Computer Forensic Specialist. Course Title: Computer Forensic Specialist: Storage Device & Operating Systems

Size: px
Start display at page:

Download "Computer Forensic Specialist. Course Title: Computer Forensic Specialist: Storage Device & Operating Systems"

Transcription

1 Course Title: Computer Forensic Specialist: Storage Device & Operating Systems Page 1 of 14

2 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify, track, and prosecute the cyber-criminal. The series is comprised of five books covering a broad base of topics in Computer Hacking Forensic Investigation, designed to expose the reader to the process of detecting attacks and collecting evidence in a forensically sound manner with the intent to report crime and prevent future attacks. Learners are introduced to advanced techniques in computer investigation and analysis with interest in generating the potential legal evidence. This and the other four books provide preparation to identify evidence in computer related crime and abuse cases as well as track the intrusive hacker's path through a client system. The series and accompanying labs help prepare the security student or professional to profile an intruder's footprint and gather all necessary information and evidence to support prosecution in a court of law. Hard Disks, file and operating systems provides a basic understanding of file systems, hard disks, and digital media devices. Boot processes, Windows, and Linux Forensics and application of password crackers are all discussed. Certification Info Computer Forensic Specialist: Storage Device & Operating Systems Who Should Attend This course will significantly benefit police and other law enforcement personnel, defense and military personnel, e-business security professionals, systems administrators, legal professionals, banking, insurance and other professionals, government agencies and IT managers. Course Duration 2 days (9:00AM 5:00PM) CPE/ECE Qualification 16 ECE Credits awarded for attendance (1 for each classroom hour) Suggested Retail: $799 USD Page 2 of 14

3 Required Courseware: Visit and click on Training Workshops for ordering details. What s included? Physical Courseware 1 year Access To EC-Council Student LMS for Practical Labs (if applicable), testing, and Certificate Course + Supplement Cost: See the Training Workshops section at for current pricing information. Related Certificates: Computer Forensic Specialist: Procedures and Response Computer Forensic Specialist: Network Intrusion & Cybercrime Computer Forensic Specialist: Data and Image Files Computer Forensic Specialist: Wireless Networks and Devices Page 3 of 14

4 Course Briefing 1. Understanding File Systems and Hard Disks Chapter Brief: Hard disk is an important source of the information, by the point of view of the investigator. Thus, an investigator should know the structure and behavior of the hard disk. The data to be collected as the evidence from the hard disk has to be located and protected from perishing. Hence, all the necessary information about the hard disk should be known to the investigator. Also, the file system is important as the data storage and distribution in the hard disk is dependent on the file system used. On completion of this chapter, an investigator gets familiar with disk drive, types of hard disk interfaces, and understanding of file systems, disk partitions, and various hard disk evidence collector tools. 2. Understanding Digital Media Devices Chapter Brief: Digital Evidence is delicate information which needs to be collected and preserved carefully. Now-adays, the use of digital devices is increased drastically and thus the use of such digital devices in crime is more than the previous. Hence, an investigator needs to deal with the evidence collection and preservation of the evidences from the digital device. This chapter will introduce you how to find the digital evidence from the computer system or any electronic devices that contains digital data in forensically sound manner. This chapter discusses about digital media devices such as: tapes, floppy disks, CDs, DVDs, ipods, flash memory cards, and USB flash drives. 3. Windows, Linux, and Macintosh Boot Processes Chapter Brief: Booting is the process of loading an operating system into the computer's main memory or random access memory (RAM). Once the operating system is loaded, the computer is ready for users to run applications. This chapter describes the terminologies and basic booting process in Windows XP, Linux, and Mac OS X operating systems. It also emphasizes the various step by step booting processes for windows Linux and Mac OS X. 4. Windows Forensics I Chapter Brief: When a Windows based system is investigated for gathering evidence and relevant facts, it involves several steps for collecting volatile data. Volatile data contains the current information about the machines, registers, caches, etc. This chapter familiarizes with the process of forensic investigation in windows based environment. It also highlights the various tools that help in the investigation process to solve windows crimes. Page 4 of 14

5 5. Windows Forensics II Chapter Brief: Windows operating system maintains the logs of the activities done by the user and also the changes taking place on the system. These logs are important by the point of view of the investigation as it shows the things which happened on the system and changes taken place. These logs are stored on the specific location in the system; an investigator should have knowledge of the system as it will help to extract the logs and use it as evidence. This chapter explains about the text based logs and forensic analysis of the event based logs. It also covers the password issues encountered during the investigation. 6. Linux Forensics Chapter Brief: Linux is an important and widely used operating system. Many users opt for the Linux as it is free and open source. Forensic investigator should know how to investigate the Linux system and where to search for the evidences. A detailed and good knowledge about the Linux system will help the investigator in the investigation process. This chapter familiarizes with the Linux forensic investigation process. It discusses the analysis techniques such as Floppy Disk Analysis and Hard Disk Analysis. It also emphasizes several popular Linux tool kits that provide GUI as well for convenience and their search techniques. 7. Application Password Crackers Chapter Brief: A password cracker is an application program that is used to identify an unknown or forgotten password to a computer or network resource. It can also be used to help a human cracker to obtain unauthorized access to resources. This chapter deals with password crackers and tools used in the password recovery. It throws light on delicate concepts, such as ways to bypass BIOS passwords, remove CMOS batteries, and Windows XP/2000/NT keys. It also enumerates the BIOS password crackers and explains the passware kit. It also highlights topics such as the default password database and distributed network attacks. Page 5 of 14

6 Course Outline Chapter 1: Understanding File Systems and Hard Disks Introduction to File Systems and Hard Disks Disk Drive Overview o Types of Disk Drives Hard Disks Physical Makeup Zoned Bit Recording Hard Disk Interfaces o Hard Disk Interfaces: SCSI o Hard Disk Interfaces: SATA o Hard Disk Interfaces: Parallel ATA (PATA) o Hard Disk Interfaces: Fiber Channel Disk Platters o Disk Platters: Platter Organization o Disk Platters: Bad Sectors o Disk Platters: Clusters o Disk Platters: Lost cluster Disk Partition Master Boot Record Disk Capacity Calculation Hard Disk Tools Understanding File Systems o Types of File Systems Popular Linux File Systems Sun Solaris 10 File System: ZFS Mac OS X File Systems UFS (Unix File System) Windows and DOS File Systems NTFS CD-ROM/DVD File Systems Comparison of File Systems Registry Data Page 6 of 14

7 Chapter 2: Understanding Digital Media Devices Introduction to Digital Media Devices Magnetic Tapes Floppy Disks Compact Discs o Reading a CD DVDs o HD DVDs Blu-ray Discs ipod Zune Flash Memory Cards Secure Digital (SD) CompactFlash (CF) Memory Stick (MS) MultiMediaCard (MMC) xd-picture Card (xd) SmartMedia (SM) USB Flash Drives Chapter 3: Windows, Linux, and Macintosh Boot Processes Introduction to Windows, Linux, and Macintosh Boot Processes Boot Loader Boot Sector Basic System Boot Process MS-DOS Boot Process Windows XP Boot Process Linux Boot Process o Step 1: Boot Manager o Step 2: init o Step 2.1: /etc/inittab o Step 3: Services o Step 4: More inittab Mac OS X Mac OS X Hidden Files and Key Directories Mac OS X Boot Process Page 7 of 14

8 Open Firmware Boot Loader Mac OS X Boot Options Mac OS X Boot Sequence Installing Mac OS X on Windows XP Tool: PearPC Chapter 4: Windows Forensics I Introduction to Windows Forensics Volatile Information System Time Logged-On Users Open Files NetBIOS Name Table Cache Network Connections Netstat Process Information o Tool: Tlist o Tool: Tasklist o Tool: PsList o Tool: ListDLLs o Tool: Handle Process-to-Port Mapping Network Status o Tool: Ipconfig o Tool: PromiscDetect o Tool: PromiscDetect and Promqry Clipboard Contents Service/Driver Information Command History Mapped Drives and Shares Nonvolatile Information Examining File Systems Registry Settings Event Logs Index.dat File Page 8 of 14

9 Connected Devices Slack Space o Tool: DriveSpy Swap File Windows Search Index Hidden Partitions Hidden ADS Windows Memory Analysis Importance of a Memory Dump EProcess Structure Process Creation Mechanism Parsing Memory Contents Parsing Process Memory Extracting the Process Image Collecting Process Memory Inside the Windows Registry Registry Structure Within a Hive File Registry Analysis System Information Time Zone Information Shares Audit Policy Wireless SSIDs Autostart Locations USB Removable Storage Devices MountedDevices Finding Users Tracking User Activity Analyzing Restore Point Registry Settings Determining the Startup Locations Cache, Cookie, and History Analysis in Internet Explorer Cache, Cookie, and History Analysis in Mozilla, Firefox, and Netscape o Tool: Pasco o Tool: IECacheView o Tool: CacheMonitor II o Tool: IEHistoryView Page 9 of 14

10 o Tool: IE Cookie Analysis o Tool: IECookiesView o Tool: IE Sniffer MD5 Calculation MD5 Algorithm o Tool: ChaosMD5 o Tool: Secure Hash Signature Generator o Tool: Mat-MD5 o Tool: MD5 Checksum Verifier Recycle Bin Prefetch Files Shortcut Files Word Documents PDF Documents and Graphics Files File Signature Analysis NTFS Alternate Data Streams Creating, Enumerating, and Removing ADSs Executable File Analysis Documentation Before Analysis Static Analysis Process Dynamic Analysis Process Metadata o Metadata in Different File Systems o Viewing Metadata Chapter 5: Windows Forensics II Introduction to Windows Forensics, Part II Understanding Events Event Log File Format Vista Event Logs IIS Logs Parsing IIS Logs Parsing IIS FTP Logs Parsing DHCP Server Logs Parsing Windows Firewall Logs Using the Microsoft Log Parser Page 10 of 14

11 Evaluating Account Management Events Interpreting File and Other Object-Access Events Examining Audit-Policy Change Events Examining System Log Entries Examining Application Log Entries Using EnCase to Examine Windows Event Log Files EnCase Windows Event Log Parser Windows Event Log File Internals Repairing Corrupted Event Log Databases Understanding Windows Password Storage Hashing Passwords Cracking Windows Passwords Stored on Running Systems Exploring Windows Authentication Mechanisms LanMan Authentication NTLM and Kerberos Authentication Sniffing and Cracking Windows Authentication Exchanges Cracking Offline Passwords o Tool: Helix o Tool: Sigverif o Tool: Word Extractor o Tool: RegScanner o Tool: PMDump o Tool: System Scanner o Tool: X-Ways Forensics o Tool: Traces Viewer o Tool: PE Builder o Tool: Ultimate Boot CD-ROM Chapter 6: Linux Forensics Introduction to Linux Forensics Linux File System in Linux Linux Forensics Precautions During Investigation Recognizing Partitions in Linux mount Command Page 11 of 14

12 dd Command Options Floppy Disk Analysis Hard Disk Analysis Data Collection o Data Collection Using the Toolkit Keyword Searching Linux Crash Utility: Commands Investigation Examples Linux Forensic Tools o Tools in The Sleuth Kit o Autopsy o SMART for Linux o Penguin Sleuth Kit o The Farmer s Boot CD o Delve o Forensix o Maresware o Captain Nemo o The Coroner s Toolkit (TCT) o FLAG o md5deep o TestDisk o Vinetto o HELIX o BackTrack Chapter 7: Application Password Crackers Introduction to Mac Forensics Password Terminology What Is a Password Cracker? How Does a Password Cracker Work? Password-Cracking Methods System Password Cracking Bypassing the BIOS Password Removing the CMOS Battery Jumper Settings Page 12 of 14

13 Tools for System Software Password Cracking o Tool: CmosPwd o Tool: ERD Commander o Tool: Active@ Password Changer o Application Software Password Cracking o Tool: Word Password Recovery Master o Tool: Office Password Recovery Toolbox o Tool: Distributed Network Attack o Tool: Passware Kit o Tool: Advanced ZIP Password Recovery Default Password Databases Password-Cracking Tools o Tool: Cain & Abel o Tool: LCP o Tool: SID&User o Tool: ophcrack o Tool: John the Ripper o Tool: Brutus o Tool: Access PassView o Tool: RockXP o Tool: Magical Jelly Bean Keyfinder o Tool: PstPassword o Tool: Protected Storage PassView o Tool: Network Password Recovery o Tool: Mail PassView o Tool: Asterisk Key o Tool: Messenger Key o Tool: MessenPass o Tool: Password Spectator o Tool: SniffPass o Tool: Asterisk Logger o Tool: Dialupass o Tool: Mail Password Recovery o Tool: Database Password Sleuth o Tool: CHAOS Generator o Tool: PicoZip Recovery Page 13 of 14

14 o Tool: Netscapass Securing Passwords Page 14 of 14

Course Title: Computer Forensic Specialist: Data and Image Files

Course Title: Computer Forensic Specialist: Data and Image Files Course Title: Computer Forensic Specialist: Data and Image Files Page 1 of 9 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify, track, and prosecute

More information

The Solution: EC-Council Press

The Solution: EC-Council Press EC-Council Press The Experts: EC-Council EC-Council s mission is to address the need for well educated and certified information security and e-business practitioners. EC-Council is a global, member based

More information

Forensics Book 2: Investigating Hard Disk and File and Operating Systems. Chapter 5: Windows Forensics II

Forensics Book 2: Investigating Hard Disk and File and Operating Systems. Chapter 5: Windows Forensics II Forensics Book 2: Investigating Hard Disk and File and Operating Systems Chapter 5: Windows Forensics II Objectives Understand event logs Understand other audit events Understand forensic analysis of event

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević, DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE Vahidin Đaltur, Kemal Hajdarević, Internacional Burch University, Faculty of Information Technlogy 71000 Sarajevo, Bosnia

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 Just EnCase Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 What is e-discovery Electronically Stored Information (ESI) Discover or Monitor for Fraudulent Activity Tools used

More information

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix Definition of : Computer Coherent application of a methodical investigatory techniques to solve crime cases. Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix

More information

Course Title: Penetration Testing: Network Threat Testing, 1st Edition

Course Title: Penetration Testing: Network Threat Testing, 1st Edition Course Title: Penetration Testing: Network Threat Testing, 1st Edition Page 1 of 6 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base

More information

EnCase 7 - Basic + Intermediate Topics

EnCase 7 - Basic + Intermediate Topics EnCase 7 - Basic + Intermediate Topics Course Objectives This 4 day class is designed to familiarize the student with the many artifacts left behind on Windows based media and how to conduct a forensic

More information

Robotics Core School 1

Robotics Core School 1 Robotics Core School 1 Robotics Core School 2 Cyber Forensics & Crime Investigation This workshop is dedicated on Cyber Forensics & Crime Investigation. Computer Forensics is a detailed and scientific

More information

Computer Forensics Basics, First Responder, Collection of Evidence

Computer Forensics Basics, First Responder, Collection of Evidence May 7, 2008 1 Computer Forensics Basics, First Responder, Collection of Evidence Omveer Singh Joint Director / Scientist D omveer@cert-in.org.in Indian Computer Emergency Response Team (CERT-In) Department

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows : Managing, Maintaining, and Troubleshooting, 5e Chapter 3 Installing Windows Objectives How to plan a Windows installation How to install Windows Vista How to install Windows XP How to install Windows

More information

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT ITU Session Four: Device Imaging And Analysis Mounir Kamal Q-CERT 2 Applying Forensic Science to Computer Systems Like a Detective, the archaeologist searches for clues in order to discover and reconstruct

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Prerequisites: Basic

More information

Chapter 5: Fundamental Operating Systems

Chapter 5: Fundamental Operating Systems Chapter 5: Fundamental Operating Systems IT Essentials: PC Hardware and Software v4.1 Chapter5 2007-2010 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Chapter 5 Objectives 5.1 Explain the purpose

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

Computer Forensic Tools. Stefan Hager

Computer Forensic Tools. Stefan Hager Computer Forensic Tools Stefan Hager Overview Important policies for computer forensic tools Typical Workflow for analyzing evidence Categories of Tools Demo SS 2007 Advanced Computer Networks 2 Important

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

Operating Systems Forensics

Operating Systems Forensics Operating Systems Forensics Section II. Basic Forensic Techniques and Tools CSF: Forensics Cyber-Security MSIDC, Spring 2015 Nuno Santos Summary! Windows boot sequence! Relevant Windows data structures!

More information

Useful Computer Forensics Tools Updated: Jun 10, 2003

Useful Computer Forensics Tools Updated: Jun 10, 2003 Useful Computer Forensics Tools Updated: Jun 10, 2003 ProDiscover http://www.techpathways.com Platforms: (Windows NT/2000) ProDiscover is a disk forensics tool with the capabilities of many utilities into

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

COMPUTER FORENSICS. DAVORY: : DATA RECOVERY

COMPUTER FORENSICS. DAVORY: : DATA RECOVERY COMPUTER FORENSICS. DAVORY: : DATA RECOVERY Supervised By: Dr. Lo ai Tawalbeh New York Institute of Technology (NYIT)-Amman-2006 TOPICS Definition Recovery from what?? Davory SOFTWARE. Restore Software.

More information

Lecture 6: Operating Systems and Utility Programs

Lecture 6: Operating Systems and Utility Programs Lecture 6: Operating Systems and Utility Programs Chapter 8 Objectives Identify the types of system software Summarize the startup process on a personal computer Summarize the features of several stand-alone

More information

Developing Computer Forensics Solutions for Terabyte Investigations

Developing Computer Forensics Solutions for Terabyte Investigations Developing Computer Forensics Solutions for Terabyte Investigations Eric Thompson Corporation Orem, Utah USA www.accessdata.com Overview Computer Forensic Definition, Objectives and Policies History of

More information

Microsoft Vista: Serious Challenges for Digital Investigations

Microsoft Vista: Serious Challenges for Digital Investigations Proceedings of Student-Faculty Research Day, CSIS, Pace University, May 2 nd, 2008 Microsoft Vista: Serious Challenges for Digital Investigations Darren R. Hayes and Shareq Qureshi Seidenberg School of

More information

Course Title Penetration Testing: Procedures & Methodologies

Course Title Penetration Testing: Procedures & Methodologies Course Title Penetration Testing: Procedures & Methodologies Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics

More information

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION " - * INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION CHRIS PROSISE KEVIN MANDIA McGraw-Hill /Osborne New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul

More information

COURCE TITLE DURATION CompTIA A+ Certification 40 H.

COURCE TITLE DURATION CompTIA A+ Certification 40 H. COURCE TITLE DURATION CompTIA A+ Certification 40 H. Overview: The target student is anyone with basic computer user skills who is interested in: obtaining a job as an IT professional or PC technician.

More information

Installing and Upgrading to Windows 7

Installing and Upgrading to Windows 7 Installing and Upgrading to Windows 7 Before you can install Windows 7 or upgrade to it, you first need to decide which version of 7 you will use. Then, you should check the computer s hardware to make

More information

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Brian Carrier Research Scientist @stake Abstract This paper uses the theory of abstraction layers to describe the purpose

More information

CDFE Certified Digital Forensics Examiner (CFED Replacement)

CDFE Certified Digital Forensics Examiner (CFED Replacement) Course: CDFE Certified Digital Forensics Examiner (CFED Replacement) Description: Price: $3,450.00 Category: Popular Courses Duration: 5 days Schedule: Request Dates Outline: COURSE OVERVIEW Computer Forensics

More information

MFP: The Mobile Forensic Platform

MFP: The Mobile Forensic Platform MFP: The Mobile Forensic Platform Frank Adelstein, Senior Principal Scientist, ATC-NY Abstract Digital forensics experts perform investigations of machines for triage to see if there is a problem, as well

More information

Click to view Web Link, click Chapter 8, Click Web Link from left navigation, then click BIOS below Chapter 8 p. 395 Fig. 8-4.

Click to view Web Link, click Chapter 8, Click Web Link from left navigation, then click BIOS below Chapter 8 p. 395 Fig. 8-4. Chapter 8 Objectives Chapter 8 Operating Systems and Utility Programs Identify the the types types of of system software Summarize the the startup process on on a a personal computer Describe the the functions

More information

Course Title: Penetration Testing: Network & Perimeter Testing

Course Title: Penetration Testing: Network & Perimeter Testing Course Title: Penetration Testing: Network & Perimeter Testing Page 1 of 7 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics

More information

Open Source and Incident Response

Open Source and Incident Response Open Source and Incident Response Joe Lofshult, CISSP, GCIH 1 Agenda Overview Open Source Tools FIRE Demonstration 2 Overview Incident Adverse event that threatens security in computing systems and networks.

More information

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics Digital Forensics Lecture 3 Hard Disk Drive (HDD) Media Forensics Current, Relevant Topics defendants should not use disk-cleaning utilities to wipe portions of their hard drives before turning them over

More information

FORENSIC ARTIFACTS FROM A PASS THE HASH (PTH) ATTACK BY: GERARD LAYGUI

FORENSIC ARTIFACTS FROM A PASS THE HASH (PTH) ATTACK BY: GERARD LAYGUI FORENSIC ARTIFACTS FROM A PASS THE HASH (PTH) ATTACK BY: GERARD LAYGUI DISCLAIMER: THE VIEWS AND OPINIONS EXPRESSED IN THIS PRESENTATION ARE THOSE OF THE AUTHOR S AND DOES NOT NECESSARILY REPRESENT THE

More information

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC Digital Forensics Tom Pigg Executive Director Tennessee CSEC Definitions Digital forensics Involves obtaining and analyzing digital information as evidence in civil, criminal, or administrative cases Analyze

More information

Scene of the Cybercrime Second Edition. Michael Cross

Scene of the Cybercrime Second Edition. Michael Cross Scene of the Cybercrime Second Edition Michael Cross Chapter 1 Facing the Cybercrime Problem Head-On 1 Introduction 2 Defining Cybercrime 2 Understanding the Importance of Jurisdictional Issues 3 Quantifying

More information

Chapter 8 Objectives. Chapter 8 Operating Systems and Utility Programs. Operating Systems. Operating Systems. Operating Systems.

Chapter 8 Objectives. Chapter 8 Operating Systems and Utility Programs. Operating Systems. Operating Systems. Operating Systems. Chapter 8 Objectives Chapter 8 s and Utility Programs Describe the two types of software Understand the startup process for a personal computer Describe the term user interface Explain features common

More information

1! Registry. Windows System Artifacts. Understanding the Windows Registry. Organization of the Windows Registry. Windows Registry Viewer

1! Registry. Windows System Artifacts. Understanding the Windows Registry. Organization of the Windows Registry. Windows Registry Viewer 1! Registry Understanding the Windows Registry! A database that stores hardware and software configuration information, network connections, user preferences, and setup information Windows System Artifacts

More information

Digital Forensics. Larry Daniel

Digital Forensics. Larry Daniel Digital Forensics Larry Daniel Introduction A recent research report from The Yankee Group found that 67.6 percent of US households in 2002 contained at least one PC The investigators foresee three-quarters

More information

Advanced Diploma In Hardware, Networking & Server Configuration

Advanced Diploma In Hardware, Networking & Server Configuration Advanced Diploma In Hardware, Networking & Server Configuration Who should do this course? This course is meant for those persons who have a dream of getting job based on Computer Hardware, Networking

More information

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014 Chapter Contents Operating Systems and File Management Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup Security

More information

File System Management

File System Management Lecture 7: Storage Management File System Management Contents Non volatile memory Tape, HDD, SSD Files & File System Interface Directories & their Organization File System Implementation Disk Space Allocation

More information

Linux Overview. The Senator Patrick Leahy Center for Digital Investigation. Champlain College. Written by: Josh Lowery

Linux Overview. The Senator Patrick Leahy Center for Digital Investigation. Champlain College. Written by: Josh Lowery Linux Overview Written by: Josh Lowery The Senator Patrick Leahy Center for Digital Investigation Champlain College October 29, 2012 Disclaimer: This document contains information based on research that

More information

What is Digital Forensics?

What is Digital Forensics? DEVELOPING AN UNDERGRADUATE COURSE IN DIGITAL FORENSICS Warren Harrison PSU Center for Information Assurance Portland State University Portland, Oregon 97207 warren@cs.pdx.edu What is Digital Forensics?

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

Design and Implementation of a Live-analysis Digital Forensic System

Design and Implementation of a Live-analysis Digital Forensic System Design and Implementation of a Live-analysis Digital Forensic System Pei-Hua Yen Graduate Institute of Information and Computer Education, National Kaohsiung Normal University, Taiwan amber8520@gmail.com

More information

A Practical Approach for Evidence Gathering in Windows Environment

A Practical Approach for Evidence Gathering in Windows Environment A Practical Approach for Evidence Gathering in Windows Environment Kaveesh Dashora Department of Computer Science & Engineering Maulana Azad National Institute of Technology Bhopal, India Deepak Singh

More information

Introduction to BitLocker FVE

Introduction to BitLocker FVE Introduction to BitLocker FVE (Understanding the Steps Required to enable BitLocker) Exploration of Windows 7 Advanced Forensic Topics Day 3 What is BitLocker? BitLocker Drive Encryption is a full disk

More information

DoD Cyber Crime Center

DoD Cyber Crime Center DoD Cyber Crime Center (DC3) Digital Forensics Challenge 2013 Team Northrop Grumman April 30, 2014 Jesse Mayer Northrop Grumman Cyber Security Operations Center DC3 Digital Forensics Challenge Annual Competition

More information

Course Title: Penetration Testing: Communication Media Testing, 1st Edition

Course Title: Penetration Testing: Communication Media Testing, 1st Edition Course Title: Penetration Testing: Communication Media Testing, 1st Edition Page 1 of 6 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad

More information

The Fallacy of Software Write Protection in Computer Forensics Mark Menz & Steve Bress Version 2.4 May 2, 2004

The Fallacy of Software Write Protection in Computer Forensics Mark Menz & Steve Bress Version 2.4 May 2, 2004 The Fallacy of Software Write Protection in Computer Forensics Mark Menz & Steve Bress Version 2.4 May 2, 2004 1.0 Table of Contents 1. Table of Contents 2. Abstract 3. Introduction 4. Problems a. Controlled

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 12 Network Forensics Objectives Understand Internet fundamentals Understand network basics Acquire data on a Linux computer Guide

More information

Fall 2009. Lecture 1. Operating Systems: Configuration & Use CIS345. Introduction to Operating Systems. Mostafa Z. Ali. mzali@just.edu.

Fall 2009. Lecture 1. Operating Systems: Configuration & Use CIS345. Introduction to Operating Systems. Mostafa Z. Ali. mzali@just.edu. Fall 2009 Lecture 1 Operating Systems: Configuration & Use CIS345 Introduction to Operating Systems Mostafa Z. Ali mzali@just.edu.jo 1-1 Chapter 1 Introduction to Operating Systems An Overview of Microcomputers

More information

IT Essentials v4.1 LI 11.4.5 Upgrade and configure storage devices and hard drives. IT Essentials v4.1 LI 12.1.3 Windows OS directory structures

IT Essentials v4.1 LI 11.4.5 Upgrade and configure storage devices and hard drives. IT Essentials v4.1 LI 12.1.3 Windows OS directory structures IT Essentials v4.1 LI 11.4.5 Upgrade and configure storage devices and hard drives 2.3 Disk management tools In Windows Vista and Windows 7, use the following path: Start > Start Search > type diskmgmt.msc

More information

CSCA0201 FUNDAMENTALS OF COMPUTING. Chapter 5 Storage Devices

CSCA0201 FUNDAMENTALS OF COMPUTING. Chapter 5 Storage Devices CSCA0201 FUNDAMENTALS OF COMPUTING Chapter 5 Storage Devices 1 1. Computer Data Storage 2. Types of Storage 3. Storage Device Features 4. Other Examples of Storage Device 2 Storage Devices A storage device

More information

Local Caching Servers (LCS): User Manual

Local Caching Servers (LCS): User Manual Local Caching Servers (LCS): User Manual Table of Contents Local Caching Servers... 1 Supported Browsers... 1 Getting Help... 1 System Requirements... 2 Macintosh... 2 Windows... 2 Linux... 2 Downloading

More information

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd. Acquisition and Tools COMP 2555: Principles of Computer Forensics Autumn 2014 http://www.cs.du.edu/2555 1 Planning Your Investigation! A basic investigation plan should include the following activities:!

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University

RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University December 12, 2006 RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University Dear Applicant Agency: The Center for Regional and National Security are pleased to announce the seventh

More information

Best Practice Document Hints and Tips

Best Practice Document Hints and Tips Marshal Ltd. Date: 02/06/2007 Marshal EndPoint Security From Best Practice Document Hints and Tips Marshal Software Ltd CSL 005 Marshal EndPoint Security Best Practice (2) Privacy Control: None Version:

More information

Network Defense Specialist. Course Title: Network Defense Specialist: Securing and Troubleshooting Network Operating Systems

Network Defense Specialist. Course Title: Network Defense Specialist: Securing and Troubleshooting Network Operating Systems Course Title: Network Defense Specialist: Securing and Troubleshooting Network Operating Systems Page 1 of 12 Course Description The Network Defense Series from EC-Council Press is comprised of 5 books

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

How to Encrypt your Windows 7 SDS Machine with Bitlocker

How to Encrypt your Windows 7 SDS Machine with Bitlocker How to Encrypt your Windows 7 SDS Machine with Bitlocker ************************************ IMPORTANT ******************************************* Before encrypting your SDS Windows 7 Machine it is highly

More information

Land Information New Zealand (LINZ) SALT Database. Migration from original hardware to virtualised hardware: Process Documentation

Land Information New Zealand (LINZ) SALT Database. Migration from original hardware to virtualised hardware: Process Documentation Land Information New Zealand (LINZ) SALT Database Migration from original hardware to virtualised hardware: Process Documentation Contents Migration from original hardware to virtualised hardware: Process

More information

CYBER FORENSICS (W/LAB) Course Syllabus

CYBER FORENSICS (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 CYBER FORENSICS (W/LAB) Course Syllabus Course Number: CSFS-0020 OHLAP Credit: Yes OCAS Code: 8134 Course Length: 130 Hours Career Cluster: Information

More information

Detection of Data Hiding in Computer Forensics. About Your Presenter

Detection of Data Hiding in Computer Forensics. About Your Presenter Detection of Data Hiding in Computer Forensics NEbraskaCERT Conference August 22nd, 2008 James E. Martin CISSP, JD About Your Presenter 2008-Present: Security Engineer, West Corporation 2004-2008: Senior

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

IT6203 Systems & Network Administration. (Optional)

IT6203 Systems & Network Administration. (Optional) Systems & Network Administration (Optional) INTRODUCTION This is one of the Optional courses designed for Semester 6 of the Bachelor of Information Technology Degree program. This course on Systems & Network

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer

More information

Incident Response and Forensics

Incident Response and Forensics Incident Response and Forensics Yiman Jiang, President and Principle Consultant Sumus Technology Ltd. James Crooks, Manager - Advisory Services PricewaterhouseCoopers LLP UBC 2007-04-12 Outline Computer

More information

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 16 Fixing Windows Problems

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 16 Fixing Windows Problems A+ Guide to Managing and Maintaining Your PC, 7e Chapter 16 Fixing Windows Problems Objectives Learn what to do when a hardware device, application, or Windows component gives a problem Learn what to do

More information

Computer Forensics using Open Source Tools

Computer Forensics using Open Source Tools Computer Forensics using Open Source Tools COMP 5350/6350 Digital Forensics Professor: Dr. Anthony Skjellum TA: Ananya Ravipati Presenter: Rodrigo Sardinas Overview Use case explanation Useful Linux Commands

More information

Course Title: Virtualization Security, 1st Edition

Course Title: Virtualization Security, 1st Edition Course Title: Virtualization Security, 1st Edition Page 1 of 7 Virtualization Security Copyright by EC-Council Press Course Description: The DISASTER RECOVERY/VIRTUALIZATION SECURITY SERIES is comprised

More information

Computer Forensics: Permanent Erasing

Computer Forensics: Permanent Erasing Computer Forensics: Permanent Erasing Prepared By : Yousef T. Aburabie and Mohamd Alomari Supervised By: Dr. Lo ai Tawalbeh, New York Institute of Technology (NYIT)-Jordan s campus-2006 Introduction "Delete"

More information

State of the art of Digital Forensic Techniques

State of the art of Digital Forensic Techniques State of the art of Digital Forensic Techniques Enos K. Mabuto 1, H. S Venter 2 Department of Computer Science University of Pretoria, Pretoria, 0002, South Africa Tel: +27 12 420 3654 Email: nasbutos@yahoo.co.uk

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 9 Data Acquisition Objectives Determine the best acquisition method Plan data-recovery contingencies Use MS-DOS acquisition tools

More information

PRODISC VER. Computer Forensics Family. User Manual. Version 4.8 9/06

PRODISC VER. Computer Forensics Family. User Manual. Version 4.8 9/06 PRODISC VER Computer Forensics Family User Manual Version 4.8 9/06 Copyright 2003-2006 Technology Pathways, LLC. All rights reserved. This manual, as well as the software described in it, are furnished

More information

Computing forensics: a live analysis

Computing forensics: a live analysis April 18th, 2005 1 2 3 Objectives Evidence acquisition Recovery and examination of suspect digital evidence (think Warrick Brown on CSI) Hardware: servers, workstations, laptops, PDAs, mobiles, cameras

More information

Chapter 8: Installing Linux The Complete Guide To Linux System Administration Modified by M. L. Malone, 11/05

Chapter 8: Installing Linux The Complete Guide To Linux System Administration Modified by M. L. Malone, 11/05 Chapter 8: Installing Linux The Complete Guide To Linux System Administration Modified by M. L. Malone, 11/05 At the end of this chapter the successful student will be able to Describe the main hardware

More information

Upgrade to Webtrends Analytics 8.7: Best Practices

Upgrade to Webtrends Analytics 8.7: Best Practices Technical Best Practices 8.7 Software Upgrade Upgrade to Webtrends Analytics 8.7: Best Practices Version 3 Webtrends Analytics is a powerful application that must be installed on a dedicated computer.

More information