Unit II NOTE: All points are not included in ppts as I have already given u notes in class…refer ppts and notes… Foundations of digital Forensics Language.

Slides:



Advertisements
Similar presentations
Overview of IS Controls, Auditing, and Security Fall 2005.
Advertisements

COEN 252 Computer Forensics
Donna Monk MAPPA Co-ordinator.  Understand the purpose and function of MAPPA  Understand the language and terminology of MAPPA  Explore the framework.
Chapter Extension 24 Computer Crime and Forensics © 2008 Pearson Prentice Hall, Experiencing MIS, David Kroenke.
Evidence Collection & Admissibility Computer Forensics BACS 371.
Crime Scene Investigation
We’ve got what it takes to take what you got! NETWORK FORENSICS.
Guide to Computer Forensics and Investigations, Second Edition
MD5 Summary and Computer Examination Process Introduction to Computer Forensics.
BACS 371 Computer Forensics
The Islamic University of Gaza
Stephen S. Yau CSE465 & CSE591, Fall Information Assurance (IA) & Security Overview Concepts Security principles & strategies Techniques Guidelines,
Computer Security: Principles and Practice
Recovering and Examining Computer Forensic Evidence Noblett, Pollit, & Presley Forensic Science Communications October 2000 (Cited by 13 according to Google.
Session 3 – Information Security Policies
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
By Drudeisha Madhub Data Protection Commissioner Date:
Criminal Investigation, 7 th Edition By James N. Gilbert PRENTICE HALL ©2007 Pearson Education, Inc. Upper Saddle River, NJ Note ̶ Taking and Reports.
COEN 152 Computer Forensics Introduction to Computer Forensics.
Introduction to Data Forensics CIS302 Harry R. Erwin, PhD School of Computing and Technology University of Sunderland.
General Awareness Training
Proving Your Case - Computer Security Terrence P. Maher Abrahams Kaslow & Cassman
Parliamentary Committees in Democracies: Unit 4 Research Services for Parliamentary Committees.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #6 Forensics Services September 10, 2007.
7 Handling a Digital Crime Scene Dr. John P. Abraham Professor UTPA.
Computer Forensics Iram Qureshi, Prajakta Lokhande.
Investigating Cybercrime DATALAWS Information Technology Law Consultants Presented by F. F Akinsuyi (MSc, LLM)MBCS.
Dr Richard Overill Department of Informatics King’s College London Cyber Sleuthing or the Art of the Digital Detective.
Study of Comparison of Digital Forensic Investigation Models.
Computer Forensics Principles and Practices
Event Management & ITIL V3
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #8 Computer Forensics Data Recovery and Evidence Collection September.
Best practices in combating hate crime on the ground osce.org/odihr.
© Sapphire 2006 Computer Misuse in the Workplace You only get one chance..... David Horn You only get one chance...
Module 13: Computer Investigations Introduction Digital Evidence Preserving Evidence Analysis of Digital Evidence Writing Investigative Reports Proven.
Chapter 3: Crime Scene Investigation and Laboratory Analysis of Biological Evidence.
Annex A ASBOs are a powerful tool for protecting victims and stopping anti-social behaviour. Much effort goes into getting the ASBO by the agencies involved.
1J. M. Kizza - Ethical And Social Issues Module 13: Computer Investigations Introduction Introduction Digital Evidence Digital Evidence Preserving Evidence.
MD5 Summary and Computer Examination Process Introduction to Computer Forensics.
Crime Scene Investigation. Basic Premise The actions taken at the onset of an investigation are vitally important to the successful resolution of the.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Chapter 5 Processing Crime and Incident Scenes Guide to Computer Forensics and Investigations Fourth Edition.
Computer Forensics Presented By:  Anam Sattar  Anum Ijaz  Tayyaba Shaffqat  Daniyal Qadeer Butt  Usman Rashid.
FBI Method of Profiling Violent Serial Offenders
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Network Forensics - III November 3, 2008.
2- PRENTICE HALL ©2007 Pearson Education, Inc. Upper Saddle River, NJ CRIMINALISTICS An Introduction to Forensic Science, 9/E By Richard Saferstein.
© 2008 Pearson Prentice Hall, Experiencing MIS, David Kroenke Slide 1 Chapter Extension 24 Computer Crime and Forensics.
Crime Scene Basics Forensic Science.
Forensics Chapter 3 THE CRIME SCENE. AT THE CRIME SCENE Crime scene: any place where evidence may be located to help explain events. ALL crime scenes.
ONLINE COURSES - SIFS FORENSIC SCIENCE PROGRAMME - 2 Our online course instructors are working professionals handling real-life cases related to various.
Computer Forensics. OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
Intrusion Detection MIS ALTER 0A234 Lecture 12.
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
MANAGEMENT of INFORMATION SECURITY, Fifth Edition
PhD Oral Exam Presentation
The Crime Scene Chapter 2.
Computer Forensics 1 1.
Introduction to Computer Forensics
INVESTIGATION PROCESS AND TECHNIQUE
Forensic Science The Crime Scene.
Introduction to Computer Forensics
INFORMATION SYSTEMS SECURITY and CONTROL
Introduction to Digital Forensics
1 Advanced Cyber Security Forensics Training for Law Enforcement Building Advanced Forensics & Digital Evidence Human Resource in the Law Enforcement sector.
Science of Crime Scenes
Digital forensics Andrej Brodnik Andrej Brodnik: Digital forensics.
Internal Control Internal control is the process designed and affected by owners, management, and other personnel. It is implemented to address business.
Science of Crime Scenes
Introduction to Digital Forensics
Presentation transcript:

Unit II NOTE: All points are not included in ppts as I have already given u notes in class…refer ppts and notes… Foundations of digital Forensics Language of Computer Crime Investigation Digital Evidence of Courtroom Cyber crime Law: United State Perspective, Indian Perspective, Indian IT Act, conductive Digital Investigation Handling a Digital Crime Scene: Principles, Preservation, Modus, Operandi, Motive, and Technology

Foundations of Digital Forensics Crime has a digital dimension. Criminals are using technology to facilitate their offenses and avoid apprehension, creating new challenges for attorneys, judges, law enforcement agents, forensic examiners, and corporate security professionals. Violent serial offenders have used the Internet to find and trap victims. Criminals use of the Internet creates challenges for digital investigators and require more international legal cooperation and information sharing.

Foundations of Digital Forensics Still there is a positive aspect to the increasing use of technology by criminals—the involvement of computers in crime has resulted in a plenty of digital evidence that can be used to catch and act against the offenders. Digital evidence can be useful in a wide range of criminal investigations including homicides, sex offenses, missing persons, child abuse, drug dealing, fraud, and theft of personal information. Also, civil cases can hinge on digital evidence, and electronic discovery is becoming a routine part of civil disputes.

Foundations of Digital Forensics Computerized records can help establish when events occurred, where victims and suspects were, and with whom they communicated, and may even show a suspects’ intent to commit a crime. Foundation of digital forensic is to handle digital evidence in its many forms, to use this evidence to build a case, and to deal with the challenges associated with this type of evidence.

Foundations of Digital Forensics Terms involved in digital forensic: Digital evidence Increasing awareness of digital evidence Digital forensics: Past, Present & Future

Foundations of Digital Forensics Digital evidence: digital evidence is defined as any data stored or transmitted using a computer that support or refute a theory of how an offense occurred or that address critical elements of the offense such as intent or alibi. The data referred to in this definition are essentially a combination of numbers that represent information of various kinds, including text, images, audio, and video. When considering the many sources of digital evidence, it is useful to categorize computer systems into three groups.

Foundations of Digital Forensics Computer systems categories: Open computer systems Communication systems Embedded computer systems

Foundations of Digital Forensics Increasing awareness of digital evidence : An increasing number of organizations are faced with the necessity of collecting evidence on their networks in response to incidents such as computer intrusions, fraud, intellectual property theft, sexual harassment, and even violent crimes. More organizations are considering legal remedies when criminals target them and are giving more attention to handling digital evidence in a way that will hold up in court. Also, by processing digital evidence properly, organizations are protecting themselves against liabilities such as invasion of privacy and unfair dismissal claims. As a result, there are rising expectations that computer security professionals will have training and knowledge related to digital evidence handling.

Foundations of Digital Forensics Digital forensics: Past, Present & Future : Three priority areas: 1. The competence of individual experts for both the defense and prosecution. 2. The training of experts. It was suggested that this could be captured under across-the-board practitioner standards, for which there is a separate specialist group. 3. The three levels of competence in terms of electronic evidence basic retrieval, analysis, and the interpretation of data.

Principles Of Digital forensics Evidence Exchange Evidence Characteristics Forensic Soundness Authentication Chain of Custody Evidence Integrity Objectivity Repeatability (Elaborate every principle)

Language of computer crime Investigation Digital Evidence Forensic Examination and Analysis The role of computers in crime

Conducting Digital Investigations Digital Investigation Process Models Scaffolding for Digital Investigations Applying the Scientific Method in Digital Investigations Investigative Scenario: Security Breach

Conducting Digital Investigations The goal of any investigation is to uncover and present the truth. Digital investigations deal primarily with truth in the form of digital evidence, this goal is the same for all forms of investigation whether it be in pursuit of a murderer in the physical world or trying to track a computer intruder online. It compares several methodologies, highlighting commonalities and providing practical perspectives on approaches to uncover truths to serve justice.

Digital Investigation Process Models The most common steps for conducting digital investigation are: Preparation: Generating a plan of action to conduct an effective digital investigation, and obtaining supporting resources and materials. Survey/Identification: Finding potential sources of digital evidence (e.g., at a crime scene, within an organization, or on the Internet). Because the term identification has a more precise meaning in forensic science relating to the analysis of an item of evidence, this process can be more clearly described as survey of evidence. Survey is used throughout this chapter when referring to this step. Preservation: Preventing changes of in digital evidence, including isolating the system on the network, securing relevant log files, and collecting volatile data that would be lost when the system is turned off. This step includes subsequent collection or acquisition. Examination and Analysis: Searching for and interpreting trace evidence. Some process models use the terms examination and analysis interchangeably. Presentation: Reporting of findings in a manner which satisfies the context of the investigation, whether it be legal, corporate, military, or any other.

Digital Investigation Process Models Physical Model Staircase Model Evidence Flow Model Subphase Model Roles and Responsibilities Model

Physical Model: Integrated digital investigation process model distinguishes itself by relating the digital investigative process with the more established investigative process associated with physical crime scenes. A computer being investigated can be considered a digital crime scene and investigations as a subset of the physical crime scene where it is located.

Physical Model: Phases of Digital and Physical Investigations in Digital Investigation Process Model:

Staircase Model: It provides a practical and methodical approach to conducting an effective digital investigation. Digital investigators, forensic examiners, and attorneys work together to scale these steps from bottom to top in a systematic, determined manner. Although it is linear progression of events , the steps in this process often proceed simultaneously and it may be necessary to take certain steps more than once at different stages of an investigation. Model can be depicted as:

Staircase Model:

Evidence Flow Model: This model goes beyond the steps required to preserve and examine digital evidence, incorporating nontechnical aspects of a digital investigation like authorization, notification, proof/defense, and transportation of evidence. The main goal of this model is to completely describe the flow of information in a digital investigation, from the moment digital investigators are alerted until the investigation reaches its conclusion.

Evidence Flow Model:

Evidence Flow Model: One weakness of this model is that it excludes certain steps that are present in other models such as the return or destruction of evidence at the end of an investigation. Furthermore, the terms used to describe each step are not clearly defined, making it difficult to compare with other models. It excludes the preservation step present in other models because it is not considered necessary or because it is treated as part of the collection process. A further limitation of this model is that it does not define fundamental requirements or goals within each step in an investigation.

Subphase Model: The top-level steps used in this model are preparation, incident response, data collection, data analysis, findings presentation, and incident closure. The analysis process, providing three objectives-based subphases, namely, survey, extract, and examine with the following objectives for file system analysis: 1. Reduce the amount of data to analyze 2. Assess the skill level of the suspect(s) 3. Recover deleted files 4. Find relevant hidden data 5. Determine chronology of file activity 6. Recover relevant ASCII data 7. Recover relevant non-ASCII data 8. Ascertain Internet (non-e-mail) activity history 9. Recover relevant e-mail and attachments

Subphase Model: 10. Recover relevant “personal organizer” data (e.g., calendar, address books, etc.) 11. Recover printed documents 12. Identify relevant software applications and configurations 13. Find evidence of unauthorized system modification (e.g., Trojan applications) 14. Reconstruct network-based events The analysis of digital evidence is more commonly viewed as a separate process that involves hypothesis testing and event reconstruction among other things.

Roles and Responsibilities Model: The FORZA model ascends to an even higher level of abstraction by providing a framework of roles and responsibilities in digital investigations. Fundamentally, the FORZA model defines eight roles and provides six fundamental questions that each role must address in an investigation: who, what, how, when, where, and why. This framework is useful for ensuring that all aspects of a complex digital investigation have been assigned to the appropriate individual(s) and that the expectations for each role are outlined. Because FORZA does not outline the process within each role, it is necessary to reference another process model for such details. process model.JPG

Scaffolding for Digital Investigations When comparing the process models, there are a number of differences that are not explained by variations in terminology or how the investigative process has been separated. These differences, which include authorization and transportation, may be attributed to differences in perspective, and are related to non investigative occurrences and activities that support the investigative process. Although such occurrences and activities are not central to digital investigations, they provide necessary scaffolding to help build a solid case. Scaffolding also includes accusation/alert, threshold considerations, and case management.

Scaffolding for Digital Investigations Scaffolding focuses on 6 aspects: Accusation or Incident Alert Authorization Threshold Considerations Transportation Verification Case Management

Scaffolding for Digital Investigations Accusation or Incident Alert This step can be signaled by an alarm from an intrusion detection system, a system administrator reviewing firewall logs, curious log entries on a server, or some combination of indicators from multiple security sensors installed on networks and hosts. This initial step can also be triggered by events in more traditional law enforcement settings. It is necessary to weigh the strengths, weaknesses, and other known nuances related to the sources and include human factors as well as digital. In addition, to assess an accusation or alert thoroughly, some initial fact gathering is usually necessary before launching a full-blown investigation.

Scaffolding for Digital Investigations Authorization Treating authorization as a discrete step at the start of an investigation does not consider the need for separate authorization to examine digital evidence or to disseminate information at the end of an investigation.

Scaffolding for Digital Investigations Threshold Considerations Investigative activities are usually busy with multiple cases or have competing duties that require their attention. Investigative resources are limited, they must be applied where they are needed most. Therefore, digital investigators must establish thresholds in order to prioritize cases and make decisions about how to allocate resources. Threshold considerations vary with the associated investigative environment.

Scaffolding for Digital Investigations Transportation Moving evidence from the crime or incident scene back to the forensic laboratory or from one laboratory to another carries with it significant threats, the effects of which range from loss of confidentiality to destruction of evidence. One should keep in mind that one rarely gets a second chance to re-collect evidence that has been lost or rendered unusable. When planning for movement of evidence, investigators should consider whether the evidence will be physically in the possession of the investigator at all times, environmental factors, and the potential consequence of chance events.

Scaffolding for Digital Investigations Verification Assessing the completeness and accuracy of acquired data and documenting its integrity are important considerations that support authentication. It is also necessary to verify that the results of forensic examination and analysis are correct. Approaches to verification include hash comparison, comparing results of multiple tools, checking data at a low level, and peer review.

Scaffolding for Digital Investigations Case Management Case management plays a vital role in digital investigations, binding together all of the activities and outcomes. The purpose of effective case management is to ensure that a digital investigation proceeds smoothly and that all relevant information resulting from each step of the process is captured, documented, and merged together to create a clear and convincing picture of events relating to an offense or incident. Without effective case management methods and supporting tools, investigative opportunities may be missed, digital evidence may be overlooked or lost, and crucial information may not be uncovered or may not be provided to decision makers.

Handling a Digital Crime Scene Computers, mobile devices, and networks should be considered an extension of the crime scene, even when they are not directly involved in facilitating the crime, as they can contain useful information and provide a digital dimension Handling individual computers as a source of evidence, and discusses approaches to handling high-availability/high-capacity servers or evidence spread over a network. The information gathered during the crime scene handling process is at the highest level. This means that potential elements of a crime or incident are usually being surveyed at the macro level.

Handling a Digital Crime Scene Fundamental principles when handling digital crime scenes: Principle 1: No action taken by law enforcement agencies or their agents should change data held on a computer or storage media which may subsequently be relied upon in court. Principle 2: In circumstances where a person finds it necessary to access original data held on a computer or on storage media, that person must be competent to do so and be able to give evidence explaining the relevance and the implications of their actions. Principle 3: An audit trail or other record of all processes applied to computer-based electronic evidence should be created and preserved. An independent third party should be able to examine those processes and achieve the same result. Principle 4: The person in charge of the investigation (the case officer) has overall responsibility for ensuring that the law and these principles are adhered to.

Preserving the Digital Crime Scene The preservation process involves protecting the digital crime scene against unauthorized alterations and acquiring digital evidence in a manner that ensures its authenticity and integrity. Preservation of a digital crime scene is a delicate process because information may be lost almost immediately upon collection by virtue of the volatility of electronic devices and their design.

Preserving the Digital Crime Scene Methods for preserving digital crime scene Controlling Entry Points to Digital Crime Scenes Freezing the Networked Crime Scene Considerations for “Wet” Forensics Developing a Forensic Preservation Strategy Preserving Data on Live Systems Remote Preservation of Digital Evidence Shutting Down Evidential Computers

An overview of the decision process when preserving a computer: