Contents. Digital Forensics ACKNOWLEDGMENTS.. AUTHOR BIOGRAPHIES INTRODUCTION. Foundations of Digital Forensics

Size: px
Start display at page:

Download "Contents. Digital Forensics ACKNOWLEDGMENTS.. AUTHOR BIOGRAPHIES INTRODUCTION. Foundations of Digital Forensics"

Transcription

1 Contents ACKNOWLEDGMENTS.. AUTHOR BIOGRAPHIES INTRODUCTION PART 1 Digital Forensics CHAPTER 1 Foundations of Digital Forensics Eoghan Casey CHAPTER 2 Digital Evidence Increasing Awareness of Digital Evidence... Digital Forensics: Past, Present, and Future Principles of Digital Forensics Challenging Aspects of Digital Evidence Following the Cybertrail Digital Forensics Research Summary Language of Computer C r i m e Investigation.. Eoghan CHAPTER 3 Casey Language of Computer Crime Investigation The Rôle of Computers in Crime Summary Digital E v i d e n c e i n the Courtroom Eoghan Casey Duty of Experts Admissibility Levels of Certainty in Digital Forensics Direct versus Circumstantial Evidence. Scientific Evidence

2 3.6 Presenting Digital Evidence Summary 81 CHAPTER 4 Cybercrime Law: A United States Perspective 85 Susan W. Brenner 4.1 Fédéral Cybercrime Law State Cybercrime Law Constitutional Law Fourth Amendment Fifth Amendment and Encryption 115 CHAPTER 5 Cybercrime Law: A European Perspective 123 Bert-Jaap Koops and Tessa Robinson PART The European and National Legal Frameworks Progression of Cybercrime Législation in Europe Spécifie Cybercrime Offenses Computer-Integrity Crimes Computer-Assisted Crimes Content-Related Cybercrimes Other Offenses Jurisdiction Summary 182 Digital Investigations CHAPTER 6 Conducting Digital Investigations 187 and Bradley Schatz 6.1 Digital Investigation Process Models Scaffolding for Digital Investigations Applying the Scientific Method in Digital Investigations Investigative Scenario: Security Breach Summary 224 CHAPTER 7 Handling a Digital Crime Scène Published Guidelines for Handling Digital Crime Scènes Fundamental Principles Authorization 234

3 7.4 Preparing to Handle Digital Crime Scènes Surveying the Digital Crime Scène Preserving the Digital Crime Scène Summary 253 CHAPTER 8 Investigative Reconstruction with Digital Evidence 255 and Brent E. Turvey 8.1 Equivocal Forensic Analysis Victimology Crime Scène Characteristics Threshold Assessments Summary 282 CHAPTER 9 Modus Operandi, Motive, and Technology 285 Brent E. Turvey PART Axes to Pathological Criminals and Other Unintended Conséquences Modus Operandi Technology and Modus Operandi Motive and Technology Current Technologies Summary 304 Apprehending Offenders CHAPTER 10 Violent Crime and Digital Evidence 307 and Terrance Maguire 10.1 The Role of Computers in Violent Crime Processing the Digital Crime Scène Investigative Reconstruction Conclusions 321 CHAPTER 11 Digital Evidence as Alibi Investigating an Alibi Time as Alibi Location as Alibi Summary 328

4 CHAPTER 12 Sex Offenders on the Internet 329, Monique M. Ferraro, and Michael McGrath 12.1 Old Behaviors, New Medium Légal Considérations Identifying and Processing Digital Evidence Investigating Online Sexual Offenders Investigative Reconstruction Case Example: Scott Tyree Case Example: Peter Chapman Summary 362 CHAPTER 13 Computer Intrusions 369 and Christopher Daywalt 13.1 How Computer Intruders Operate Investigating Computer Intrusions Forensic Préservation of Volatile Data Post-Mortem Investigation of a Compromised System Investigation of Malicious Computer Programs Investigative Reconstruction Summary 419 CHAPTER 14 Cyberstalking 421 PART How Cyberstalkers Operate Investigating Cyberstalking Cyberstalking Case Example Summary 433 Computers CHAPTER 15 Computer Basics for Digital Investigators A Brief History of Computers Basic Opération of Computers Représentation of Data Storage Media and Data Hiding File Systems and Location of Data 450

5 15.6 Dealing with Password Protection and Encryption Summary 462 CHAPTER 16 Applying Forensic Science to Computers Préparation Survey Documentation Préservation Examination and Analysis Reconstruction Reporting Summary 510 CHAPTER 17 Digital Evidence on Windows Systems File Systems Data Recovery Log Files Registry Internet Traces Program Analysis Summary 548 CHAPTER 18 Digital Evidence on UNIX Systems UNIX Evidence Acquisition Boot Disk File Systems Overview of Digital Evidence Processing Tools Data Recovery Log Files File System Traces Internet Traces Summary 585 CHAPTER 19 Digital Evidence on Macintosh Systems File Systems Overview of Digital Evidence Processing Tools 590

6 19.3 Data Recovery File System Traces Internet Traces Summary 602 CHAPTER 20 Digital Evidence on Mobile Devices and Benjamin Turnbull PART 5 This chapter appears online at Network Forensics CHAPTER 21 Network Basics for Digital Investigators 607 and Benjamin Turnbull 21.1 A Brief History of Computer Networks Technical Overview of Networks Network Technologies Connecting Networks Using Internet Protocols Summary 631 CHAPTER 22 Applying Forensic Science to Networks Préparation and Authorization Identification Documentation, Collection, and Préservation Filtering and Data Réduction Class/Individual Characteristics and Evaluation of Source Evidence Recovery Investigative Reconstruction Reporting Results Summary 668 CHAPTER 23 Digital Evidence on the Internet Rôle of the Internet in Criminal Investigations Internet Services: Legitimate versus Criminal Uses 672

7 Contents 23.3 Using the Internet as an Investigative Tool Online Anonymity and Self-Protection Forgery and Tracking Usenet Forgery and Tracking Searching and Tracking on IRC Summary 711 CHAPTER 24 Digital Evidence on Physical and Data-Link Layers Ethernet Linking the Data-Link and Network Layers: Encapsulation Ethernet versus ATM Networks Documentation, Collection, and Préservation Analysis Tools and Techniques Summary 736 CHAPTER 25 Digital Evidence at the Network and Transport Layers TCP/IP Setting up a Network TCP/IP-Related Digital Evidence Summary 769 CASE INDEX 771 NAME INDEX 773 SUBJECT INDEX 775

Digital Evidence and Computer Crime. Third Edition

Digital Evidence and Computer Crime. Third Edition Digital Evidence and Computer Crime Third Edition Related titles by Handbook of Digital Forensics and Investigation Edited by http://www.elsevierdirect.com/product.jsp?isbn=9780123742674 Malware Forensics:

More information

BOR 6432 Cybersecurity and the Constitution. Course Bibliography and Required Readings:

BOR 6432 Cybersecurity and the Constitution. Course Bibliography and Required Readings: BOR 6432 Cybersecurity and the Constitution Course Description This course examines the scope of cybercrime and its impact on today s system of criminal justice. Topics to be studied include: cybercrime

More information

Computer Forensics US-CERT

Computer Forensics US-CERT Computer Forensics US-CERT Overview This paper will discuss the need for computer forensics to be practiced in an effective and legal way, outline basic technical issues, and point to references for further

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York INSTRUCTOR INFORMATION Name: Sanjay Goel Email: goel@albany.edu Phone: (518) 442-4925 Office Location: BA 310b, University at Albany Office Hours: TBD CLASS INFORMATION Time: N/A Location: Online Dates:

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Digital Forensics in Computer and Cellular Networks

Digital Forensics in Computer and Cellular Networks Digital Forensics in Computer and Cellular Networks Pascal Schöttle July 19, 2009 Seminararbeit Ruhr-Universität Bochum Chair for Communication Security Prof. Dr.-Ing. Christof Paar Abstract The goal of

More information

Scene of the Cybercrime Second Edition. Michael Cross

Scene of the Cybercrime Second Edition. Michael Cross Scene of the Cybercrime Second Edition Michael Cross Chapter 1 Facing the Cybercrime Problem Head-On 1 Introduction 2 Defining Cybercrime 2 Understanding the Importance of Jurisdictional Issues 3 Quantifying

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

INTRODUCTION AREAS OF SPECIALIZATION

INTRODUCTION AREAS OF SPECIALIZATION Eoghan-Intro.qxd 1/6/04 3:01 PM Page 1 INTRODUCTION INTRODUCTION In the years since the first edition of this book, there has been an explosion of interest in digital evidence. This growth has sparked

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

Cloud Forensics: an Overview. Keyun Ruan Center for Cyber Crime Investigation University College Dublin

Cloud Forensics: an Overview. Keyun Ruan Center for Cyber Crime Investigation University College Dublin Cloud Forensics: an Overview Keyun Ruan Center for Cyber Crime Investigation University College Dublin Cloud Futures 2011, Microsoft Research Redmond, June 3, 2011 Co-authors Mark Crosbie, IBM Ireland

More information

Generalizing sources of live network evidence

Generalizing sources of live network evidence Generalizing sources of live network evidence by Bruce J. Nikkel nikkel@digitalforensics.ch September 2, 2005 Abstract This paper suggests combining the capture of network traffic and the collection of

More information

Modalities for Forensic Review of Computer Related Frauds

Modalities for Forensic Review of Computer Related Frauds Modalities for Forensic Review of Computer Related Frauds Neneh Addico (CFE, CA), MTN Ghana Outline Recent Computer Crime Cases What is Computer Crime Forensics Types of Computer Related Crimes Relevance

More information

EXPERIENCED PROFESSIONAL CERTIFICATE IN Forensic Science

EXPERIENCED PROFESSIONAL CERTIFICATE IN Forensic Science Certificate Description This certificate provides professionals the opportunity to enhance specialized skills in Forensic Science. Arson Investigation CRJS 350 This course will explore criminal and scientific

More information

Acceptable Use Policy ("AUP")

Acceptable Use Policy (AUP) Acceptable Use Policy ("AUP") Pacificnet Hosting (PacHosting)'s Acceptable Use Policy ("AUP") is provided to give our customers and users a clear understanding of what PacHosting expects of them while

More information

Somers Public Schools Somers, Connecticut 06071 Science Curriculum

Somers Public Schools Somers, Connecticut 06071 Science Curriculum Survey in Forensics Grades 11 and 12 F.1 Teamwork and deductive reasoning play an important role in forensic science. Core Theme: Understanding forensic science. What is forensic science and why are teamwork

More information

Digital Forensics. Larry Daniel

Digital Forensics. Larry Daniel Digital Forensics Larry Daniel Introduction A recent research report from The Yankee Group found that 67.6 percent of US households in 2002 contained at least one PC The investigators foresee three-quarters

More information

TEXT: Turvey, B. E. (2008). Criminal Profiling: An introduction to behavioral evidence analysis 3 rd Edition. New York: Elsevier, Inc.

TEXT: Turvey, B. E. (2008). Criminal Profiling: An introduction to behavioral evidence analysis 3 rd Edition. New York: Elsevier, Inc. CJ6600 CRIMINAL PROFILING SUMMER 2009 SYLLABUS (June 8, 2009 July 29 th, 2009) Instructor: Jack McGrath, Ph.D. Office: 1380 Lawrence Street Center Phone: (303) 960-4782 Email: John.McGrath@ucdenver.edu

More information

How To Secure An Extended Enterprise

How To Secure An Extended Enterprise Data Security Initiatives The Layered Approach Melissa Perisce Regional Director, Global Services, South Asia April 25, 2010 2009 Verizon. All Rights Reserved. PTEXXXXX XX/09 Intel Case Study Asia North

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Brian Carrier Research Scientist @stake Abstract This paper uses the theory of abstraction layers to describe the purpose

More information

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević, DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE Vahidin Đaltur, Kemal Hajdarević, Internacional Burch University, Faculty of Information Technlogy 71000 Sarajevo, Bosnia

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT ITU Session Four: Device Imaging And Analysis Mounir Kamal Q-CERT 2 Applying Forensic Science to Computer Systems Like a Detective, the archaeologist searches for clues in order to discover and reconstruct

More information

Open Source Digital Forensics Tools

Open Source Digital Forensics Tools The Legal Argument 1 carrier@cerias.purdue.edu Abstract This paper addresses digital forensic analysis tools and their use in a legal setting. To enter scientific evidence into a United States court, a

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Information Technology Policy

Information Technology Policy ITP Number ITP-SEC024 Category Security Contact RA-ITCentral@pa.gov Information Technology Policy IT Security Incident Policy Effective Date August 2, 2012 Supersedes Scheduled Review Annual 1. Purpose

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation 21351 Gentry Drive Suite 230 Dulles, VA 20166 VA DCJS # 11-5605 Phone: 703.444.9009 Toll Free: 1.866.664.6986 Web: www.netsecurity.com Email:

More information

Cybercrime in Canadian Criminal Law

Cybercrime in Canadian Criminal Law Cybercrime in Canadian Criminal Law Sara M. Smyth, LL.M., Ph. D. Member of the Law Society of British Columbia CARSWELL Table of Contents Preface Table of Cases v xvii PART ONE Introduction to Cybercrime

More information

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail. Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.com Why should we care about CYBER CRIME & CYBER SECURITY? Clarification

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

CYBERCRIME AND THE LAW

CYBERCRIME AND THE LAW CYBERCRIME AND THE LAW INTERNATIONAL LAW CYBERCRIME CONVENTION Convention on Cybercrime / Budapest Convention first international treaty seeking to address Internet and computer crime by harmonizing national

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 1A: Introduction to Forensics Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Digital Forensics You will learn in this module: The principals of computer

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Research Topics in the National Cyber Security Research Agenda

Research Topics in the National Cyber Security Research Agenda Research Topics in the National Cyber Security Research Agenda Trust and Security for our Digital Life About this document: This document summarizes the research topics as identified in the National Cyber

More information

Case Study: Hiring a licensed Security Provider

Case Study: Hiring a licensed Security Provider Case Study: Hiring a licensed Security Provider Company Profile McCann Investigations is a full service private investigation firm providing complete case solutions by employing cutting-edge computer forensics

More information

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP)

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) Document Revision History Date Version Creator Notes File Transfer Protocol Service Page 2 7/7/2011 Table of Contents

More information

ITU Session Two: Conduct a forensically safe investigation Mounir Kamal Mkamal@Qcert.org Q-CERT

ITU Session Two: Conduct a forensically safe investigation Mounir Kamal Mkamal@Qcert.org Q-CERT ITU Session Two: Conduct a forensically safe investigation Mounir Kamal Mkamal@Qcert.org Q-CERT 2 The Importance of Crime Scene One of the main goals in an investigation is to attribute the crime to its

More information

TOWARDS STANDARDS IN DIGITAL FORENSICS EDUCATION

TOWARDS STANDARDS IN DIGITAL FORENSICS EDUCATION TOWARDS STANDARDS IN DIGITAL FORENSICS EDUCATION AGENDA Purpose Concern Approach Professional Spaces Knowledge Areas Digital Forensics Domain Challenges Conclusions PURPOSE to begin the process of delineating

More information

TRAINING AND TECHNICAL COURSES CATALOGUE 2014

TRAINING AND TECHNICAL COURSES CATALOGUE 2014 CIRCL - Computer Incident Response Center Luxembourg TRAINING AND TECHNICAL COURSES CATALOGUE 2014 from Incident Response to Operational Security TLP:WHITE - version 201401 INTRODUCTION CIRCL offers courses

More information

CDFE Certified Digital Forensics Examiner (CFED Replacement)

CDFE Certified Digital Forensics Examiner (CFED Replacement) Course: CDFE Certified Digital Forensics Examiner (CFED Replacement) Description: Price: $3,450.00 Category: Popular Courses Duration: 5 days Schedule: Request Dates Outline: COURSE OVERVIEW Computer Forensics

More information

Digital Forensics. General Terms Cyber Crime, forensics models, Investigation, Analysis, digital devices.

Digital Forensics. General Terms Cyber Crime, forensics models, Investigation, Analysis, digital devices. Digital Forensics Ravneet Kaur, Amandeep Kaur Assistant Professor in Computer Science SDSPM College for Women, Rayya (Asr) Guru Nanak Dev University, India International Journal of Computer Applications

More information

Investigating Computer Crime. Professor Carsten Maple University of Bedfordshire 8th February 2013

Investigating Computer Crime. Professor Carsten Maple University of Bedfordshire 8th February 2013 Investigating Computer Crime Professor Carsten Maple University of Bedfordshire 8th February 2013 Why am I here? Background Computer Scientist applicable computing Co-author of UK Security Breaches Report

More information

Sufficiency of Windows Event log as Evidence in Digital Forensics

Sufficiency of Windows Event log as Evidence in Digital Forensics Sufficiency of Windows Event log as Evidence in Digital Forensics Nurdeen M. Ibrahim & A. Al-Nemrat, Hamid Jahankhani, R. Bashroush University of East London School of Computing, IT and Engineering, UK

More information

RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University

RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University December 12, 2006 RE: School of Computer Forensic Investigation, Class 7, Eastern Michigan University Dear Applicant Agency: The Center for Regional and National Security are pleased to announce the seventh

More information

Getting Physical with the Digital Investigation Process

Getting Physical with the Digital Investigation Process Getting Physical with the Digital Investigation Process Brian Carrier Eugene H. Spafford Center for Education and Research in Information Assurance and Security CERIAS Purdue University Abstract In this

More information

DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM

DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM Proposed Program Title: Bachelor of Science in Computing Science- Specialization in Digital Forensics Specialization

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Prerequisites: Basic

More information

GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V

GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V Subject Name: Cyber Security and Forensics (CSF) (Elective-II) Subject Code: 2650008 1. Learning Objectives: To understand

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure ICPAK ANNUAL FORENSIC AUDIT CONFERENCE Digital Forensics in Fraud & Corruption Investigations 9 October 2014 Leisure Lodge Hotel, Diani Kenya Faith Basiye, CFE Head Group Forensic Services KCB Banking

More information

Process Forensics - A Pilot Study on the Use of Checkpointing Technology

Process Forensics - A Pilot Study on the Use of Checkpointing Technology Process Forensics: A Pilot Study on the Use of Checkpointing Technology in Computer Forensics Mark Foster Joseph N. Wilson University of Florida Abstract The goal of this paper is to introduce a new area

More information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation Computer Forensics and Digital Investigation Computer Security EDA263, lecture 14 Ulf Larson Lecture outline! Introduction to Computer Forensics! Digital investigation! Conducting a Digital Crime Scene

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

FSP AC-104: Forensic Psychology

FSP AC-104: Forensic Psychology FSP AC-104: Forensic Psychology Session 2015-16 OVERVIEW ABOUT SIFS INDIA COURSE INTRODUCTION ENTRY REQUIREMENTS HOW TO APPLY FEE STRUCTURE COURSE MODULES CAREER PROSPECTS LIBRARY TRAINING & INTERNSHIP

More information

Master of Science in Information Systems & Security Management. Courses Descriptions

Master of Science in Information Systems & Security Management. Courses Descriptions Master of Science in Information Systems & Security Management Security Related Courses Courses Descriptions ISSM 530. Information Security. 1 st Semester. Lect. 3, 3 credits. This is an introductory course

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Presented by: Mike Morris and Jim Rumph

Presented by: Mike Morris and Jim Rumph Presented by: Mike Morris and Jim Rumph Introduction MICHAEL MORRIS, CISA Systems Partner JIM RUMPH, CISA Systems Manager Objectives To understand how layered security assists in securing your network

More information

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014 Introduction to Data Forensics Jeff Flaig, Security Consultant January 15, 2014 WHAT IS COMPUTER FORENSICS Computer forensics is the process of methodically examining computer media (hard disks, diskettes,

More information

The Role of Digital Forensics within a Corporate Organization

The Role of Digital Forensics within a Corporate Organization May 2006, IBSA Conference, Vienna The Role of Digital Forensics within a Corporate Organization Bruce J. Nikkel IT Investigation & Forensics Risk Control, UBS AG Presentation Summary An overview of digital

More information

Modern Digital Forensics!!

Modern Digital Forensics!! ISA 785 Research in Digital Forensics Modern Digital Forensics!! ISA 785! Angelos Stavrou, George Mason University! Modern Digital Forensics What s New 2! New Intellectual property concerns! IP/Brand related

More information

Ten Deadly Sins of Computer Forensics

Ten Deadly Sins of Computer Forensics Ten Deadly Sins of Computer Forensics Cyber criminals take advantage of the anonymity of the Internet to escape punishment. Computer Forensics has emerged as a new discipline to counter cyber crime. This

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies Cyber Security in Taiwan's Government Institutions: From APT To Investigation Policies Ching-Yu, Hung Investigation Bureau, Ministry of Justice, Taiwan, R.O.C. Abstract In this article, we introduce some

More information

Feature. How to Maximize Evidential Weight of Electronically Stored Information Recommendations of BS 10008

Feature. How to Maximize Evidential Weight of Electronically Stored Information Recommendations of BS 10008 Feature Haris Hamidovic, CIA, ISMS IA, ITIL, IT Project+, is chief information security officer at Microcredit Foundation EKI Sarajevo, Bosnia and Herzegovina. Prior to his current assignment, Hamidovic

More information

Automatic Timeline Construction For Computer Forensics Purposes

Automatic Timeline Construction For Computer Forensics Purposes Automatic Timeline Construction For Computer Forensics Purposes Yoan Chabot, Aurélie Bertaux, Christophe Nicolle and Tahar Kechadi CheckSem Team, Laboratoire Le2i, UMR CNRS 6306 Faculté des sciences Mirande,

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

CERIAS Tech Report 2003-29 GETTING PHYSICAL WITH THE DIGITAL INVESTIGATION PROCESS. Brian Carrier & Eugene H. Spafford

CERIAS Tech Report 2003-29 GETTING PHYSICAL WITH THE DIGITAL INVESTIGATION PROCESS. Brian Carrier & Eugene H. Spafford CERIAS Tech Report 2003-29 GETTING PHYSICAL WITH THE DIGITAL INVESTIGATION PROCESS Brian Carrier & Eugene H. Spafford Center for Education and Research in Information Assurance and Security, Purdue University,

More information

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business MIS 5208 Week 4 Cybersecurity & Fraud Ed Ferrara, MSIA, CISSP eferrara@temple.edu Hacking Source: www.youtube.com Computer Crime A cyber breach is any event that intentionally or unintentionally causes

More information

Corporate IT Forensics in the New Decade. Hong Kong March 2010 Bruce Nikkel

Corporate IT Forensics in the New Decade. Hong Kong March 2010 Bruce Nikkel Corporate IT Forensics in the New Decade Hong Kong March 2010 Bruce Nikkel Presentation Overview The growth and evolution of digital forensics Pre-Y2K computer forensics Post-Y2K digital forensics Factors

More information

DBC 999 Incident Reporting Procedure

DBC 999 Incident Reporting Procedure DBC 999 Incident Reporting Procedure Signed: Chief Executive Introduction This procedure is intended to identify the actions to be taken in the event of a security incident or breach, and the persons responsible

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

ACCEPTABLE USE POLICY

ACCEPTABLE USE POLICY ACCEPTABLE USE POLICY Dedicated Server Store s Acceptable Use Policy ("AUP") is provided to give our customers and users a clear understanding of what Dedicated Server Store expects of them while using

More information

The Do s and Don ts of Utilizing Social Media in Claims Investigation

The Do s and Don ts of Utilizing Social Media in Claims Investigation The Do s and Don ts of Utilizing Social Media in Claims Investigation Benjamin R. Messing, Esquire 2012 SIR Annual Conference October 15, 2012 Nelson Levine de Luca & Hamilton, LLC Understanding Social

More information

Transformation of honeypot raw data into structured data

Transformation of honeypot raw data into structured data Transformation of honeypot raw data into structured data 1 Majed SANAN, Mahmoud RAMMAL 2,Wassim RAMMAL 3 1 Lebanese University, Faculty of Sciences. 2 Lebanese University, Director of center of Research

More information

Data Breach Notification Duty. Dr. Elisabeth Thole 31 October 2015 UIA Valencia

Data Breach Notification Duty. Dr. Elisabeth Thole 31 October 2015 UIA Valencia Data Breach Notification Duty Dr. Elisabeth Thole 31 October 2015 UIA Valencia Van Doorne 2 How is your cyber crime awareness? Either you have been data breached or you just do not know that you have been

More information

Beaumont Public Library Computer Usage Policies

Beaumont Public Library Computer Usage Policies Beaumont Public Library Computer Usage Policies Information contained in this document is on internet safety, use guidelines, internet filtering, and wireless internet. The Beaumont Public Library, in

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Application of Backward Chaining Method to Computer Forensic

Application of Backward Chaining Method to Computer Forensic 119 Application of Backward Chaining Method to Computer Forensic Hofstra University, Hempstead New York najib.saylani@hofstra.edu Abstract: This paper proposes the exploration of the use of Backward Chaining

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

Security and Law Enforcement Community of Interest 1811-Criminal Investigating Career Road Map

Security and Law Enforcement Community of Interest 1811-Criminal Investigating Career Road Map Security and Law Enforcement Community of Interest 1811-Criminal Investigating Career Road Map Prepared by: Booz Allen Hamilton Career Progression within the 1811 Occupational Series is Marked by Support

More information

CCE Certification Competencies

CCE Certification Competencies CCE Certification Competencies May 10, 2012 Page 1 The Certified Computer Examiner (CCE) has evolved into one of the most desired certifications in the computer forensics industry. The certification is

More information

Incident Response and Forensics

Incident Response and Forensics Incident Response and Forensics Yiman Jiang, President and Principle Consultant Sumus Technology Ltd. James Crooks, Manager - Advisory Services PricewaterhouseCoopers LLP UBC 2007-04-12 Outline Computer

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

Evidence Technician s School

Evidence Technician s School Evidence Technician s School Program Overview The Evidence Technician s School is designed to provide your Evidence Technician or Crime Scene Investigator with a sound foundation of the basic principles

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

IRC Forensic Basics. by: James Guess. Internet Relay Chat (IRC) first met the world in the late 1980 s. It was the first

IRC Forensic Basics. by: James Guess. Internet Relay Chat (IRC) first met the world in the late 1980 s. It was the first IRC Forensic Basics by: James Guess Origins of IRC Internet Relay Chat (IRC) first met the world in the late 1980 s. It was the first globally accessible chat network. The designers originally intended

More information

COMPREHENSIVE STUDY OF DIGITAL FORENSICS

COMPREHENSIVE STUDY OF DIGITAL FORENSICS COMPREHENSIVE STUDY OF DIGITAL FORENSICS Jatinder kaur, Gurpal Singh SMCA, Thapar University, Patiala-147004, India jyoti929@gmail.com, gurpalsingh123@gmail.com Abstract This paper presenting the review

More information

Dundalk Institute of Technology. Acceptable Usage Policy. Version 1.0.1

Dundalk Institute of Technology. Acceptable Usage Policy. Version 1.0.1 Dundalk Institute of Technology Acceptable Usage Policy Version 1.0.1 1 Document Location..\DkIT_Policy_Documents\Policies Revision History Date of this revision: Date of next review: Version Revision

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Large Scale Cloud Forensics

Large Scale Cloud Forensics Large Scale Cloud Forensics Edward L. Haletky AstroArch Consulting, Inc. Sam Curry RSA, The Security Division of EMC Session ID: STAR-302 Session Classification: Advanced Happenstance Lo and Behold Sam

More information

Standard: Information Security Incident Management

Standard: Information Security Incident Management Standard: Information Security Incident Management Page 1 Executive Summary California State University Information Security Policy 8075.00 states security incidents involving loss, damage or misuse of

More information