BIBLIOGRAFÍA. Análisis forense en sistemas Windows. Raúl Siles, Consultor de seguridad, HP David Pérez Conde, Consultor independiente de seguridad

Size: px
Start display at page:

Download "BIBLIOGRAFÍA. Análisis forense en sistemas Windows. Raúl Siles, Consultor de seguridad, HP David Pérez Conde, Consultor independiente de seguridad"

Transcription

1 BIBLIOGRAFÍA Análisis forense en sistemas Windows Raúl Siles, Consultor de seguridad, HP David Pérez Conde, Consultor independiente de seguridad PARTE I: "Análisis forense de sistemas de ficheros de Windows" En la Web "Forensic Computing & Analysis". Dan Farmer, Wietse Venema. "TCT: The Coroner's Toolkit". Dan Farmer, Wietse Venema. "The Sleuth Kit & Autopsy". Brian Carrier. "Forensic Focus: Computer forensics news, information & community". "KYE: Known Your Enemy papers". The Honeynet Project. "Default Cluster Size for FAT (16) and NTFS". Microsoft KB. ID: January, "The Default Cluster Size for the NTFS and FAT File Systems". Microsoft KB. ID: January, "Detailed Explanation of FAT Boot Sector". Microsoft KB. ID: December, "Description of the FAT32 File System in Windows XP". Microsoft KB. ID: January, "Limitations of FAT32 File System". Microsoft KB. ID: December, "Computer Forensic Investigation: Analyze an Unknown Image". GCFA. Raúl Siles. 21 December, 2004.

2 [ESPAÑOL] "Forensic es.org: Portal dedicado a la ciencia informática forense". es.org "Principio de Intercambio de (Edmund) Locard". Román Ramírez. Mayo "Principio de indeterminación de Heisenberg". Wikipedia. "II Foro de seguridad RedIRIS: Módulo de análisis forense". Rafael Calzada. UCIII Madrid. (17/2/2004). Forense.pdf " Lista ANAFON: Análisis forense de ordenadores". RedIRIS. "Ausejo.net. Análisis Forense". Rafael Ausejo. "Portal de delitos informáticos". "Infoperitos.com". AI2. "Delítos informáticos en el Código Penal Español". CNP BIT. "Convenio sobre la ciberdelincuencia". Consejo de Europa. Budapest. 23 Noviembre "Grupo de delítos telemáticos". Guardia Civil. "Brigada de Investigación Tecnológica (BIT)". Cuerpo Nacional de Policía. Libros "Forensic Discovery". Dan Farmer, Wietse Venema. Addison Wesley International. March ISBN: X

3 "File System Forensic Analysis". Brian Carrier. Addison Wesley. March ISBN: "Hacking Exposed Computer Forensics (Hacking Exposed)". Chris Davis, Aaron Philipp, David Cowen. McGraw Hill Osborne Media. November ISBN: "Windows Forensics and Incident Recovery". Harlan Carvey. Addison Wesley Professional. July ISBN: Concursos/Desafíos "The Forensic Challenge". The Honeynet Project "The Reverse Challenge". The Honeynet Project "SotM: Scan of the Month challenges". The Honeynet Project "Reto de Análisis Forense". RedIRIS. Diciembre "Reto Forense v2.0". DSC/UNAM CERT, RedIRIS IRIS CERT. Marzo

4 PARTE II: "Análisis forense de binarios desconocidos de Windows" En la Web Reverse Engineering Malware. Lenny Zeltser. malware paper/ Availability and description of the File Checksum Integrity Verifier utility. Microsoft Corporation. PE Executable Info Viewer & [Utility]. Frederic Rouyre. land.net/~rfr/pexe/ "SotM: Scan of the Month challenge #32". The Honeynet Project The IDA Pro disassembler and Debugger. DataRescue Inc. Setiri: Advances in Trojan Technology. Temmingh, R. & Meer, H. OllyDbg. Yuschuk, O. online.de/home/ollydbg/ Filemon for Windows. Russinovich, M. and Cogswell, B. Regmon for Windows NT/9x. Russinovich, M. and Cogswell, B TDIMon. Russinovich, M. Regshot. TiANWEi. BinText. The Ultimate Packer for executables. Oberhumer, M. & Molnar, L. VMware Workstation. VMware, Inc. Safe at Home?. David Pérez. Libros

5 "Malware: Fighting Malicious Code". Ed Skoudis, Lenny Zeltser. Prentice Hall PTR. November 9, ISBN:

Computer forensics: Donning your detective hat

Computer forensics: Donning your detective hat Computer forensics: Donning your detective hat By Maggie Biggs Nov 14, 2005 "Quincy, ME," the 1970s TV series, showed the dramatic potential of medical examiners. We're waiting now for the premier of "Quincy,

More information

Digital forensics Unit number: 30 Level: 5 Credit value: 15 Guided learning hours: 60 Unit reference number: D/601/1939.

Digital forensics Unit number: 30 Level: 5 Credit value: 15 Guided learning hours: 60 Unit reference number: D/601/1939. Unit title: Digital forensics Unit number: 30 Level: 5 Credit value: 15 Guided learning hours: 60 Unit reference number: D/601/1939 UNIT AIM AND PURPOSE To provide learners with an understanding of digital

More information

UVic Department of Electrical and Computer Engineering

UVic Department of Electrical and Computer Engineering UVic Department of Electrical and Computer Engineering COURSE OUTLINE Elec 567 Advanced Network Security and Forensics Spring 2014 Instructor: Office Hours: Dr. Issa Traore Days: Monday, Thursday Phone:

More information

Tools. Tools. Computer Security. Resources. Use a Powerful Editor to be Able to Look at Lots of Different File Formats

Tools. Tools. Computer Security. Resources. Use a Powerful Editor to be Able to Look at Lots of Different File Formats Tools Computer Security Tools Here is a list of potentially useful tools and utilities with which to fight the onslaught of viruses, worms, Trojan horses, and other malware. Don t consider it in any way

More information

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix Definition of : Computer Coherent application of a methodical investigatory techniques to solve crime cases. Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix

More information

Useful Computer Forensics Tools Updated: Jun 10, 2003

Useful Computer Forensics Tools Updated: Jun 10, 2003 Useful Computer Forensics Tools Updated: Jun 10, 2003 ProDiscover http://www.techpathways.com Platforms: (Windows NT/2000) ProDiscover is a disk forensics tool with the capabilities of many utilities into

More information

Where is computer forensics used?

Where is computer forensics used? What is computer forensics? The preservation, recovery, analysis and reporting of digital artifacts including information stored on computers, storage media (such as a hard disk or CD-ROM), an electronic

More information

Prof. Dr. Ing. Axel Hunger Dipl.-Ing. Bogdan Marin. Operation Systems and Computer Networks Betriebssysteme und Computer Netzwerke

Prof. Dr. Ing. Axel Hunger Dipl.-Ing. Bogdan Marin. Operation Systems and Computer Networks Betriebssysteme und Computer Netzwerke Ex 2 File Systems A file is a logical collection of information and a file system is a collection of files, where the latter may also include a variety of other objects that share many of the properties

More information

Digital forensic techniques for static analysis of NTFS images

Digital forensic techniques for static analysis of NTFS images Digital forensic techniques for static analysis of NTFS images Mamoun Alazab Internet Commerce Security Laboratory University of Ballarat, Australia m.alazab@ballarat.edu.au Sitalakshmi Venkatraman Internet

More information

Computer Audit :: 19/02/2015 10:04:10. Vista General. Workstation, Server, SQL Server, Primary Domain Controller

Computer Audit :: 19/02/2015 10:04:10. Vista General. Workstation, Server, SQL Server, Primary Domain Controller Remote Computer Audit :: 19/02/2015 10:04:10 Vista General Computer Domain Site Roles SVRRETIRO ELRETIROCC Default-First-Site- Workstation, Server, SQL Server, Primary Domain Controller Description Operating

More information

PRACTICAL MALWARE ANALYSIS Kris Kendall kris.kendall@mandiant.com

PRACTICAL MALWARE ANALYSIS Kris Kendall kris.kendall@mandiant.com PRACTICAL MALWARE ANALYSIS Kris Kendall kris.kendall@mandiant.com WHY PERFORM MALWARE ANALYSIS? What are some of the reasons that one might want to invest the (sometimes significant) resources required

More information

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Brian Carrier Research Scientist @stake Abstract This paper uses the theory of abstraction layers to describe the purpose

More information

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics Digital Forensics Lecture 3 Hard Disk Drive (HDD) Media Forensics Current, Relevant Topics defendants should not use disk-cleaning utilities to wipe portions of their hard drives before turning them over

More information

Copyright 2009-2010 Lenny Zeltser 1

Copyright 2009-2010 Lenny Zeltser 1 My popular SANS Institute malware analysis course has helped IT administrators, security professionals, and malware specialists fight malicious code in their organizations. In this briefing, I introduce

More information

Introduction to Computer Forensics ITP 499 (3 Units)

Introduction to Computer Forensics ITP 499 (3 Units) Introduction to Computer Forensics ITP 499 (3 Units) Description In 2007, the FBI reported that over 200 major companies reported a loss of over 60 million dollars due to computer crime. Computers are

More information

Virtualization for Security

Virtualization for Security Virtualization for Security t j Including Sandboxing, Disaster Recovery, High Availability, Forensic Analysis, and Honeypotting John Hoopes Technical Editor Aaron Bawcom Paul Kenealy Wesley J. Noonan Craig

More information

Practical Malware Analysis. Kris Kendall and Chad McMillan

Practical Malware Analysis. Kris Kendall and Chad McMillan Practical Malware Analysis Kris Kendall and Chad McMillan Outline Why Analyze Malware? Creating a Safe Analytical Environment Static Analysis Techniques Dynamic Analysis Techniques Packing Finding Malware

More information

EFFECTIVE DIGITAL FORENSIC ANALYSIS OF THE NTFS DISK IMAGE

EFFECTIVE DIGITAL FORENSIC ANALYSIS OF THE NTFS DISK IMAGE EFFECTIVE DIGITAL FORENSIC ANALYSIS OF THE NTFS DISK IMAGE Mamoun Alazab, Sitalakshmi Venkatraman, Paul Watters University of Ballarat, Australia {m.alazab, s.venkatraman, p.watters} @ballarat.edu.au ABSTRACT

More information

Introduction to The Sleuth Kit (TSK) By Chris Marko. Rev1 September, 2005. Introduction to The Sleuth Kit (TSK) 1

Introduction to The Sleuth Kit (TSK) By Chris Marko. Rev1 September, 2005. Introduction to The Sleuth Kit (TSK) 1 Introduction to The Sleuth Kit (TSK) By Chris Marko Rev1 September, 2005 Introduction to The Sleuth Kit (TSK) 1 This paper provides an introduction to The Sleuth Kit (referred to as TSK herein), from Brian

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1 Spyware Analysis jan.monsch@csnc.ch Security Event - April 28, 2004 Page 1 Content Definition & types of spyware Statistics Hooks Static vs. dynamic software analysis Test environment for spyware Analysis

More information

Discuss the ethical, moral and professional issues relating to computer security, ethical hacking and incident response.

Discuss the ethical, moral and professional issues relating to computer security, ethical hacking and incident response. Unit Information Form (UIF) UIF1011 The UIF provides essential information to students, staff teams and others on a particular unit. Please refer to the University s Guidance notes on Unit Information

More information

Visual Forensic Analysis and

Visual Forensic Analysis and Visual Forensic Analysis and Reverse Engineering of Binary Data Gregory Conti Erik Dean United States Military Academy West Point, New York gregory.conti@usma.edu erik.dean@usma.edu Outline The Problem

More information

&'(!" )*# &+ # (! "!! # $!! % !" )!"( ( $ & !" ),*%* -( ( $ # ) &&'.(!" /).( !" )!0 $ # #! *

&'(! )*# &+ # (! !! # $!! % ! )!( ( $ & ! ),*%* -( ( $ # ) &&'.(! /).( ! )!0 $ # #! * !"# $ %$# &'(!" )*# &+ # (! "!! # $!! %!" )!"( ( $ & '!" ),*%* -( ( $ # ) &&'.(!" /).( #!" )!0 $ # #! * 2 !" )+0 +!" )( "*%.( # &&&'!" ) (, -, *, # #.! /,!" 1)2!", *, $!" )2* ( (,#01,,$,# " 2, " 3 !" )32!"

More information

PE Explorer. Heaventools. Malware Code Analysis Made Easy

PE Explorer. Heaventools. Malware Code Analysis Made Easy Heaventools PE Explorer Data Sheet Malware Code Analysis Made Easy Reverse engineers within the anti-virus, vulnerability research and forensics companies face the challenge of analysing a large number

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 12 Network Forensics Objectives Understand Internet fundamentals Understand network basics Acquire data on a Linux computer Guide

More information

Guide Configuration of Adobe Reader for document Signature Validation

Guide Configuration of Adobe Reader for document Signature Validation Guide Configuration of Adobe Reader for document Signature Validation Document SIGNE_PAPET. Ver. 1.0 Date of application 14/01/2011 Seguridad documental This document has been generated by the Information

More information

Microsoft Vista: Serious Challenges for Digital Investigations

Microsoft Vista: Serious Challenges for Digital Investigations Proceedings of Student-Faculty Research Day, CSIS, Pace University, May 2 nd, 2008 Microsoft Vista: Serious Challenges for Digital Investigations Darren R. Hayes and Shareq Qureshi Seidenberg School of

More information

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević, DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE Vahidin Đaltur, Kemal Hajdarević, Internacional Burch University, Faculty of Information Technlogy 71000 Sarajevo, Bosnia

More information

Custom Penetration Testing

Custom Penetration Testing Custom Penetration Testing Compromising a Vulnerability through Discovery and Custom Exploitation Stephen Sims Advanced Penetration Testing - 2009 SANS 1 Objectives Penetration Testing Precompiled Tools

More information

Computer and Network Forensics INF 528 (3 Units)

Computer and Network Forensics INF 528 (3 Units) Computer and Network Forensics INF 528 (3 Units) Fall 2014 Description According to the Internet Crimes Complaint Center Annual Report, in 2011, there were over 300,000 incidents reported to the organization,

More information

FORENSIC ANALYSIS Aleš Padrta

FORENSIC ANALYSIS Aleš Padrta FORENSIC ANALYSIS Aleš Padrta CESNET, CESNET-CERTS, FLAB CESNET Czech NREN operator CESNET-CERTS 2004 Established 2008 Accredited CSIRT FLAB Forensic LABoratory Established 6/2011 Support team for CESNET-CERTS

More information

Forensic Acquisition and Analysis of VMware Virtual Hard Disks

Forensic Acquisition and Analysis of VMware Virtual Hard Disks Forensic Acquisition and Analysis of VMware Virtual Hard Disks Manish Hirwani, Yin Pan, Bill Stackpole and Daryl Johnson Networking, Security and Systems Administration Rochester Institute of Technology

More information

Information Security Engineering

Information Security Engineering Master of Science In Information Security Engineering Course Descriptions November 2014 Master of Science in Information Security Engineering The program of study for the Master of Science in Information

More information

State of the art of Digital Forensic Techniques

State of the art of Digital Forensic Techniques State of the art of Digital Forensic Techniques Enos K. Mabuto 1, H. S Venter 2 Department of Computer Science University of Pretoria, Pretoria, 0002, South Africa Tel: +27 12 420 3654 Email: nasbutos@yahoo.co.uk

More information

Team Members: Jared Romano, Rachael Dinger, Chris Jones, Miles Kelly Supervising Professor: Dr. George Collins Industry Advisor: Dr.

Team Members: Jared Romano, Rachael Dinger, Chris Jones, Miles Kelly Supervising Professor: Dr. George Collins Industry Advisor: Dr. Cyber Security 2014 Team Members: Jared Romano, Rachael Dinger, Chris Jones, Miles Kelly Supervising Professor: Dr. George Collins Industry Advisor: Dr. Joel Dubow Hacking Incidents Reported to the Cyber

More information

Design and Implementation of a Live-analysis Digital Forensic System

Design and Implementation of a Live-analysis Digital Forensic System Design and Implementation of a Live-analysis Digital Forensic System Pei-Hua Yen Graduate Institute of Information and Computer Education, National Kaohsiung Normal University, Taiwan amber8520@gmail.com

More information

Manual Registration in the *SRE

Manual Registration in the *SRE SGNTJ INTCF Manual Registration in the *SRE * SRE (Sistema de Relación de Empresas) Communication System of the Enterprise with the INTCF (Instituto Nacional de Toxicología y Ciencias Forenses) Page 1

More information

Computer Forensics introduction part A

Computer Forensics introduction part A Computer Forensics introduction part A Dr. Magdalena Szeżyńska, CISA Institute of Electronic Systems WUT m.szezynska@elka.pw.edu.pl Summer 2016 Digital Forensic Investigation Concepts A digital investigation

More information

Windows network services for Samba folks

Windows network services for Samba folks Windows network services for Samba folks Jean-Baptiste Marchand Hervé Schauer Consultants 1 Agenda SMB/CIFS implementation MSRPC implementation Network authentication Interesting tools References

More information

Advanced Digital Forensics ITP 475 (4 Units)

Advanced Digital Forensics ITP 475 (4 Units) Advanced Digital Forensics ITP 475 (4 Units) Description In 2007, the FBI reported that over 200 major companies reported a loss of over 60 million dollars due to computer crime. Computers are becoming

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

Curriculum Vitae Lic. José Rafael Pino Rusconi Chio +52 (998) 119 40 78 http://www.joserafaelpinorusconichio.com/ rpino67@hotmail.

Curriculum Vitae Lic. José Rafael Pino Rusconi Chio +52 (998) 119 40 78 http://www.joserafaelpinorusconichio.com/ rpino67@hotmail. Curriculum Vitae Lic. José Rafael Pino Rusconi Chio +52 (998) 119 40 78 http://www.joserafaelpinorusconichio.com/ rpino67@hotmail.com Content 1) Professional summary... 1 2) Professional Experience....

More information

FALSE ALARM? Incident Management Case Study. Carlos Villalba carlos@tvrms.com

FALSE ALARM? Incident Management Case Study. Carlos Villalba carlos@tvrms.com FALSE ALARM? Incident Management Case Study Carlos Villalba carlos@tvrms.com Initial Discovery The panic sets in: You think your company has been breached! So, what do you do? First steps First things

More information

Operating Systems Forensics

Operating Systems Forensics Operating Systems Forensics Section II. Basic Forensic Techniques and Tools CSF: Forensics Cyber-Security MSIDC, Spring 2015 Nuno Santos Summary! Windows boot sequence! Relevant Windows data structures!

More information

CIT 480: Securing Computer Systems. Malware

CIT 480: Securing Computer Systems. Malware CIT 480: Securing Computer Systems Malware Topics 1. Anti-Virus Software 2. Virus Types 3. Infection Methods 4. Rootkits 5. Malware Analysis 6. Protective Mechanisms 7. Malware Factories 8. Botnets Malware

More information

Computer Audit :: 19/02/2015 10:00:30 a.m. Vista General. Workstation, Server, Potential Browser, Backup Browser

Computer Audit :: 19/02/2015 10:00:30 a.m. Vista General. Workstation, Server, Potential Browser, Backup Browser Computer Audit :: 19/02/2015 10:00:30 a.m. Vista General Computer Domain Site Roles ASIS-EVENTOS ELRETIROCC Default-First-Site- Workstation, Server, Potential Browser, Backup Browser Description Operating

More information

The Ten Most Important Steps You Can Take to Protect Your Windows-based Servers from Hackers

The Ten Most Important Steps You Can Take to Protect Your Windows-based Servers from Hackers The Ten Most Important Steps You Can Take to Protect Your Windows-based Servers from Hackers University of California, Riverside Computing and Communications Author: Joel Nylander Document Goal This document

More information

INSTITUTO POLITÉCNICO NACIONAL

INSTITUTO POLITÉCNICO NACIONAL SYNTHESIZED SCHOOL PROGRAM ACADEMIC UNIT: ACADEMIC PROGRAM: LEARNING UNIT: Escuela Superior de Cómputo Ingeniería en Sistemas Computacionales. Advanced Computing Systems Programming LEVEL: III AIM OF THE

More information

Recovering Data from Windows Systems by Using Linux

Recovering Data from Windows Systems by Using Linux Recovering Data from Windows Systems by Using Linux Published by the Open Source Software Lab at Microsoft. November 2007. Special thanks to Chris Travers, Contributing Author to the Open Source Software

More information

ACTIVIDADES DESARROLLADAS POR IEEE SECCION VENEZUELA AÑO 2009 REPORTE L31

ACTIVIDADES DESARROLLADAS POR IEEE SECCION VENEZUELA AÑO 2009 REPORTE L31 ACTIVIDADES DESARROLLADAS POR IEEE SECCION VENEZUELA AÑO 2009 REPORTE L31 Record # : 1 Section: VENEZUELA Type: CHAPTER Geocode: R90719 RecID: 1506 SubName: CAS04/ED15/EMB18/PEL35 09086 Meeting Date: 07/01/2009

More information

Introduction to BitLocker FVE

Introduction to BitLocker FVE Introduction to BitLocker FVE (Understanding the Steps Required to enable BitLocker) Exploration of Windows 7 Advanced Forensic Topics Day 3 What is BitLocker? BitLocker Drive Encryption is a full disk

More information

Evolution of Penetration Testing

Evolution of Penetration Testing Alexander Polyakov, QSA,PA-QSA CTO Digital Security (dsec.ru) Head of DSecRG (dsecrg.com) ERPSCAN Architect (erpscan.com) Head of OWASP-EAS Pentests? Again? Why? Many companies are doing this Many companies

More information

MFP: The Mobile Forensic Platform

MFP: The Mobile Forensic Platform MFP: The Mobile Forensic Platform Frank Adelstein, Senior Principal Scientist, ATC-NY Abstract Digital forensics experts perform investigations of machines for triage to see if there is a problem, as well

More information

CLARA: Security in Latin American Academic Networks

CLARA: Security in Latin American Academic Networks Jornadas sobre Seguridad Informática Buenos Aires, 1-7 Octubre, 2005 Liliana Velásquez Solha CAIS/RNP - Brazil Juan Carlos López Guel UNAM-CERT Mexico (on behalf of CLARA Latin American Cooperation of

More information

Nemea: Searching for Botnet Footprints

Nemea: Searching for Botnet Footprints Nemea: Searching for Botnet Footprints Tomas Cejka 1, Radoslav Bodó 1, Hana Kubatova 2 1 CESNET, a.l.e. 2 FIT, CTU in Prague Zikova 4, 160 00 Prague 6 Thakurova 9, 160 00 Prague 6 Czech Republic Czech

More information

Windows 7, Enterprise Desktop Support Technician

Windows 7, Enterprise Desktop Support Technician MS50331 Längd: 5 dagar Windows 7, Enterprise Desktop Support Technician Detta är den bredaste, mest djuplodande kursen för dig som arbetar som Supporttekniker och behöver vara champion på Windows när frågorna

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

Setting Up a Windows Virtual Machine for SANS FOR526

Setting Up a Windows Virtual Machine for SANS FOR526 Setting Up a Windows Virtual Machine for SANS FOR526 As part of the Windows Memory Forensics course, SANS FOR526, you will need to create a Windows virtual machine to use in class. We recommend using VMware

More information

FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.1/11

FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.1/11 FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory DFRWS 2006: Work in Progress (WIP) Aug 16, 2006 AAron Walters 4TΦ Research Nick L. Petroni Jr. University

More information

Sílabo del curso Global Supply Chain Management

Sílabo del curso Global Supply Chain Management Sílabo del curso Global Supply Chain Agosto diciembre 2013 VII Ciclo Lecturer Ing. Fernando Casafranca I. General data about the course Title: Global Supply Chain Code : 05635 Requisite Investigación de

More information

Recovering Data from Windows Systems by Using Linux

Recovering Data from Windows Systems by Using Linux Recovering Data from Windows Systems by Using Linux Published by the Open Source Software at Microsoft, May 27 Special thanks to Chris Travers, Contributing Author to the Open Source Software Lab Most

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

http://www.airdefense.net/education/index.shtm b. Cerberus Internet Scanner (WinNT/Win2K scanner) http://www.cerberus-infosec.co.uk/cis.

http://www.airdefense.net/education/index.shtm b. Cerberus Internet Scanner (WinNT/Win2K scanner) http://www.cerberus-infosec.co.uk/cis. Auditing, Intrusion Detection, Forensics, and Logging 1. Auditing (Code, Host, Network & Password Audit Tools) Utilities for checking and verifying security measures a. AirDefense (Wireless scanner and

More information

Networking Lab - Vista Public Network Sharing

Networking Lab - Vista Public Network Sharing Networking Lab - Vista Public Network Sharing After completing the lab activity, you will be able to: Explain the differences between Windows XP and Windows Vista network sharing. Explain the purpose of

More information

Operating Systems. Rafael Ramirez (T, S) rafael.ramirez@upf.edu 55.316

Operating Systems. Rafael Ramirez (T, S) rafael.ramirez@upf.edu 55.316 Operating Systems Rafael Ramirez (T, S) rafael.ramirez@upf.edu 55.316 Sergio Giraldo(P, S) sergio.giraldo@upf.edu Matteo Segnorini (P, S) matteo.segnorini@upf.edu T=Teoria; S=Seminarios; P=Prácticas Operating

More information

So You Want To Analyze Malware? Tools, Techniques, and Mindset

So You Want To Analyze Malware? Tools, Techniques, and Mindset So You Want To Analyze Malware? Tools, Techniques, and Mindset Introduction Who, What, Why? Introduction Me Wes Brown Software and Systems Hacker Fond of Lisp-based and Functional Languages Developed Lisp

More information

City University of Hong Kong. Information on a Course offered by Department of Computer Science with effect from Semester A in 2014 / 2015

City University of Hong Kong. Information on a Course offered by Department of Computer Science with effect from Semester A in 2014 / 2015 City University of Hong Kong Information on a Course offered by Department of Computer Science with effect from Semester A in 2014 / 2015 Part I Course Title: Topics on Computer Security Course Code: CS4293

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

Wharf T&T Cloud Backup Service User & Installation Guide

Wharf T&T Cloud Backup Service User & Installation Guide Wharf T&T Cloud Backup Service User & Installation Guide Version 1.6 Feb 2013 Table of contents BEFORE YOU INSTALL 3 Page Section 1. Installation of Client Software 5 Section 2. Account Activation 8 Section

More information

DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM

DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM DIGITAL FORENSICS SPECIALIZATION IN BACHELOR OF SCIENCE IN COMPUTING SCIENCE PROGRAM Proposed Program Title: Bachelor of Science in Computing Science- Specialization in Digital Forensics Specialization

More information

Teaching technology training, an urgent need for the incorporation of information technologies in primary schools in Mexico

Teaching technology training, an urgent need for the incorporation of information technologies in primary schools in Mexico International Journal of Elementary Education 2014; 3(1): 1-5 Published online January 30, 2014 (http://www.sciencepublishinggroup.com/j/ijeedu) doi: 10.11648/j.ijeedu.20140301.11 Teaching technology training,

More information

Introduction to Reverse Engineering

Introduction to Reverse Engineering Introduction to Reverse Engineering Inbar Raz Malware Research Lab Manager December 2011 What is Reverse Engineering? Reverse engineering is the process of discovering the technological principles of a

More information

Open Source Security Tools for Information Technology Professionals

Open Source Security Tools for Information Technology Professionals Open Source Security Tools for Information Technology Professionals CUNY SPS Course Syllabus Aron Trauring May 23, 2005 (rev October 21, 2005) Course Description Information security is a top priority

More information

for Malware Analysis Daniel Quist Lorie Liebrock New Mexico Tech Los Alamos National Laboratory

for Malware Analysis Daniel Quist Lorie Liebrock New Mexico Tech Los Alamos National Laboratory Visualizing Compiled Executables for Malware Analysis Daniel Quist Lorie Liebrock New Mexico Tech Los Alamos National Laboratory Overview Explanation of Problem Overview of Reverse Engineering Process

More information

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus Department of Computer & Information Sciences INFO-450: Information Systems Security Syllabus Course Description This course provides a deep and comprehensive study of the security principles and practices

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

Phishing Why an attack created in 1987 still works today

Phishing Why an attack created in 1987 still works today Phishing Why an attack created in 1987 still works today TJ OConnor GIAC (GSE, GSEC, GCFW, GCIA, GCIH, GCFA, GREM, GPEN, GWAPT, GCFE) SANS Technology Institute - Candidate for Master of Science Degree

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Prerequisites: Basic

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

A Similarity based Technique for Detecting Malicious Executable files for Computer Forensics

A Similarity based Technique for Detecting Malicious Executable files for Computer Forensics A Similarity based Technique for Detecting Malicious Executable files for Computer Forensics Jun-Hyung Park 1, Minsoo Kim 2, Bong-Nam Noh 3, James B D Joshi 1 1 School of Information Science, University

More information

Computer Forensic Specialist. Course Title: Computer Forensic Specialist: Storage Device & Operating Systems

Computer Forensic Specialist. Course Title: Computer Forensic Specialist: Storage Device & Operating Systems Course Title: Computer Forensic Specialist: Storage Device & Operating Systems Page 1 of 14 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify,

More information

Workshop on Network Traffic Capturing and Analysis IITG, DIT, CERT-In, C-DAC. Host based Analysis. {Himanshu Pareek, himanshup@cdac.

Workshop on Network Traffic Capturing and Analysis IITG, DIT, CERT-In, C-DAC. Host based Analysis. {Himanshu Pareek, himanshup@cdac. Workshop on Network Traffic Capturing and Analysis IITG, DIT, CERT-In, C-DAC Host based Analysis {Himanshu Pareek, himanshup@cdac.in} {C-DAC Hyderabad, www.cdachyd.in} 1 Reference to previous lecture Bots

More information

WINDOWS PROCESSES AND SERVICES

WINDOWS PROCESSES AND SERVICES OBJECTIVES: Services o task manager o services.msc Process o task manager o process monitor Task Scheduler Event viewer Regedit Services: A Windows service is a computer program that operates in the background.

More information

Modern Windows Operating Systems Vulnerabilities

Modern Windows Operating Systems Vulnerabilities Modern Windows Operating Systems Vulnerabilities Theodoros Arambatzis, Ioannis Lazaridis and Sotirios Pouros AMC Metropolitan College 14 th El. Venizelou Str., 54624, Thessaloniki, Greece t.arambatzis@outlook.com

More information

Perspective from an European Union Country

Perspective from an European Union Country Perspective from an European Union Country NCC ncc-guardiacivil@guardiacivil.org INDEX GC border surveillance concept FRONTEX and EUROSUR Sussesses and failures Outcomes Challenges 2 Guardia Civil Border

More information

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features MCTS Guide to Microsoft Windows 7 Chapter 7 Windows 7 Security Features Objectives Describe Windows 7 Security Improvements Use the local security policy to secure Windows 7 Enable auditing to record security

More information

Date: 9/19/2013 Windows Server 2003 EndoWorks 7 Windows Updates Description Tested Pass/Fail Date

Date: 9/19/2013 Windows Server 2003 EndoWorks 7 Windows Updates Description Tested Pass/Fail Date Date: 9/19/2013 The following list of Microsoft Windows Server 2003 updates have been tested and approved for EndoWorks 7 compatibility. Prior to applying Server Updates, make sure your system is current

More information

A Survey on Malware Analysis and Detection Techniques

A Survey on Malware Analysis and Detection Techniques A Survey on Malware Analysis and Detection Techniques 1 Farhood Norouzizadeh Dezfouli, 2 Ali Dehghantanha, 3 Ramlan Mahmod, 4 Nor Fazlida Binti Mohd Sani, 5 Solahuddin bin Shamsuddin, 6 Farid Daryabar

More information

Configuration of a Load-Balanced and Fail-Over Merak Cluster using Windows Server 2003 Network Load Balancing

Configuration of a Load-Balanced and Fail-Over Merak Cluster using Windows Server 2003 Network Load Balancing Configuration of a Load-Balanced and Fail-Over Merak Cluster using Windows Server 2003 Network Load Balancing Author: Gerrit Schunk Last Modified: 2005-07-08 Copyright SolWeb Informática S.L. All rights

More information

Endpoint Security - HIPS. egambit, your defensive cyber-weapon system. You have the players. We have the game.

Endpoint Security - HIPS. egambit, your defensive cyber-weapon system. You have the players. We have the game. egambit Endpoint Security - egambit, your defensive cyber-weapon system. You have the players. We have the game. TEHTRI-Security 2010-2015 www.tehtri-security.com Endpoint Security In this document, we

More information

Managing Microsoft Hyper-V Server 2008 R2 with HP Insight Management

Managing Microsoft Hyper-V Server 2008 R2 with HP Insight Management Managing Microsoft Hyper-V Server 2008 R2 with HP Insight Management Integration note, 4th Edition Introduction... 2 Overview... 2 Comparing Insight Management software Hyper-V R2 and VMware ESX management...

More information

Pros and Cons of using Linux and Windows Live CDs in Incident Handling and Forensics

Pros and Cons of using Linux and Windows Live CDs in Incident Handling and Forensics Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. Pros

More information

PERFORMANCE AND STUDENT PERCEPTION EVALUATION OF CLOUD-BASED VIRTUALISED SECURITY AND DIGITAL FORENSICS LABS

PERFORMANCE AND STUDENT PERCEPTION EVALUATION OF CLOUD-BASED VIRTUALISED SECURITY AND DIGITAL FORENSICS LABS PERFORMANCE AND STUDENT PERCEPTION EVALUATION OF CLOUD-BASED VIRTUALISED SECURITY AND DIGITAL FORENSICS LABS Prof William J. Buchanan 1, Dr Jamie Graves 1, Niladri Bose 1, Bill Buchanan 2, Richard MacFarlane

More information

The Power. Chema. of FOCA 3

The Power. Chema. of FOCA 3 The Power of FOCA 3 What s a FOCA? 5/25/12 2 Al principio fue el Metadato 5/25/12 3 Metadata, hidden info Mala ges.ón Mala conversión Opciones inseguras & lost data Buscadores Arañas Bases de datos Mala

More information

P2V Best Practices. Joe Christie Technical Trainer

P2V Best Practices. Joe Christie Technical Trainer Joe Christie Technical Trainer What is P2V? A process used to create a virtual machine that duplicates an existing physical computer. What is P2VA? A set of utilities from VMware for reliably creating

More information

Computing forensics: a live analysis

Computing forensics: a live analysis April 18th, 2005 1 2 3 Objectives Evidence acquisition Recovery and examination of suspect digital evidence (think Warrick Brown on CSI) Hardware: servers, workstations, laptops, PDAs, mobiles, cameras

More information

Installation and User Guide for Partners and Businesses

Installation and User Guide for Partners and Businesses Installation and User Guide for Partners and Businesses Copyright 2013 SOS Online Backup Table of Contents Page Getting Ready 3 Choosing Components 4 Installing and Configuring ShadowProtect 5 Setting

More information