Term Report. Forensics for IT

Size: px
Start display at page:

Download "Term Report. Forensics for IT"

Transcription

1 Term Report Forensics for IT Trisia Yung ACC 626 Professor Malik Datardina June 28, 2012

2 Introduction Technology has enhanced the operational aspects of today s businesses by improving productivity and efficiency. Many businesses have created a competitive advantage and improved their strategy with the use of technology. However, technology has also become an instrument for fraudulent activities such as hacking and access to private information. With the increased need of technology usage in businesses and the society and the conflicting problem of illegal activities conducted using technology, forensic tools have become useful in detecting, solving and proving electronic fraud and crimes (Volonino). Forensics is the use of science to solve matters related to the legal system. Technology has allowed this process to involve advanced techniques and to solve crimes that were committed using electronics. Forensics for information technology can be diverted into two categories: computer forensics and digital forensics. Computer forensics is the collection, preservation, analysis and presentation of electronic evidence for litigation purposes (Bassett). The technological processes used in this area are tools and practices that are forensically capable and accepted. Digital forensics is a product that evolved from computer forensics. It is the application of computer technology to a matter of law, where evidence includes items that are created by technology through human interaction (Daniel). There is a greater focus on the actual applications and processes in digital forensics. The evolution of forensics for information technology shows the growing emphasis and increased usage of technological processes to discover or solve illegal activity (Moscaritolo). The following report will present the tools and techniques used in forensics for information technology. Many issues are encountered through the usage, such as legal barriers, emerging advanced technology and anti-forensic tools and techniques. Important issues and aspects that forensic professionals and C-suite executives should be aware of will also be discussed. The Digital Forensics Process Digital evidence is widely created and stored electronically due to the vast usage of technology. Digital footprints can be created through interaction of humans when using computer applications, whether intentionally or by others on your behalf. In order to discover and analyze such digital evidence and data, structured processes have been established by digital forensic 1

3 professionals. The basic digital forensic process includes acquisition, preservation, analysis and presentation (DFRWS). The initial step of the process is acquisition. This process entails the action of collecting electronic data (Daniel). It could include physically acquiring a hard drive from a crime scene or obtaining an electronic forensic soft copy of certain data files. Other items can include an entire computer system, smartphone device or an USB drive. During this process, the integrity of the digital evidence is important and crucial for the entire digital forensics investigation. The first contact with the digital evidence is initiated through this process so the integrity of the data could be easily altered, damaged or destroyed (Carrier). For example, turning on a computer and opening a few applications could lead to changes to many files. Careful procedures must be allowed as data could easily be unintentionally modified or deleted. The next step of the process is preservation. It is the process of creating a chain of custody that begins once the data is collected and ends once it is released to the user or destroyed (Daniel). This process is important because after the digital evidence is acquired, it must be preserved such that no alterations will prevent it from being defendable in court. There cannot be any break in the chain of custody as it will raise questions on the validity and integrity of the data. The digital evidence must also be stored in a secure location or environment where no intentional destruction can be made by malicious persons or modified accidentally by untrained personnel. An example of good preservation is the use of a chain of custody log, which includes details on each piece of evidence and records each time the data is checked out for use. The third step of the digital forensic process is analysis. It is the process of locating and collecting evidentiary items from digital evidence collected (Daniel). In this step, the nature of the analysis will dictate the approach and techniques used, and this differs under each type of investigation. The forensic professional s training and individual skill will have a large impact for this process. Electronic evidence and data comes in many different forms so the use of tools and techniques to analyze them will differ. Popular tools used for digital forensics will be discussed later in this report. This stage is important because it identifies the evidence and creates the outcome for the entire investigation (Carrier). The final step of the digital forensic process is the presentation of findings. This includes the written forensics report, court testimony and deposition of experts (Daniel). There is no standard 2

4 guideline on what the written forensics report should encompass. The report should have a clear explanation of what was examined, tools used in the analysis process and results of the examination. The process of collecting data and safeguards to preserve the evidence should also be clearly outlined. The background and experience of the examiner is important so the reader should also be informed of examiner s information. Finally, the report should include the actual data recovered to support the findings and conclusions. Digital Forensics Tools and Techniques Many tools are available for digital forensic examiners to apply to their investigation. These tools consist of software and programs that help the examiner to identify, obtain and analyze digital evidence. There is rigorous amount of investigation for each forensic analysis task so forensics software can make the process more efficient and less demanding for examiners. Since crime committed using technology and evidence in digital form is difficult to discover and analyze, software must be used to discover evidence that cannot be discovered by simple tools used in classic forensic investigation. The tools that will be discussed are EnCase, Forensic Toolkit and Paraben. Professionals should acquire and learn the forensic examination software to ease their investigative work. EnCase EnCase is a popular software used in digital forensic analysis. The main functions of EnCase are to provide disk imaging, data verification and data analysis (Arthur). This software is advantageous because it responses to incidents immediately to provide the required analysis on volatile or static data on compromised hardware, servers and computer stations. The software can perform its incident response system anywhere on the network. A common problem or risk with digitial forensics analysis is the possibility of data being altered or erased through the analysis process due to the inconsistency of hardware performance and actions of untrained personnel. EnCase identifies this problem and counteracts it by performing analysis while ensuring data will not be modified, as well as obtaining data and conducting analysis while not disrupting operations of processes (Digital Intelligence). The general EnCase process begins with the storage device seized to be investigated. The integrity of the file is verified by the software using the MD5 hash function. The file is then mounted to eliminate the need to restore the seized hardware device (Arthur). A screen shot of EnCase s user interface is shown in 3

5 Appendix 1. As seen in the screen shot, EnCase is user friendly as it provides an integrated view of all files detected with important details such as access logs and time stamping. EnCase consists of three components: the Examiner software, SAFE (Secure Authentication of EnCase) and Servlet (Bassett). The Examiner is installed on the systems where the digital evidence resides and where there is need for analysis and investigation. SAFE is a tool that authenticates users, provides access rights for administrators, maintains a log for EnCase transactions and acts a platform for secure data transmission. This component of EnCase is an important control tool that provides assurance to users that the software is secure. The third component, Servlet, is installed with the purpose to provide connectivity between Examiner, SAFE and the servers, networks or devices being investigated. It is installed on the actual server, network or device to establish connectivity. EnCase has gained its popularity and is acknowledged by forensic examiners because the three components have been designed to effectively provide a seamless process for the acquisition and analysis of volatile data. These processes work effectively on different networks, servers and hardware that are compromised. The speed at which EnCase can isolate, identify, assess and rectify security breaches and conduct forensic analysis is also a reason for its praise in functionality. The key merits of EnCase are that it is through and accurate. Also, it uncovers information efficiently and can uncover data that was intentionally hidden or deleted. Forensic Toolkit (FTK) Forensic Toolkit is digital forensics software that performs powerful and complete examinations (Bassett). It allows all files of the storage device to be viewed at the same time (Arthur). It contains file filtering and searching functions that is widely used and favoured by forensic examiners. FTK is known for its ability to sort through databases, specifically for recovering deleted and partially deleted s. Since s are one of the most used channels for communication, it is important to be able to identify where fraud or malpractice has been discussed between individuals. Users can search and sort through many files quickly and efficiently by using customized filters. In addition to instant text search, which is available in other forensic software, FTK provides searching and filtering for JPEG image files and internet text. It has the ability to recover deleted files and partitions. Users have praised FTK for its ability to target searches by creating custom file filters. FTK provides sound documentation for the forensic process as it generates audit logs and case reports. One of the key features of FTK is its ability to generate hash values. Hashing functions are used for internal verification and 4

6 guarantees the integrity of files. The drawback of FTK is it does not support data recovery (Arthur). Paraben Paraben is digital forensic examination software. It consists of nine different software applications, which take a different role in the examination process. The nine software applications are: Forensic Replicator, Forensic Sorter, Examiner, Network Examiner, Text Searcher, Case Agent Companion, Decryption Collection Enterprise, Chat Examiner and PDA Seizure (Bassett). Each of these applications has a unique and useful role in the digital forensic examining process. The Forensic Applicator takes the data that is required for investigation and replicates it. The data is exactly the same as it was in the hard drive and media, which ensures data integrity and completeness. The Forensic Sorter sorts the data and classifies it into different categories. The objective of this process is to make the examination process more manageable, easier to find information and faster. The Examiner can recover active and deleted s from multiple platforms such as Outlook Express, MSN mail and others. Network Examiner examines archives on networks. Text searcher allows the examiner to search for specific terms and words in the text and is a powerful searching tool for forensic examination. This application has a user-friendly interface, is compatible with a variety of languages and has searching capabilities for different types of files. It factors out unallocated space and slack so users don t have to worry that their search does not get generated as a result of spacing. Case Agent Companion allows the examiner to view files by case and organize the results. The analysis is logged in a detailed file log for convenient organization. The Decryption Collection Enterprise decrypts encrypted data and recovers passwords. Chat logs can be analyzed using Chat Examiner, but it does not support all chat applications. The PDA seizure function acquires, views and reports data from a PDA device. Overall, Paraben is an integrated and thorough function for digital forensic examination (Bassett). Current Issues of Forensics for IT The key issues surrounding computer and digital forensics are legal system barriers, antiforensics and emerging advanced technology. 5

7 Legal System Barriers Technology constantly changes and improves as a result of advanced research and development. Current legislation is relatively stable and permanent. Digital forensics combines the two concepts by using technology to discover and analyze digital evidence to be presented in court. However, a problem arises as laws are not written with the use of advanced digital investigation techniques and evidence in mind. The uniqueness of using digital forensic tools for data recovery, analysis and preservation propose a challenge for the court system as they often question the validity of the evidence. The key issue with using digital evidence in the legal system is whether the evidence should be admissible. In a court case regarding George Mason University, digital evidence collected and presented in court was deemed to be useless and was not allowed to be presented in court as evidence (Ryan). The evidence was collected and treated with lack of due care and attention. If the information obtained was in fact evidence that could prove an innocent individual to be not guilty, the court system displays serious lack of procedures and guidelines for collecting and using digital evidence. Digital evidence collected for use in the court system are often criticised for multiple issues (a list of the factors considered by court are available in Appendix 2). The digital evidence is challenged on whether the theories or techniques of analysis have been tested or reviewed, whether there are standards governing the process and other factors that relate to lack of regulation and guidelines (Ryan). There are also stringent guidelines for evidence to be admissible in court, such as it needs to be relevant, derived from a scientific method and supported by validation (a list of the guidelines are available in Appendix 2). Digital evidence must be frozen prior to opening the files for investigation because files could be modified or deleted if it is not. Restrictions for using digital evidence include requiring the providing party to warrant trust worthy and accurate information. Although the use of digital forensic software discussed in the previous section can alleviate the data safeguarding and process specification problems, the written legislation does not provide detailed guidance on what is considered trust worthy or accurate. This leads to a lot of evidence being rejected in courts. In order for forensic evidence to be used to its full purpose and functionality, the legal system should provide special guidance on the required acquisition, preservation and analysis process. s and instant messaging records a source of evidence for illegal activity. There have been new regulations for the investigation requirements of electronic evidence, such as Sarbanes- Oxley Act and the Federal Rules of Civil Procedure (Volonino). There are several problems 6

8 when a court issues an evidence preservation order, as disruptions can erupt on the information system and halt operations. Controls may be tampered when the court orders a company to freeze back-up tapes. It is a time consuming and costly process when acquiring records to present in court. In addition, companies do not anticipate for s to be used as e- evidence so they are often poorly managed, leading to sanctions by the courts and disruption to investigations. For digital forensics to become a useful function, courts need to provide companies with better data retention procedures and guidelines. Anti-Forensics The digital forensics tools and software have proven to be effective in discovering evidence of those who committed fraudulent activities using technology. As a result, those who engage in malpractice and fraud over computer hardware, mobile devices and servers or networks will attempt to overcome the forensic tools. There will be ever increasing tools and techniques to counteract digital forensic investigations. These tools and techniques are called anti-forensics, and can be defined as tools, methods and processes that hinder scientific analysis of evidence for the court (Kessler). Data Hiding Dating hiding is accomplished by using hidden written and digital steganography (Peron). This is language or formats that only the selected crime committing individuals will understand. It is relatively easy to use low technology methods to hide data without being detected by automated tools. Certain networks and channels allow data communication over public or private networks that are hidden to investigators, such as the communication protocol TCP/IP (Kessler). Slack and unallocated spaces in the hard drive can also be used to hide data. Data Wiping Data files are destroyed using overwrites during data wiping, also known as artefact wiping (Kessler). This process makes data recovery impossible. Programs that offer data wiping include BC Wipe, Eraser and PGP Wipe. Such programs are offered in the market because some users want to recover storage space and protect privacy. However, traces could be left during data wiping. Trail Obfuscation Trail obfuscation is accomplished by hiding the intended meaning of data communication and making the trail appear confusing to investigators (Peron). Some techniques include spoofing the IP and Medium Access Control. False headers are used for s to confuse investigations, and Simple Mail Transfer Protocol (SMTP) proxies and 7

9 anonymous Secure Shell tunnel servers are used. Server log files and event files can be wiped or altered. Time stamp modification can be done as dates and timestamps on these files are modified to confused investigations (Pajek). Attacks Against Computer Forensic Tools The process of digital forensics is prone to attacks at every stage, whether in acquisition, preservation and analysis (Kessler). Anti-forensics will identify the presence of forensic tools and target their weaknesses so that their functionality cannot be used at its full potential. Forensic tools often use hash totals to check for data integrity. Anti-forensics will modify results of hash totals. This technique is known as hash collision. At the preservation stage, access to the data could be blocked or the tool responsible for the source data is disabled (Pajek). Encryption is also used to protect the information from unauthorized access. Emerging Technology The constant emergence and growth of technology and computer functions prompts a change in the nature of digital evidence. It could impact digital evidence by changing the size, format, function and speed, which complicates the process of gathering information (Ryan). With the increase usage of linked networks, integration of mainframes and computers becoming smaller and faster, digital evidence could arise in unexpected areas and could be difficult to discover. Impact on the Profession Tools and techniques used in computer forensics have become useful for assurance-related professions. Auditors can use the same three steps in the digital forensics process (acquisition, analysis and reporting/conclusion) (Purita) for incident detection. Professionals in the assurance field must be adequately trained to use software such as EnCase and Forensic Toolkit. Although this is not part of the regular competencies of an audit or accounting professional, they must acquire additional training if such individuals decide to take on a forensic analysis role. As previously introduced, there are constantly emerging anti-forensic techniques to counteract digital forensic software. Professionals in the forensics field must have a strong understanding of anti-forensic techniques so they are aware during the investigation process. For example, awareness of the issue of data-hiding prompts investigators to look at slack space for hidden data. 8

10 Forensic examiners will need to work closely with other professionals in IT and law. By working closely with IT professionals, they will have a better understanding of new technology and techniques to use within existing software to provide the most accurate and useful results. Working with legal professionals is required as forensic examiners do the work to provide law enforcement with digital evidence. Overall, professionals need to obtain solid knowledge on computer systems, forensic tools and technology. Impact on C-Suite Executives Digital forensics has become useful for businesses due to the increased usage of technology during everyday operations. Many internal and external parties will try to commit fraudulent activities or attack a company s information system. Digital forensics is the solution for many senior executives when dealing with problems associated with information technology weaknesses and fraud. Due to their lack of background in technology, forensic examiners take over the investigation process and add-value to the business by discovering individuals or events that could be costing the company losses and disadvantage. The senior level executive that should be responsible for the implementation of digital forensics is the Chief Technology Officer, or the highest level C-suite executive related to information technology. The CTO should have an understanding of the forensic software available and the types of tasks that can be carried out in the event that their systems have been compromised or attacked, or their confidential information is altered or stolen. Depending on the size of the company, the CTO could equip the IT team with qualified forensic investigation individuals or hire external forensic examiners. With increased usage and awareness of computer forensics, CTOs should be aware that the reason for this investigative tool is due to increased hackers and attackers. As a result, CTOs should create a solid and robust IT security plan, which includes controls and recovery procedures. This will reduce the risk of the company s IT systems being attacked in the first place. The CTO should be responsible for allocating IT spending that result in a high level of security. The CTO could consult with their auditors for IT control frameworks and advice. The CTO should advise staff to support the forensic investigation by abiding to requirements and using logs to record any retrieval of data. 9

11 Conclusion Digital forensics provides businesses with a tool to investigate and analyze internal and external attacks, fraud and illegal activities. There are wide arrays of tools and techniques that can be used for forensic investigation. EnCase, Paraben and Forensic Toolkit are examples of popular software used in computer forensic analysis that cover the process of acquisition, preservation and analysis. Unfortunately, anti-forensic tools also improve over time and attempt to overcome the forensic tools. Data hiding, data wiping, trail obfuscation and attacks against computer forensic processes and tools are often used as a technique to overcome forensic investigations. The sophistication of anti-forensics will be a challenge for users of forensic investigation findings and examiners involved in the forensic process. Digital forensics also faces the challenges of legal barriers, due to the questionable admissibility of e-evidence in the court room and the lack of legislative guidelines for obtaining e-evidence. New technology is constantly being created so digital forensic professionals will need to capitalize on new technology and software. The importance and usage of digital forensics will increase as business processes become automated. Companies and executives should prepare and take advantage of this capability such that their IT controls and disaster recovery plans encompass the use of digital forensics. 10

12 Appendix 1 Encase User Interface Data Discovery Results Arthur, K.K., and H.S. Venter. "An Investigation Into Computer Forensic Tools." Information and Computer Security Architectures (ICSA) Research Group: Print. 11

13 Appendix 2 The courts suggested several factors to be considered to determine whether digital evidence possesses the requisite scientific validity: whether the theories and techniques employed by the scientific expert have been tested; whether they have been subjected to peer review and publication; whether the techniques employed by the expert have a known error rate; whether they are subject to standards governing their application; and whether the theories and techniques employed by the expert enjoy widespread acceptance. The International HighTech Crime Conference in 1999 adopted the following guidelines to preserve admissibility of digital evidence: Upon seizing digital evidence, action should not change that evidence. When it is necessary for a person to access original digital evidence, that person must be forensically competent. All activity relating to the seizure, access, storage or transfer of digital evidence must be fully documented, preserved and available for review. An individual is responsible for all actions taken with respect to digital evidence while the digital evidence is in their possession. [sic] Any agency that is responsible for seizing, accessing, storing or transferring digital evidence is responsible for compliance with these principles. Ryan, Daniel J., and Gal Shpantzer. "Legal Aspects of Digital Forensics." The George Washington University. Web. < 12

14 References "A Road Map for Digital Forensic Research." A Road Map for Digital Forensic Research (2001): Digital Forensic Research Workshop (DFRWS). AFRL/IFGB, 7-8 Aug Web. < Arthur, K.K., and H.S. Venter. "An Investigation Into Computer Forensic Tools." Information and Computer Security Architectures (ICSA) Research Group: Print. Bassett, Richard, Linda Bass, and Paul O'Brien. "Computer Forensics: An Essential Ingredient for Cyber Security." Journal of Information Science and Technology 3.1 (2006): Print. Carrier, Brian. "Open Source Digital Forensics Tools." (2002): Web. 26 May Daniel, Larry, and Lars Daniel. "Overview of Digital Forensics." Digital Forensics for Legal Professionals: Understanding Digital Evidence from the Warrant to the Courtroom. Waltham, MA: Syngress/Elsevier, Print. "Guidance Software Encase Forensic." Digital Intelligence. Web. 26 May < Kessler, Gary. "Anti-Forensics and the Digital Investigator." (2007): 1-7. Web < Moscaritolo, A. (2011, August). Forensic Intel. SC Magazine, 22(8), 28-29,31. < Pajek, Przemyslaw, and Elias Pimenidis. "Computer Anti-forensics Methods and Their Impact on Computer Forensic Investigation." (2009): School of Computing IT and Engineering,. University of East London, United Kingdom. Web. < % pdf>. 13

15 Peron, Christian S.J., and Michael Legary. "Digital Anti-Forensics: Emerging Trends in Data Transformation Techniques." Seccuris Labs (2010): Web. 27 May < Purita, Ryan. "Computer Forensics: A Valuable Audit Tool." Computer Forensics: A Valuable Audit Tool. Internal Auditor, Sept Web. < Ryan, Daniel J., and Gal Shpantzer. "Legal Aspects of Digital Forensics." The George Washington University. Web. < Szeżyńska, Magdalena, Ewa Huebner, Derek Bem, and Chun Ruan. "Methodology and Tools of IS Audit and Computer Forensics The Common Denominator." Advances in Information Security and Assurance 5576 (2009): Print. Volonino, Linda. "Electronic Evidence and Computer Forensics." Communications of the Association for Information Systems (2003): Print. 14

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic I Digital Forensic A newsletter for IT Professionals Education Sector Updates Issue 10 I. Background of Digital Forensic Definition of Digital Forensic Digital forensic involves the collection and analysis

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation 21351 Gentry Drive Suite 230 Dulles, VA 20166 VA DCJS # 11-5605 Phone: 703.444.9009 Toll Free: 1.866.664.6986 Web: www.netsecurity.com Email:

More information

Ten Deadly Sins of Computer Forensics

Ten Deadly Sins of Computer Forensics Ten Deadly Sins of Computer Forensics Cyber criminals take advantage of the anonymity of the Internet to escape punishment. Computer Forensics has emerged as a new discipline to counter cyber crime. This

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services U.S. Security Associates Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services Andrews International Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices Introduction As organizations rely more heavily on technology-based methods of communication, many corporations

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Computer Forensics as an Integral Component of the Information Security Enterprise

Computer Forensics as an Integral Component of the Information Security Enterprise Computer Forensics as an Integral Component of the Information Security Enterprise By John Patzakis 10/28/03 I. EXECUTIVE SUMMARY In addition to fending off network intrusions and denial of service attacks,

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC Digital Forensics: The aftermath of hacking attacks AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC Topics Digital Forensics: Brief introduction Case Studies Case I:

More information

To Catch a Thief: Computer Forensics in the Classroom

To Catch a Thief: Computer Forensics in the Classroom To Catch a Thief: Computer Forensics in the Classroom Anna Carlin acarlin@csupomona.edu Steven S. Curl scurl@csupomona.edu Daniel Manson dmanson@csupomona.edu Computer Information Systems Department California

More information

An overview of IT Security Forensics

An overview of IT Security Forensics An overview of IT Security Forensics Manu Malek, Ph.D. Stevens Institute of Technology mmalek@ieee.org www.cs.stevens.edu/~mmalek April 2008 IEEE Calif. 1 Outline Growing Threats/Attacks Need for Security

More information

Computer Forensics: An Essential Ingredient for Cyber Security

Computer Forensics: An Essential Ingredient for Cyber Security 22 The Information Institute JIST 3(1) 2006 Journal of Information Science and Technology www.jist.info Computer Forensics: An Essential Ingredient for Cyber Security Dr. Richard Bassett, Linda Bass and

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

Computer Forensics. Computer Forensics: History, Tools and Outlooks. By John Burns IT-103-002. Research Paper

Computer Forensics. Computer Forensics: History, Tools and Outlooks. By John Burns IT-103-002. Research Paper 1 Computer Forensics: History, Tools and Outlooks By John Burns IT-103-002 Research Paper 02/25/2012 "By placing this statement on my webpage, I certify that I have read and understand the GMU Honor Code

More information

HIPAA Security COMPLIANCE Checklist For Employers

HIPAA Security COMPLIANCE Checklist For Employers Compliance HIPAA Security COMPLIANCE Checklist For Employers All of the following steps must be completed by April 20, 2006 (April 14, 2005 for Large Health Plans) Broadly speaking, there are three major

More information

Best Practices Series Document Retention and Best Practices

Best Practices Series Document Retention and Best Practices Best Practices Series Document Retention and Best Practices 1. Sarbanes Oxley Act provides guidance to businesses Sections 802 and 1102 of SOX make it a crime to alter, cover up, falsify, or destroy any

More information

The Role of Digital Forensics within a Corporate Organization

The Role of Digital Forensics within a Corporate Organization May 2006, IBSA Conference, Vienna The Role of Digital Forensics within a Corporate Organization Bruce J. Nikkel IT Investigation & Forensics Risk Control, UBS AG Presentation Summary An overview of digital

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Modern Digital Forensics!!

Modern Digital Forensics!! ISA 785 Research in Digital Forensics Modern Digital Forensics!! ISA 785! Angelos Stavrou, George Mason University! Modern Digital Forensics What s New 2! New Intellectual property concerns! IP/Brand related

More information

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014 Introduction to Data Forensics Jeff Flaig, Security Consultant January 15, 2014 WHAT IS COMPUTER FORENSICS Computer forensics is the process of methodically examining computer media (hard disks, diskettes,

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Cyber Security Training & Consulting Certified Digital COURSE OVERVIEW 5 Days 40 CPE Credits $3,000 Digital is the investigation and recovery of data contained in digital devices. This data is often the

More information

Computer Anti-forensics Methods and Their Impact on Computer Forensic Investigation

Computer Anti-forensics Methods and Their Impact on Computer Forensic Investigation Computer Anti-forensics Methods and Their Impact on Computer Forensic Investigation Przemyslaw Pajek and Elias Pimenidis School of Computing IT and Engineering, University of East London, United Kingdom

More information

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Over the course of this one hour presentation, panelists will cover the following subject areas, providing answers

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

Digital Forensics. Larry Daniel

Digital Forensics. Larry Daniel Digital Forensics Larry Daniel Introduction A recent research report from The Yankee Group found that 67.6 percent of US households in 2002 contained at least one PC The investigators foresee three-quarters

More information

InfoSec Academy Forensics Track

InfoSec Academy Forensics Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 Understanding Information Security Information Security Information security refers to safeguarding information from misuse and theft,

More information

How To Write A Health Care Security Rule For A University

How To Write A Health Care Security Rule For A University INTRODUCTION HIPAA Security Rule Safeguards Recommended Standards Developed by: USF HIPAA Security Team May 12, 2005 The Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

Evaluate the Usability of Security Audits in Electronic Commerce

Evaluate the Usability of Security Audits in Electronic Commerce Evaluate the Usability of Security Audits in Electronic Commerce K.A.D.C.P Kahandawaarachchi, M.C Adipola, D.Y.S Mahagederawatte and P Hewamallikage 3 rd Year Information Systems Undergraduates Sri Lanka

More information

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail. Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.com Why should we care about CYBER CRIME & CYBER SECURITY? Clarification

More information

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL)

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COURSE DESCRIPTION: Computer Forensics is focused on teaching

More information

Information Technologies and Fraud

Information Technologies and Fraud Information Technologies and Fraud Florin Gogoasa CISA, CFE, CGEIT, CRISC ACFE Romania - Founder and Board member Managing Partner Blue Lab Consulting Information Technologies for Fraud investigation A.

More information

Implementing Digital Forensic Readiness for Cloud Computing Using Performance Monitoring Tools

Implementing Digital Forensic Readiness for Cloud Computing Using Performance Monitoring Tools Implementing Digital Forensic Readiness for Cloud Computing Using Performance Monitoring Tools F.R. Van Staden and H.S. Venter University of Pretoria Abstract Cloud computing is a scalable, distributed

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

Standard: Information Security Incident Management

Standard: Information Security Incident Management Standard: Information Security Incident Management Page 1 Executive Summary California State University Information Security Policy 8075.00 states security incidents involving loss, damage or misuse of

More information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information

FINAL May 2005. Guideline on Security Systems for Safeguarding Customer Information FINAL May 2005 Guideline on Security Systems for Safeguarding Customer Information Table of Contents 1 Introduction 1 1.1 Purpose of Guideline 1 2 Definitions 2 3 Internal Controls and Procedures 2 3.1

More information

A Short Introduction to Digital and File System Forensics

A Short Introduction to Digital and File System Forensics Antonio Barili Lab Dept. of Industrial and Information Engineering University of Pavia (Italy) antonio.barili@unipv.it Every contact leaves a trace Culprit Scene Victim Edmond Locard (1877-1966) 2015 -

More information

Scientific Working Group on Digital Evidence

Scientific Working Group on Digital Evidence Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail before or contemporaneous to the introduction of this document, or

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

Brainloop Cloud Security

Brainloop Cloud Security Whitepaper Brainloop Cloud Security Guide to secure collaboration in the cloud www.brainloop.com Sharing information over the internet The internet is the ideal platform for sharing data globally and communicating

More information

IAPE STANDARDS SECTION 16 DIGITAL EVIDENCE

IAPE STANDARDS SECTION 16 DIGITAL EVIDENCE IAPE STANDARDS SECTION 16 DIGITAL EVIDENCE IAPE STANDARD SECTION 16.1 DIGITAL EVIDENCE Standard: Digital evidence is a critical element of modern criminal investigation that should be maintained in strict

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

Guidelines on Digital Forensic Procedures for OLAF Staff

Guidelines on Digital Forensic Procedures for OLAF Staff Ref. Ares(2013)3769761-19/12/2013 Guidelines on Digital Forensic Procedures for OLAF Staff 1 January 2014 Introduction The OLAF Guidelines on Digital Forensic Procedures are internal rules which are to

More information

https://agency.governmentjobs.com/dakota/job_bulletin.cfm?jobid=1017820

https://agency.governmentjobs.com/dakota/job_bulletin.cfm?jobid=1017820 Page 1 of 5 DAKOTA COUNTY Employee Relations Administration Center, 1590 Highway 55 Hastings, MN 55033-2372 651.438.4435 http://www.dakotacounty.us INVITES APPLICATIONS FOR THE POSITION OF: Electronic

More information

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Solution Brief for ISO 27002: 2013 Audit Standard ISO 27002. Publication Date: Feb 6, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief for ISO 27002: 2013 Audit Standard Publication Date: Feb 6, 2015 8815 Centre Park Drive, Columbia MD 21045 ISO 27002 About delivers business critical software and services that transform

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

State of Michigan Department of Technology, Management & Budget. Acceptable Use of Information Technology (former Ad Guide 1460.

State of Michigan Department of Technology, Management & Budget. Acceptable Use of Information Technology (former Ad Guide 1460. Subject: Authoritative Policy: Procedure Number: Distribution: Purpose: Acceptable Use of Information Technology (former Ad Guide 1460.00) Standard Number 1340.00 Information Technology Information Security

More information

CERTIFIED DIGITAL FORENSICS EXAMINER

CERTIFIED DIGITAL FORENSICS EXAMINER CERTIFIED DIGITAL FORENSICS EXAMINER KEY DATA Course Title: C)DFE Duration: 5 days CPE Credits: 40 Class Format Options: Instructor-led classroom Live Online Training Computer Based Training Who Should

More information

Cloud Computing Architecture and Forensic Investigation Challenges

Cloud Computing Architecture and Forensic Investigation Challenges Cloud Computing Architecture and Forensic Investigation Challenges Ghania Al Sadi Sohar University, Computing Department Sohar, University Rd, 311 Sultanate of Oman ABSTRACT Contrasting to traditional

More information

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure ICPAK ANNUAL FORENSIC AUDIT CONFERENCE Digital Forensics in Fraud & Corruption Investigations 9 October 2014 Leisure Lodge Hotel, Diani Kenya Faith Basiye, CFE Head Group Forensic Services KCB Banking

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation Inno Eroraha, President 22375 Broderick Drive Suite 235 Dulles, VA 20166 SBA 8(a) Certified SDB GSA Contract # GS-35F-0288Y VA DCJS # 11-5605

More information

Digital Forensics for Attorneys Overview of Digital Forensics

Digital Forensics for Attorneys Overview of Digital Forensics Lars Daniel,, EnCE, ACE, CTNS Digital Forensic Examiner Digital Forensics for Attorneys Overview of Digital Forensics Digital Forensics For Attorneys Overview of Digital Forensics Types of Digital Evidence

More information

CONCEPT MAPPING FOR DIGITAL FORENSIC INVESTIGATIONS

CONCEPT MAPPING FOR DIGITAL FORENSIC INVESTIGATIONS Chapter 22 CONCEPT MAPPING FOR DIGITAL FORENSIC INVESTIGATIONS April Tanner and David Dampier Abstract Research in digital forensics has yet to focus on modeling case domain information involved in investigations.

More information

California State University, Sacramento INFORMATION SECURITY PROGRAM

California State University, Sacramento INFORMATION SECURITY PROGRAM California State University, Sacramento INFORMATION SECURITY PROGRAM 1 I. Preamble... 3 II. Scope... 3 III. Definitions... 4 IV. Roles and Responsibilities... 5 A. Vice President for Academic Affairs...

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

About Your Presenter. Digital Forensics For Attorneys. Overview of Digital Forensics

About Your Presenter. Digital Forensics For Attorneys. Overview of Digital Forensics Larry E. Daniel, EnCE, DFCP, BCE Digital Forensic Examiner Digital Forensics for Attorneys An Overview of Digital Forensics About Your Presenter EnCase Certified Examiner (EnCE) Digital Forensics Certified

More information

What is Digital Forensics?

What is Digital Forensics? DEVELOPING AN UNDERGRADUATE COURSE IN DIGITAL FORENSICS Warren Harrison PSU Center for Information Assurance Portland State University Portland, Oregon 97207 warren@cs.pdx.edu What is Digital Forensics?

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Results Oriented Change Management

Results Oriented Change Management Results Oriented Change Management Validating Change Policy through Auditing Abstract Change management can be one of the largest and most difficult tasks for a business to implement, monitor and control

More information

Security Is Everyone s Concern:

Security Is Everyone s Concern: Security Is Everyone s Concern: What a Practice Needs to Know About ephi Security Mert Gambito Hawaii HIE Compliance and Privacy Officer July 26, 2014 E Komo Mai! This session s presenter is Mert Gambito

More information

CCE Certification Competencies

CCE Certification Competencies CCE Certification Competencies May 10, 2012 Page 1 The Certified Computer Examiner (CCE) has evolved into one of the most desired certifications in the computer forensics industry. The certification is

More information

Preservation and Production of Electronic Records

Preservation and Production of Electronic Records Policy No: 3008 Title of Policy: Preservation and Production of Electronic Records Applies to (check all that apply): Faculty Staff Students Division/Department College _X Topic/Issue: This policy enforces

More information

IMPLEMENTING FORENSIC READINESS USING PERFORMANCE MONITORING TOOLS

IMPLEMENTING FORENSIC READINESS USING PERFORMANCE MONITORING TOOLS Chapter 18 IMPLEMENTING FORENSIC READINESS USING PERFORMANCE MONITORING TOOLS Franscois van Staden and Hein Venter Abstract This paper proposes the use of monitoring tools to record data in support of

More information

Feedback Ferret. Security Incident Response Plan

Feedback Ferret. Security Incident Response Plan Feedback Ferret Security Incident Response Plan Document Reference Feedback Ferret Security Incident Response Plan Version 3.0 Date Created June 2013 Effective From 20 June 2013 Issued By Feedback Ferret

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Scene of the Cybercrime Second Edition. Michael Cross

Scene of the Cybercrime Second Edition. Michael Cross Scene of the Cybercrime Second Edition Michael Cross Chapter 1 Facing the Cybercrime Problem Head-On 1 Introduction 2 Defining Cybercrime 2 Understanding the Importance of Jurisdictional Issues 3 Quantifying

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

Reducing Email Threats

Reducing Email Threats Reducing Email Threats MyMail Solves Common Privacy and Security Email Threats MyMail Technology, LLC 2009 West Beauregard Avenue San Angelo, TX 76901 (866) 949-8572 www.mymail.com March 2008 REDUCING

More information

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4.

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. CONTENTS 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. Conclusion 1. EXECUTIVE SUMMARY The advantages of networked data storage technologies such

More information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation Computer Forensics and Digital Investigation Computer Security EDA263, lecture 14 Ulf Larson Lecture outline! Introduction to Computer Forensics! Digital investigation! Conducting a Digital Crime Scene

More information

LOCKING DOWN LOG FILES: ENHANCING NETWORK SECURITY BY PROTECTING LOG FILES

LOCKING DOWN LOG FILES: ENHANCING NETWORK SECURITY BY PROTECTING LOG FILES LOCKING DOWN LOG FILES: ENHANCING NETWORK SECURITY BY PROTECTING LOG FILES Bernie Lantz, Utah State University, bernie.lantz@usu.edu Rob Hall, Utah State University, rob.hall@usu.edu Jason Couraud, Utah

More information

Chapter 7 Securing Information Systems

Chapter 7 Securing Information Systems 1 Chapter 7 Securing Information Systems LEARNING TRACK 3: COMPUTER FORENSICS For thirty years, a serial murderer known as the BTK killer (standing for bind, torture, and kill) remained at large in Wichita,

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Healthcare Compliance Solutions Let Protected Trust be your Safe Harbor In the Health Information Technology for Economic and Clinical Health Act of 2009 (HITECH), the U.S. Department of Health and Human

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

Protecting Official Records as Evidence in the Cloud Environment. Anne Thurston

Protecting Official Records as Evidence in the Cloud Environment. Anne Thurston Protecting Official Records as Evidence in the Cloud Environment Anne Thurston Introduction In a cloud computing environment, government records are held in virtual storage. A service provider looks after

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

4. Identify the security measures provided by Microsoft Office Access. 5. Identify the methods for securing a DBMS on the Web.

4. Identify the security measures provided by Microsoft Office Access. 5. Identify the methods for securing a DBMS on the Web. Topic 8 Database Security LEARNING OUTCOMES When you have completed this Topic you should be able to: 1. Discuss the important of database security to an organisation. 2. Identify the types of threat that

More information

Archiving and The Federal Rules of Civil Procedure: Understanding the Issues

Archiving and The Federal Rules of Civil Procedure: Understanding the Issues Archiving and The Federal Rules of Civil Procedure: Understanding the Issues An ArcMail Technology Research Paper ArcMail Technology, Inc. 401 Edwards Street, Suite 1620 Shreveport, Louisiana 71101 www.arcmailtech.com

More information

Lunch and Learn: Modernize Your Data Protection Architecture with Multiple Tiers of Storage Session 17174, 12:30pm, Cedar

Lunch and Learn: Modernize Your Data Protection Architecture with Multiple Tiers of Storage Session 17174, 12:30pm, Cedar Lunch and Learn: Modernize Your Data Protection Architecture with Multiple Tiers of Storage Session 17174, 12:30pm, Cedar Kevin Horn Principal Product Manager Enterprise Data Protection Solutions March

More information

Feature. How to Maximize Evidential Weight of Electronically Stored Information Recommendations of BS 10008

Feature. How to Maximize Evidential Weight of Electronically Stored Information Recommendations of BS 10008 Feature Haris Hamidovic, CIA, ISMS IA, ITIL, IT Project+, is chief information security officer at Microcredit Foundation EKI Sarajevo, Bosnia and Herzegovina. Prior to his current assignment, Hamidovic

More information

HIPAA Information Security Overview

HIPAA Information Security Overview HIPAA Information Security Overview Security Overview HIPAA Security Regulations establish safeguards for protected health information (PHI) in electronic format. The security rules apply to PHI that is

More information

Secure cloud access system using JAR ABSTRACT:

Secure cloud access system using JAR ABSTRACT: Secure cloud access system using JAR ABSTRACT: Cloud computing enables highly scalable services to be easily consumed over the Internet on an as-needed basis. A major feature of the cloud services is that

More information

HIPAA Security. assistance with implementation of the. security standards. This series aims to

HIPAA Security. assistance with implementation of the. security standards. This series aims to HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Computer Forensics Today

Computer Forensics Today L A W, I N V E S T I G A T I O N S, A N D E T H I C S Computer Forensics Today Kelly J. (KJ) Kuchta When people hear the word forensics, it often generates a mental image of the movie series with Jack

More information

Digital Forensics. General Terms Cyber Crime, forensics models, Investigation, Analysis, digital devices.

Digital Forensics. General Terms Cyber Crime, forensics models, Investigation, Analysis, digital devices. Digital Forensics Ravneet Kaur, Amandeep Kaur Assistant Professor in Computer Science SDSPM College for Women, Rayya (Asr) Guru Nanak Dev University, India International Journal of Computer Applications

More information