Computer Forensics An introduction Jessie Dunbar, Jr. Lynn Johnston Andrew Preece Kathy Spaulding September 18, 2007.

Slides:



Advertisements
Similar presentations
Computer Forensic Analysis By Aaron Cheeseman Excerpt from Investigating Computer-Related Crime By Peter Stephenson (2000) CRC Press LLC - Computer Crimes.
Advertisements

Guide to Computer Forensics and Investigations, Second Edition
2 Language of Computer Crime Investigation
Computer Hacking Forensics Investigator
Computer Forensics By: Stephanie DeRoche Benjamin K. Ertley.
MSc in Business Information Technology
McGraw-Hill/Irwin Copyright © 2013 by The McGraw-Hill Companies, Inc. All rights reserved. Extended Learning Module H Computer Crime and Digital Forensics.
Computer Forensics and Digital Investigation – a brief introduction Ulf Larson/Erland Jonsson.
Teaching Computer Forensics Using Student Developed Evidence Files Anna Carlin Cal Poly Pomona.
Mod H-1 Examples of Computer Crimes. Mod H-2 Stuxnet.
Computer Forensics 101 Essential Knowledge for 21 st Century Investigators with Case Studies Presented by Steve Abrams, M.S. Abrams Computer Forensics.
Computer Forensics BACS 371
Guide to Computer Forensics and Investigations Fourth Edition
Guide to Computer Forensics and Investigations Fourth Edition
Extended Learning Module H Computer Crime and Digital Forensics Copyright © 2010 by the McGraw-Hill Companies, Inc. All rights reserved. McGraw-Hill/Irwin.
McGraw-Hill © 2008 The McGraw-Hill Companies, Inc. All rights reserved. Extended Learning Module H Extended Learning Module H COMPUTER CRIME AND DIGITAL.
COS/PSA 413 Day 3. Agenda Questions? Blackboard access? Assignment 1 due September 3:35PM –Hands-On Project 1-2 and 2-2 on page 26 of the text Finish.
H-1 Management Information Systems for the Information Age Copyright 2004 The McGraw-Hill Companies, Inc. All rights reserved Extended Learning Module.
Computer Forensics What is Computer Forensics? What is the importance of Computer Forensics? What do Computer Forensics specialists do? Applications of.
What is meant by computer forensics?  Principle, Function of computer forensics.  History about computer forensics.  Needs of computer forensics.
Digital Forensics The Science of Searching Computers For evidence Kit Petrie.
Computer Forensics Tools
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
Guide to Computer Forensics and Investigations, Second Edition
Department of Mathematics Computer and Information Science1 Basics of Cyber Security and Computer Forensics Christopher I. G. Lanclos.
Guide to Computer Forensics and Investigations, Second Edition
Guide to Computer Forensics and Investigations, Second Edition Chapter 2 Understanding Computer Investigation.
Prepared and presented by Group 5: 1. NGABOYERA Valens 2. TWAGIRAMUNGU Serge 3. KAYIRANGA Augustin 4. BAYINGANA Aimable 5. SAMVURA Jean de Dieu 6. RUKUNDO.
Computer Forensics Iram Qureshi, Prajakta Lokhande.
Preserving Evidence ● Number one priority ● Must also find incriminating evidence ● Must search the contents of the hard drive ● Can not change the hard.
SEMINAR ON CYBER CRIME PRESENTED BY: SUCHISMITA RATH 1 st sem, MCA Roll no: ITER,BBSR.
Next Back MAP MAP B-1 Management Information Systems for the Information Age Second Canadian Edition Copyright 2004 The McGraw-Hill Companies, Inc. All.
Computer Forensics Peter Caggiano. Outline My Background What is it? What Can it do and not do? Goals Evidence Types of forensics Future problems How.
Guide to Computer Forensics and Investigations Fifth Edition Chapter 6 Current Digital Forensics Tools All slides copyright Cengage Learning with additional.
Computer Forensics specialist By Andrew Shore Davis Sanders.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #4 Data Acquisition September 8, 2008.
Forensic Procedures 1. Assess the situation and understand what type of incident or crime is to be investigated. 2. Obtain senior management approval to.
Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition.
1 Policy Types l Program l Issue Specific l System l Overall l Most Generic User Policies should be publicized l Internal Operations Policies should be.
Computer Security Fundamentals by Chuck Easttom Chapter 14 Introduction to Forensics.
Computer Forensics Presented By:  Anam Sattar  Anum Ijaz  Tayyaba Shaffqat  Daniyal Qadeer Butt  Usman Rashid.
Forensics Jeff Wang Code Mentor: John Zhu (IT Support)
1 © 2004, Cisco Systems, Inc. All rights reserved. Wireless LAN (network) security.
COEN 252 Computer Forensics Forensic Duplication of Hard Drives.
Computer Forensics Kelsey Bretz. Overview Introduction What happens when a file is deleted Typical Computer Forensic Investigations Who uses Computer.
ONLINE COURSES - SIFS FORENSIC SCIENCE PROGRAMME - 2 Our online course instructors are working professionals handling real-life cases related to various.
By: Jeremy Henry. Road Map  What is a cybercrime?  Statistics.  Tools used by an investigator.  Techniques and procedures used.  Specific case.
Computer Forensics Tim Foley COSC 480 Nov. 17, 2006.
Computer Forensics By Chris Brown. Computer Forensics Defined Applying computer science to aid in the legal process Utilization of predefined set of procedures.
By: Tom Maloney. Overview What is ProDiscover What it can be used for A few quick tools A real example ProDiscover vs. ENCASE ProDiscover IR Applications.
GUIDE TO COMPUTER FORENSICS AND INVESTIGATIONS FOURTH EDITION CHAPTER 7 CURRENT COMPUTER FORENSICS TOOLS.
Computer Forensics. OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global.
Digital Forensics Ryan Lord. Road Map - What is Digital Forensics? - Types of computer crimes - Tools - Procedures - Cases - Problems.
Investigations 2016 First semester [ 12 week ]-Forensic Analysis of the Windows 7 Registry.
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
Computer Security Fundamentals
Criminal Prosecutors with Computer Forensics
Presented by Steve Abrams, M.S. Charleston, SC / Long Island, NY
Computer Crime CJ 520 / CJ October 27, 2010.
Career JEOPARDY! Cluster: Information Technology
Introduction to Computer Forensics
Introduction to Computer Forensics
CHFI & Digital Forensics [Part.1] - Basics & FTK Imager
Digital Forensics Ryan Lord.
إدارة مصادر المعلومات جرائم الحاسب ومبادئ الأمن للعاملين في نظم المعلومات إعداد الطالبة: غادة فوزي مطر إشراف أ. محمود رفيق الفرا
Computers: Tools for an Information Age
Digital Forensics Dr. Bhavani Thuraisingham
1 Advanced Cyber Security Forensics Training for Law Enforcement Building Advanced Forensics & Digital Evidence Human Resource in the Law Enforcement sector.
Forensic Recovery of Evidence Device (FRED)
Presentation transcript:

Computer Forensics An introduction Jessie Dunbar, Jr. Lynn Johnston Andrew Preece Kathy Spaulding September 18, 2007

Here you are getting ready to work hard on that major project… Then….

Shit Happens!!!

This is gonna cost…..

This is reaaaly gonna cost…

Not an option

Blame it on the kid!!!

How about the Dog?

BACKGROUND Computer forensics, also called cyberforensics, is the application of computer investigation and analysis techniques to gather evidence suitable for presentation in a court of law.Computer forensics, also called cyberforensics, is the application of computer investigation and analysis techniques to gather evidence suitable for presentation in a court of law. The goal of computer forensics is to perform a structured investigation while maintaining a documented chain of evidence to find out exactly what happened on a computer and who was responsible for it.The goal of computer forensics is to perform a structured investigation while maintaining a documented chain of evidence to find out exactly what happened on a computer and who was responsible for it. Computer specialists can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information. A sample of this will be provided.Computer specialists can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information. A sample of this will be provided. Any or all of this information may help during discovery, depositions, settlements, or actual litigation.Any or all of this information may help during discovery, depositions, settlements, or actual litigation.

Attacks happen - at any time

Let’s meet the characters… You gotta love these guys….

Hacker Meet Handsome Harry – Hackers Incorporated.

CyberterroristCyberterrorist The real Filthy McNasty

Cracker

Spies

Employees

Lets Go Home

“Script kiddies” Sweetie Scottie

Forensic tools tend to fall into four categories: Data imaging & validation toolsData imaging & validation tools Forensic suitesForensic suites Miscellaneous toolsMiscellaneous tools Hardware considerationsHardware considerations Forensic Tools

Data imaging & validation tools ByteBack, Tech Assist, Inc. full suite is $1700. DOS DriveSpy, Digital Intelligence, Inc. $200-$250 DOS is only 110KB in size, therefore easily transportable. Forensics Replicator, Paraben Forensic Tools for $189 Windows

Analysis tools. Generally packaged as suites offering a variety functionality Encase, Guidance Software Windows Forensic Toolkit(FTK), AccessData Windows The Sleuth Kit Open Source Unix Mac.

Special tools and utilities DiskJockey File Viewer from Clear and Simple Drivespy by Digital Intelligence dtSearch from dtSearch Corporation Quick View Plus File View by Avanstar Text Search Plus from New Technologies Inc ThumbsPlus File Viewer from Cerious Software Inc

Hardware Forensic Recovery of Evidence Device (F.R.E.D.) Digital Intelligence Stand Alone workstations Write Blockers Password Cracking Hardware Shadow devices

Andrew and his forensic tool kit

The Quandary

No one is immune…

Sabotage Theft of service Property crime Computer Crime Classifications

Electronic Crime Referrals Received by the Federal Police

Categories of Cyber Crime Theft of Software Copyright infringement and counterfeiting Espionage Transmitting child pornography Computer Fraud

The only way out isn’t nice

‘piece of cake