block14Remote Capabilities/Remote Forensics 2 Deleted File Recovery 9Hash Analysis9Social Media5 Disk Imaging12Image Analysis (Graphic Files) 2Software Write Block5 Parsing10Instant Messenger3Steganalysis4 File Carving2Media Sanitization/Drive Reuse 4String Search6 Forensic Boot Environment 2Memory Capture & Analysis 11Web Browser Forensics 2 Forensic Tool Suite (Mac Investigations) 3Mobile Device Acquisition & Analysis 19Windows Registry Analysis 3 Forensic Tool Suite (Windows Investigations) 4P2P Analysis4

Community/Vendor Participation ATC-NY Defense Cyber Crime Center Paraben Corporation AccessData Elcomsoft Co Ltd Sleuth Kit Arsenal Recon Fookes Software Ltd Susteen Inc. ArxSys Forensic Telecommunications Services Ltd SysTools Software Private Limited Backbone Security - Steganography Analysis and Research Center (SARC) ForensicSoft, Inc. Tableau by Guidance Software Belkasoft Fox-IT Teel Technologies BlackBag Technologies HBGary The Sleuth Kit CRU-DataPort / WiebeTech Hot Pepper Technology, Inc. X-Ways Software Technology AG CYANLINE LLC Intelligent Computer Solutions, Inc dtSearch Corp. Cellebrite Mobile Synchronization Ltd. Katana Forensics Inc. maresware Computer Evidence Specialists LLC Magnet Forensics perlustro lp Defense Cyber Crime Center (DC3) Micro Systemation AB (MSAB) viaForensics

Demo

Federated Testing: Shared Test Materials & Well-Tested Tools Tools, methods and procedures must be validated Correct and efficient processing of digital evidence Admissibility to courts/judicial proceedings Tool validation DifficultExpensive Time consuming

What is Federated Testing? Same tools used across agencies, labs and digital evidence sections – a lot of duplicated work The Computer Forensics Tool Testing (CFTT) Project at NIST currently creates tool specifications, test methods and test reports. Federated Testing is an expansion of CFTT to provide the digital forensics community with shared test materials for tool validation. Benefits: Cost savings Can improve quality of testing (rigorous methods and high quality testing materials)

Target Areas CFTT has methodologies for: disk imaging Hardware Write Block* Mobile Devices* Forensic Media Preparation* Deleted File Recovery File Carving Implementing: disk imaging  available Fall 2014

What will the test materials look like? Platform for delivering the materials: live Linux (Ubuntu) CD Components:Website Reference information Test Plan Final report Command line test support tools Test case setup and analyze results

Demo

Summary Computer Forensics Tool Catalog Website Purpose: provide an effective way for connecting practitioners with the tools they need Taxonomy-driven, vendor populated & searchable Federated Testing Tool validation is difficult, expensive and time consuming Federated Testing is an expansion of CFTT to provide the digital forensics community with shared test materials for tool validation – coming this Fall!

Summary (cont.) Computer Forensics Tool Catalog website - Spread the word. Ask vendors you work with to list their tools. Give us feedback; tell us what you like/don’t like. Federated Testing – Give me you contact information. We’d love to get your feedback!

Project Sponsors Department of Homeland Security, Science and Technology Directorate (Major funding) NIST/OLES (Program management)

Contacts Computer Forensics Tool Catalog: Ben Livelsbergerwww.cftt.nist.gov Sue Ballou, Office of Special Programs

Questions?