DoD Cyber Crime Center DC3. AFCEA Luncheon

Size: px
Start display at page:

Download "DoD Cyber Crime Center DC3. AFCEA Luncheon"

Transcription

1 DoD Cyber Crime Center DC3 AFCEA Luncheon Jim Christy, Special Agent (Ret), HQE Director, Futures Exploration 15 November 2012

2 Definition What is the Definition of Cyber? Slide 1

3 Slide 2

4 Cyber Cyber is much more than just intrusions Intrusions are NOT the only Cyber Crime Number 1 cyber crime in the world is: Production & distribution of Child Pornography Espionage is a crime Terrorism is a crime Slide 3

5 Intrusions Cliff Stoll was an astronomer turned systems manager at Lawrence Berkeley Lab when a 75- cent accounting error. Intruder breaking into U.S. computer systems and stealing sensitive military and security information., missile bases, and the ultimate sting operation and how one ingenious American trapped a spy ring paid in cash and cocaine, and reporting to the KGB Slide 4 My 1 st Cyber Crime Case

6 DC3 - National Cyber Center DoD Center of Excellence for Digital Forensics Slide 5

7 Defense Computer Forensics Laboratory (DCFL) DC3 Defense Cyber Investigations Training Academy (DCITA) National Cyber Investigative Joint Task Force Analytical Group (NCIJTF-AG) Defense Cyber Crime Institute (DCCI) Defense Industrial Base Collaborative Information Sharing Environment (DCISE) Slide 6 Futures Exploration (FX)

8 Futures Exploration FX Slide 7

9 National Center of Digital Forensics Academic Excellence CDFAE Slide 8

10 CDFAE A partnership between DC3 and educational institutions Standards and quality assurance in Digital Forensic education DCITA training objectives become baseline for education goals DCITA courses accredited by participating academia Increase Digital Forensics candidate pool Save money Prepare students for jobs Slide 9

11 Student Progression Potential Workforce Skilled Workforce Workforce Demand 1 st & 2 nd Learners Slide 10 10

12 Current DACCA Partners DACCA Academic Members Norwich University UTICA College Stevenson University Anne Arundel Community College Howard County Community College Oklahoma State University (OSU) Air Force Institute of Technology (AFIT) Johns Hopkins (Carey Business School) DACCA is CDFAE Governing Board Professional Organization Members American Academy of Forensic Sciences (AAFS) /Forensic Science Education Programs Accreditation Commission (FEPAC) Slide 11

13 CDFAE Now Accepting Applications University of Maryland University Campus University of Texas, San Antonio Champlain College University of Colorado, Colorado Springs Bloomsburg University Capitol College Longwood University Wilmington University Ferris State University Auburn University University of Central Florida Catawba Valley Community College Contact Telephone: Fax: Slide 12

14 100,000 Feet Program not the School is Accredited Students are Certified to a Standard Knowledge, Skills, Application, Validation Covers full education spectrum model Slide 13

15 Benefits of CDFAE DC3 Nationally recognized digital forensic education standard Set Digital Forensic standards Influence broad digital forensic education objectives Students Defined education objectives Validation of Skill Set Employment Differentiator Local Education resources Education Providers Increased student employment opportunity Discriminator of educational excellence in digital forensic Direct input of real world requirements / examples Employers Verifiable Employee Skill Set Job Ready Day 1 Increased candidate pool Slide 14

16 The Dispatch is a daily with major news stories from various external sources. All information can be found via external sources on the world wide web. - Cyber Crime - Government - Intrusion News - Legal - Information of Note - Security Alert - News, Technologies, Techniques DC3 Dispatch To Subscribe to the DC3 DISPATCH: Dispatch@dc3.mil RSS Feed: Slide 15

17 DC3 Digital Crime Scene Challenge Slide 16

18 Crime Scene Challenge Designed to have fun and experience a crime scene scenario. Search for evidence that maybe relevant to an investigation. Slide 17

19 DC3 Digital Crime Scene Challenge - Up to 2-5 team members - Participants don t need any equipment - Read 1 page scenario - Read 1 page interrogation - Enter crime scene with 15 minutes to: - Identify all digital devices - Triage digital devices based on scenario & interrogation to select the one device that has the evidence you need - Retrieve the evidence - Points for each device, and evidence - Tie-Breaker is time Used for CyberPatriot IV National Finals, Defcon Slide 18

20 SUBJECT has 560 GB Hidden on Person 8 GB 4 GB 500 GB 2 GB 4GB 256 MB 4 GB 4 GB 16 GB 4.7 GB 2 GB 50 MB 4 GB 4 GB 712 MB Slide MB 2 GB 16 MB

21 Reference Key -1 Page = 4,800 char - 80 char per line - 60 lines per page - 1 Ream 500 pages pages = 2,400,000 char - 1 Safe drawer = 10 reams or 24,000,0000 char - 5 drawer safe = 120,000,000 char or 120 GB WikiLeaks = 1 DVD = 4.7 GB > 350,000 classified documents and cables Manniquin = 560 GB > 119 Times WikiLeaks Slide 20

22 Defcon Kids Slide 21

23 Defcon: Meet the Feds Slide 22

24 Slide 23

25 Questions Category Rookie Journeyman Master Law & Ethics Investigative Process Digital Forensics Lab Crime Scene Digital Forensics Exam # Correct Needed to Pass Slide 24

26 Certificates Slide 25

27 Where to find it The full version of CSI Cyber can be found at For more information, contact the DC3 Challenge Team at or Slide 26

28 DoD Cyber Crime Conference Conference Slide 27

29 11 th Annual DoD Cyber Crime Conference Focuses on: computer crime incident response intrusion investigations cyber crime law digital forensics information assurance RD&TE Provides opportunity to meet the professionals in other complimentary disciplines Slide 28

30 Conference Stats Conference Registration Overall: Attendees: 1,206 Training 615 Classified Session Attendees Trained Year Year 2001 Year Year Year 2006 Year 2007 Year 2008 Year 2009 Year 2010 Year 2011 Year 2012 Slide 29

31 Wireless Technology Workshop DCITA 2 20 Slide Classes DoD Taught Cyber Twice Crime Conference Org # of Days Slots Adv. Wireless Lab DCITA 1 12 Analyzing Malicious Carrier Files and Common Exploits DCFL 2 14 DCITA Live DCITA 1 48 Essential Tradecraft for Digital Sleuths DCITA 1 12 Intro to Cyber Analysis DCITA 2 14 Intro to Encase for Prosecutors & Case Agents DCITA 1 12 Intro to Server 2008 DCITA 1 20 Intro to Windows 7 DCITA 1 48 Introduction to Malware Analysis DCITA 2 20 Linux Incident Response Fundamentals DCITA 1 18 Linux Incident Response Scripting DCITA 1 20 Mac + VMS = Challenges DCITA 1 12 Mac Forensics DCITA 1 14 Mac Response DCITA 1 14 Pen Testing 101 DCITA 1 20 SANS Lethal Digital Forensics Techniques and Memory Analysis SANS 2 40 Windows Incident Response Fundamentals DCITA 1 18 Windows Incident Response Scripting DCITA 1 20

32 2012 Cyber Crime Conference Slide 31 David McCallum, TV Star from NCIS & Man from Uncle attended

33 Jimbo I think your Conference is DOA! Slide 32

34 DC3 Digital Forensics Challenge Challenges Slide 33

35 DC3 Digital Forensics Challenge Partners 285 UK Teams Slide 34

36 DC3 Digital Forensics Challenge Level 100 Well known solutions (File Signatures, Suspicious Software, Hashing Metadata, etc.) Level 200 Known solutions (Data Hiding, File Headers, Passwords, Registry, etc.) Level 300 Difficult solutions (Intrusions, Cracking, Data Recovery) Level 400 No known unclassified solutions (Encryption, Virtualization, Steganography, etc.) Level 500 Tool development (Data Recovery, Automation, etc.) Slide 35

37 2011 Challenge Winners US Winners Univ AZ US HS Winners Poolesville MD US Community College - AACC Slide 36 US Post Grad-Dakota State Univ

38 2012 Challenge Locations Approved U.S. Teams (658) in 49 states Approved International Teams (514) in 52 countries (excluding U.S.) Arkansas I guess thinks cyber is a fad Slide 37

39 Challenge Team Participation by Affiliation Teams by Affiliation Number of Teams Academic Civilian Commercial Government Military Other Total Teams ,153 1,010 1,147 1,209 Slide 38

40 DC3 Digital Forensics Challenge Exercise Submissions 2012 = 1,356 submissions Level submissions 2011 = 850 submissions Level submissions 2010 = 279 submissions Level submissions Slide 39

41 DC3 Digital Forensics Challenge 2012 Maryland DC3 Digital Forensics Challenge Maryland = 113 teams Virginia = 58 teams Texas = 49 teams California = 41 teams Florida = 29 teams This year we wanted to recognize the Maryland Champions Slide 40

42 Maryland DC3 Digital Forensics Challenge Winners Poolesville High School PHSFalcon4 Beat 112 other Maryland teams High Schools Community Colleges Undergrads Grads Commercial Military Government Slide 41

43 Maryland DFI Challenge MD winners will be recognized Thursday 29 Nov PGCC 1st Annual Maryland Digital Forensics Investigation Conference and Challenge All day briefings and Cyber Crime Case Competitions for MD: High Schools Community Colleges 4 yr colleges & universities Slide 42

44 Who: Maryland High School, Community College & Universities Law Enforcement, public officials & others interested in observing the challenge What: Recognize the winning MD Team of the 2012 DC3 Digital Forensics Challenge Hear engaging and informative briefings Cultivate academic interest When: November 29-30, 2012 Maryland DFI Challenge Slide 43

45 Maryland DFI Challenge Where: Prince George s Community College, Largo, MD Why: Maryland has become, the National Epicenter of Cyber Security To honor Maryland s stature as a hub for digital forensics innovation, training, and recruitment To promote STEM in Maryland How: Register online! Slide 44

46 Produced by: Prince George s Community College CyberWatch Local Advisory Council for Career & Technical Education of Prince George s County (LAC) Participation by: DoD Cyber Crime Center (DC3) Slide 45

47 Teams will have only 20 min to conduct all phases of the investigation to include, Legal Documentation, Investigative Process, Crime Scene Search, Chain of Custody, Lab Exam, and the Trial DAY 1: Thursday, 29 Nov (OPEN TO ALL) Competition, Briefings and DC3 Digital Forensics Tool Expo DAY 2: Friday, 30 Nov (WINNERS ONLY) Pentagon Briefings Register Now! Slide 46

48 DC3 Poster Contest Creative? Artistic? Create a DC3 Poster to promote awareness for DC3, Cyber Crime Investigations, and Digital Forensics Slide 47

49 Challenge.gov Slide 48

50 Contact Information Defense Cyber Crime Center: DoD Cyber Crime Conference To Subscribe to the DISPATCH Send Digital Forensics Challenge Send Jim Christy, Special Agent (Ret) Slide 49

51 DoD Cyber Crime Center DC3 Jim Christy, Special Agent (Ret), HQE Director, Futures Exploration DoD Cyber Crime Center (DC3) Office: Cell: Web:

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

How To Be A Computer Forensics Examiner

How To Be A Computer Forensics Examiner Richard A. Peacock 410.346.7288 (Office) 443.398.5246 (Cell) rich@realforensicanalysis.com EnCase Certified Examiner (EnCE) Access Data Certified Examiner (ACE) Access Data Mobile Phone Certified Examiner

More information

Maryland Leaders Raise Concerns about Computer Forensic Shortages IN THIS ISSUE. School of Graduate and Professional Studies Issue:

Maryland Leaders Raise Concerns about Computer Forensic Shortages IN THIS ISSUE. School of Graduate and Professional Studies Issue: stevenson university US FORENSIC FOCUS FOREN Collected By: School of Graduate and Professional Studies Issue: Fall 2015 IN THIS ISSUE Maryland Leaders Raise Concerns about Computer Forensic Shortages A

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

Case 9:14-cr-80031-KAM Document 135 Entered on FLSD Docket 07/27/2015 Page 1 of 2 UNITED STATES DISTRICT COURT SOUTHERN DISTRICT OF FLORIDA

Case 9:14-cr-80031-KAM Document 135 Entered on FLSD Docket 07/27/2015 Page 1 of 2 UNITED STATES DISTRICT COURT SOUTHERN DISTRICT OF FLORIDA Case 9:14-cr-80031-KAM Document 135 Entered on FLSD Docket 07/27/2015 Page 1 of 2 UNITED STATES DISTRICT COURT SOUTHERN DISTRICT OF FLORIDA UNITED STATES OF AMERICA CASE NO. 14-80031-CR-MARRA(s)(s) vs.

More information

University of Maryland University College: Master of Science in Digital Forensics and Cyber Investigation

University of Maryland University College: Master of Science in Digital Forensics and Cyber Investigation BOARD OF REGENTS SUMMARY OF ITEM FOR ACTION, INFORMATION OR DISCUSSION TOPIC: COMMITTEE: University of Maryland University College: Master of Science in Digital Forensics and Cyber Investigation Education

More information

CYBER FORENSICS (W/LAB) Course Syllabus

CYBER FORENSICS (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 CYBER FORENSICS (W/LAB) Course Syllabus Course Number: CSFS-0020 OHLAP Credit: Yes OCAS Code: 8134 Course Length: 130 Hours Career Cluster: Information

More information

Information Assurance Curricula and Certifications

Information Assurance Curricula and Certifications Information Assurance Curricula and Certifications Abstract Victor Piotrowski Department of Mathematics and Computer Science University of Wisconsin-Superior vpiotrow@uwsuper.edu Although there have been

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM SUMMARY OF QUALIFICATIONS Veteran investigator in a traditional and computer-related environment. A leader experienced in organizing, directing,

More information

Digital Forensics Lab Training - Cell Phone/PDA Sample sessions

Digital Forensics Lab Training - Cell Phone/PDA Sample sessions Summary Report from the Digital Forensics Lab Training #2: Cell Phone/PDA Forensics April 2, 2009 8:00 AM-3:30 PM University of Maryland, College Park, MD DFL Training Session #2 Event Summary Cell Phone/PDA

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services

More information

DIGITAL FORENSICS CONSORTIUM

DIGITAL FORENSICS CONSORTIUM DIGITAL FORENSICS CONSORTIUM CYBERHUNTING COMPETITIONS Focusing on the Critical Skills and Innovative Approach to Effectively Characterize the Digital Environment Nevin Taylor DFC President/CEO The President

More information

::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: Trends

::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: Trends Quarterly Cybersecurity BILT Meeting October 10, 2012 Meeting Minutes ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: Trends Stephen

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer

More information

Defense Cyber Investigations Training Academy (DCITA) Pre-Approved Training for CompTIA Continuing Education Units (CEUs)

Defense Cyber Investigations Training Academy (DCITA) Pre-Approved Training for CompTIA Continuing Education Units (CEUs) Defense Cyber Investigations Training Academy (DCITA) Pre-Approved Training for CompTIA Continuing Education Units (CEUs) Note: Approved training courses in this document are subject to change without

More information

Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 1 of 5 EXHIBIT 1

Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 1 of 5 EXHIBIT 1 Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 1 of 5 EXHIBIT 1 Case 2:14-cv-00987-GMN-GWF Document 5-5 Filed 06/19/14 Page 2 of 5 Jason B. Lyons 13829 233 rd CT NE Woodinville WA, 98077 SUMMARY

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Cyber Security Training & Consulting Certified Digital COURSE OVERVIEW 5 Days 40 CPE Credits $3,000 Digital is the investigation and recovery of data contained in digital devices. This data is often the

More information

InfoSec Academy Forensics Track

InfoSec Academy Forensics Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Track 2: Introductory Track PREREQUISITE: BASIC COMPUTER EXPERIENCE

Track 2: Introductory Track PREREQUISITE: BASIC COMPUTER EXPERIENCE Anne Arundel Community College Tracks Anne Arundel Community College s computer technologies courses have been organized into 10 suggested tracks. The tracks are arranged to ensure that students have the

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

Cybersecurity Strategic Talent Management. March, 2012

Cybersecurity Strategic Talent Management. March, 2012 Cybersecurity Strategic Talent Management March, 2012 Cyber Operations - Starts with People Exploit Intel Attack Cyber Operations Defend Enablers 2 Talent Management Challenge Mission: Attract, Develop,

More information

Impact of Cybersecurity Education in High Schools and Small Businesses in Hawaii. Challenges and Opportunities NICE Conference 2015

Impact of Cybersecurity Education in High Schools and Small Businesses in Hawaii. Challenges and Opportunities NICE Conference 2015 Impact of Cybersecurity Education in High Schools and Small Businesses in Hawaii Challenges and Opportunities NICE Conference 2015 Debasis Bhattacharya University of Hawaii Maui College debasisb@hawaii.edu

More information

NCIS Overview. Prevent Terrorism Protect Secrets Reduce Crime

NCIS Overview. Prevent Terrorism Protect Secrets Reduce Crime NCIS Overview NCIS, a civilian organization, is the primary law enforcement and counterintelligence arm of the United States Department of the Navy. It works closely with other local, state, federal, and

More information

Rising to the Challenge

Rising to the Challenge CYBERSECURITY: Rising to the Challenge Dialogues with Subject Matter Experts Advanced persistent threats. Zero-day attacks. Insider threats. Cybersecurity experts say that if IT leaders are not concerned

More information

How To Become A Cybersecurity Consultant

How To Become A Cybersecurity Consultant Strengthening the Nexus: Government-Business- University cooperation and collaboration on security, training and research November 1, 2011 Susan C. Aldridge, PhD University of Maryland University College

More information

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Course Description This class will immerse the student into an interactive environment where they will

More information

Dual Enrollment: Enrolling in College Courses While in High School, for Free!

Dual Enrollment: Enrolling in College Courses While in High School, for Free! Dual Enrollment: Enrolling in College Courses While in High School, for Free! Department of College & Career Readiness and Innovative Programs October 9, 2015 Agenda Dual Enrollment Program Overview Registration

More information

Cybersecurity Education Doesn t Always Take Place in the Classroom

Cybersecurity Education Doesn t Always Take Place in the Classroom Cybersecurity Education Doesn t Always Take Place in the Classroom Margaret Spivey, Stephen Shank, Anthony Hanners Community College Cyber Summit, 3CS Moraine Valley CC, Palos Hills, IL, July 21, 2014

More information

Encouraging young people to develop the aptitude and skills to become the core of a strong cybersecurity community.

Encouraging young people to develop the aptitude and skills to become the core of a strong cybersecurity community. US Cyber Challenge To view the complete article, please go to http://csis.org/uscc Part of the: Technology and Public Policy Encouraging young people to develop the aptitude and skills to become the core

More information

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York INSTRUCTOR INFORMATION Name: Sanjay Goel Email: goel@albany.edu Phone: (518) 442-4925 Office Location: BA 310b, University at Albany Office Hours: TBD CLASS INFORMATION Time: N/A Location: Online Dates:

More information

Evolving Threat Landscape

Evolving Threat Landscape Evolving Threat Landscape Briefing Overview Changing Threat Landscape Profile of the Attack Bit9 Solution Architecture Demonstartion Questions Growing Risks of Advanced Threats APT is on the rise 71% increase

More information

DoD CIO UNCLASSIFIED. DIB CS Program Value-Added

DoD CIO UNCLASSIFIED. DIB CS Program Value-Added DoD CIO DoD-Defense Industrial Base Cybersecurity (DIB CS) Information Sharing Program A Public-Private Cybersecurity Partnership Ms. Vicki Michetti Director, DoD-DIB CS Program October, 2015 1 DIB CS

More information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation Computer Forensics and Digital Investigation Computer Security EDA263, lecture 14 Ulf Larson Lecture outline! Introduction to Computer Forensics! Digital investigation! Conducting a Digital Crime Scene

More information

Master of Science in Security Informatics (MSSI) Information Security Institute (JHUISI) The Johns Hopkins University

Master of Science in Security Informatics (MSSI) Information Security Institute (JHUISI) The Johns Hopkins University Master of Science in Security Informatics (MSSI) Information Security Institute (JHUISI) The Johns Hopkins University Securing cyberspace and our national information infrastructure is now more important

More information

Open Source Digital Forensics Tools

Open Source Digital Forensics Tools The Legal Argument 1 carrier@cerias.purdue.edu Abstract This paper addresses digital forensic analysis tools and their use in a legal setting. To enter scientific evidence into a United States court, a

More information

Thursday, January 19. Friday, January 20

Thursday, January 19. Friday, January 20 Conference Agenda ThURsday & Friday All Day 1600-2000 0730-1630 0730-1630 0730-1630 Travel Day Conference Registration/ Information Desk Conference Registration/Information Desk Cyber Café Sponsored By:

More information

Cybersecurity High School and Beyond

Cybersecurity High School and Beyond Cybersecurity High School and Beyond High School Career Fair and Expo March 29, 2014 Diane G. Miller, CCP Director, Operations Northrop Grumman Information Security Program Director, CyberPatriot Topics

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Course Title: Computer Forensic Specialist: Data and Image Files

Course Title: Computer Forensic Specialist: Data and Image Files Course Title: Computer Forensic Specialist: Data and Image Files Page 1 of 9 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify, track, and prosecute

More information

Protecting Energy s Infrastructure and Beyond: Cybersecurity for the Smart Grid

Protecting Energy s Infrastructure and Beyond: Cybersecurity for the Smart Grid Protecting Energy s Infrastructure and Beyond: Cybersecurity for the Smart Grid Which is it? Cyber Security ~or~ Cybersecurity? Dr. Ernie Lara President Presenters Estrella Mountain Community College Dr.

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

Ph.D. Nova Southeastern University, Ft Lauderdale, FL, Information Systems, completed 24 credit hours, expected ABD in Spring 2012

Ph.D. Nova Southeastern University, Ft Lauderdale, FL, Information Systems, completed 24 credit hours, expected ABD in Spring 2012 Kevin Barton, M.S., CISSP Assistant Professor Computer Info Systems and Security School of Business and Leadership kabarton@ollusa.edu Mobile Phone: 210-317-5703 Academic Background Ph.D. Nova Southeastern

More information

The American Academy of Forensic Sciences &

The American Academy of Forensic Sciences & The American Academy of Forensic Sciences & The University of Mississippi Present: 2015 Forensic Science Education Conferences For Middle School, High School, Community College, and HBCU Science Teachers

More information

Dr. Lodovico Marziale Managing Partner 504ENSICS, LLC vico@504ensics.com

Dr. Lodovico Marziale Managing Partner 504ENSICS, LLC vico@504ensics.com Dr. Lodovico Marziale Managing Partner 504ENSICS, LLC vico@504ensics.com Education Ph.D. in Computer Science, University of New Orleans, 2009. Dissertation Topic: Advanced Techniques for Improving the

More information

The American Academy of Forensic Sciences

The American Academy of Forensic Sciences The American Academy of Forensic Sciences 2012 Forensic Science Educational Conferences For Middle- and High School Science Teachers The American Academy of Forensic Sciences is pleased to present the

More information

Computer Forensics Examiners as Private Investigators: The Role of Academia in the Debate. CDFSL 2008 Oklahoma City, OK April 23, 2008

Computer Forensics Examiners as Private Investigators: The Role of Academia in the Debate. CDFSL 2008 Oklahoma City, OK April 23, 2008 Computer Forensics Examiners as Private Investigators: The Role of Academia in the Debate CDFSL 2008 Oklahoma City, OK April 23, 2008 Gary C. Kessler Champlain College Burlington, VT DISCLAIMER I teach

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY-274 Privacy, Ethics & Computer Forensics I. Basic Course Information A. Course Number & Title: CISY-274 - Privacy, Ethics, & Computer Forensics B. New

More information

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking Appendix A: Gap Analysis Spreadsheet Competency and Skill List Competency Critical Thinking Data Collection & Examination Communication & Collaboration Technical Exploitation Information Security Computing

More information

Robotics Core School 1

Robotics Core School 1 Robotics Core School 1 Robotics Core School 2 Cyber Forensics & Crime Investigation This workshop is dedicated on Cyber Forensics & Crime Investigation. Computer Forensics is a detailed and scientific

More information

Scientific Thought. Opportunities in Biomedical Sciences. The Traditional Path. Stuart E. Ravnik, Ph.D. Observation

Scientific Thought. Opportunities in Biomedical Sciences. The Traditional Path. Stuart E. Ravnik, Ph.D. Observation Opportunities in Biomedical Sciences Stuart E. Ravnik, Ph.D. Assistant Dean Graduate School of Biomedical Sciences Stuart E. Ravnik, Ph.D. July 24, 2003 Scientific Thought Observation Experimentation Hypothesis

More information

CDFE Certified Digital Forensics Examiner (CFED Replacement)

CDFE Certified Digital Forensics Examiner (CFED Replacement) Course: CDFE Certified Digital Forensics Examiner (CFED Replacement) Description: Price: $3,450.00 Category: Popular Courses Duration: 5 days Schedule: Request Dates Outline: COURSE OVERVIEW Computer Forensics

More information

Memory Forensics & Security Analytics: Detecting Unknown Malware

Memory Forensics & Security Analytics: Detecting Unknown Malware Memory Forensics & Security Analytics: Detecting Unknown Malware SESSION ID: SEC-T09 Fahad Ehsan Associate Director Security Research and Analytics UBS AG Where it all started. ------------------------------------------------------------------------------------------

More information

Design and Implementation of Digital Forensics Labs:

Design and Implementation of Digital Forensics Labs: Design and Implementation of Digital Forensics Labs: A Case Study for Teaching Digital Forensics to Undergraduate Students Hongmei Chi, Christy Chatmon, Edward Jones, and Deidre Evans Computer and Information

More information

Jibran Ilyas DIRECTOR

Jibran Ilyas DIRECTOR PROFESSIONAL EXPERIENCE STROZ FRIEDBERG, LLC Director, Incident Response, July 2015 to Present Assistant Director, Incident Response, August 2014 to July 2015 Assist in development of incident response

More information

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute Wasting Money on the Tools? Automating the Most Critical Security Controls Bonus: Gaining Support From Top Managers for Security Investments Mason Brown Director, The SANS Institute The Most Trusted Name

More information

Cyber Security Awareness Workshop

Cyber Security Awareness Workshop December 5, 2012 War Memorial Building, Balboa Park Participant Guide The San Diego Cyber Security Threat Awareness Response and Recovery Program (C-STARR) is hosted by the City of San Diego and the Securing

More information

Battling Current Technological Trends

Battling Current Technological Trends Law Enforcement Incident Response to Cybercrimes & Battling Current Technological Trends Corey J. Bourgeois, Computer Forensic Examiner & David Ferris, Investigator Louisiana Department of Justice HTCU

More information

Cyber Defense Operations Graduate Certificate

Cyber Defense Operations Graduate Certificate The SANS Technology Institute makes shorter groups of courses available to students who are unable to commit to a full master s degree program. These certificate programs will augment your skills, provide

More information

NETWORK SECURITY (W/LAB) Course Syllabus

NETWORK SECURITY (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 NETWORK SECURITY (W/LAB) Course Syllabus Course Number: NTWK-0008 OHLAP Credit: Yes OCAS Code: 8131 Course Length: 130 Hours Career Cluster: Information

More information

Air Force Association s CyberPatriot The National High School Cyber Defense Competition

Air Force Association s CyberPatriot The National High School Cyber Defense Competition Air Force Association s CyberPatriot The National High School Cyber Defense Competition September 2012 1 America: A Cyber Nation U.S. critically dependent on cyber systems for industry, commerce, public

More information

Blueprint to Becoming a Forensic Scientist. Lawrence Quarino, Ph.D., D-ABC, Dwight Adams, Ph.D. Steve Lee, Ph.D.

Blueprint to Becoming a Forensic Scientist. Lawrence Quarino, Ph.D., D-ABC, Dwight Adams, Ph.D. Steve Lee, Ph.D. Blueprint to Becoming a Forensic Scientist Lawrence Quarino, Ph.D., D-ABC, Dwight Adams, Ph.D. Steve Lee, Ph.D. Lawrence Quarino, Ph.D., D-ABC Director of B.S. and M.S. Forensic Science program at Cedar

More information

Employment Opportunity

Employment Opportunity Pasadena Area Community College District Employment Opportunity CALWORKS DIRECTOR Academic Management 100%-11 Months #104 Exempt Position: This is an exempt position and is not subject to overtime pay.

More information

Fast Facts About The Cyber Security Job Market

Fast Facts About The Cyber Security Job Market Cybersecurity Cybersecurity is the measures taken to protect a computer or computer system (as on the Internet) against unauthorized access or attack. Cybersecurity is the faster growing IT job, growing

More information

Sensitive Incident Investigations. Digital Risk Management. Forensics Testing.

Sensitive Incident Investigations. Digital Risk Management. Forensics Testing. Sensitive Incident Investigations. Digital Risk Management. Forensics Testing. 2009 Innovation Award Winner Austin Chamber of Commerce 2010 Innovation Award Finalist Austin Chamber of Commerce Only private

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

Cyber Security and Insider Threat: Research and Challenges

Cyber Security and Insider Threat: Research and Challenges Cyber Security and Insider Threat: Research and Challenges Dr. Deanna D. Caputo The MITRE Corporation Usability, Security, and Privacy of Computer Systems: A Workshop July 21 & 22, 2009 Washington DC Problem:

More information

CERTIFIED DIGITAL FORENSICS EXAMINER

CERTIFIED DIGITAL FORENSICS EXAMINER CERTIFIED DIGITAL FORENSICS EXAMINER KEY DATA Course Title: C)DFE Duration: 5 days CPE Credits: 40 Class Format Options: Instructor-led classroom Live Online Training Computer Based Training Who Should

More information

Persistence Mechanisms as Indicators of Compromise

Persistence Mechanisms as Indicators of Compromise Persistence Persistence Mechanisms as Indicators of Compromise An automated technology for identifying cyber attacks designed to survive indefinitely the reboot process on PCs White Paper Date: October

More information

Someone s sitting in the shade today because someone planted a tree a long time ago. Warren Buffett. Ed Skoudis Mike Qaissaunee.

Someone s sitting in the shade today because someone planted a tree a long time ago. Warren Buffett. Ed Skoudis Mike Qaissaunee. New Jersey Cyber Aces Academy at Brookdale: A Collaborative Public/Private Model to Secure the Nation A project funded through NSF SFS Grant DUE#1331170 Ed Skoudis Mike Qaissaunee April 30, 2014 Someone

More information

2015 Cyber Security Calendar. Ashlyn, Grade 10 State of Oklahoma

2015 Cyber Security Calendar. Ashlyn, Grade 10 State of Oklahoma 2015 Cyber Security Calendar Ashlyn, Grade 10 State of Oklahoma Consistent with the MS-ISAC s awareness mission, the MS-ISAC develops and delivers the Cyber Security Awareness Toolkit materials to all

More information

Of the programs offered by IACIS, the Basic Computer Forensic Examiner (BCFE) Training Program is at the forefront.

Of the programs offered by IACIS, the Basic Computer Forensic Examiner (BCFE) Training Program is at the forefront. BCFE 2015 BASIC Certified Examiner Training Program Program Description and Syllabus Contents A. Program Overview B. Prerequisites C. Automated Tools, Hardware, and Software D. Required Equipment and Supplies

More information

Department of Defense DIRECTIVE

Department of Defense DIRECTIVE Department of Defense DIRECTIVE NUMBER 5505.13E March 1, 2010 ASD(NII)/DoD CIO SUBJECT: DoD Executive Agent (EA) for the DoD Cyber Crime Center (DC3) References: See Enclosure 1 1. PURPOSE. This Directive:

More information

GRC & Cyber Security Conference - Bringing the Silos Together ISACA Ireland 3 Oct 2014 Fahad Ehsan

GRC & Cyber Security Conference - Bringing the Silos Together ISACA Ireland 3 Oct 2014 Fahad Ehsan Fahad Ehsan Cyber Security Researcher Where it all started. ------------------------------------------------------------------------------------------ Welcome to the Dungeon (c) 1986 Basit & Amjad (pvt)

More information

Certified Digital Forensics Examiner (CDFE)

Certified Digital Forensics Examiner (CDFE) Certified Digital Forensics Examiner (CDFE) Secrets To Acing The Exam and Successful Finding And Landing Your Next Certified Digital Forensics Examiner (CDFE) Certified Job 1 2 Write a review to receive

More information

Computer Forensics and What Is, and Is Not, There on Your Client s Computer. Rick Lavaty, Computer Systems Administrator, District of Arizona

Computer Forensics and What Is, and Is Not, There on Your Client s Computer. Rick Lavaty, Computer Systems Administrator, District of Arizona Computer Forensics and What Is, and Is Not, There on Your Client s Computer Rick Lavaty, Computer Systems Administrator, District of Arizona Eddy Archibeque, Computer Systems Administrator, District of

More information

167 th Air Wing Fast Track Cyber Program Blue Ridge Community and Technical College

167 th Air Wing Fast Track Cyber Program Blue Ridge Community and Technical College 167 th Air Wing Fast Track Cyber Program Blue Ridge Community and Technical College Information Security Certificate: Designed to introduce students to programming, security basics, network monitoring,

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

InfoSec Academy Application & Secure Code Track

InfoSec Academy Application & Secure Code Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Computer Forensics Preparation

Computer Forensics Preparation Computer Forensics Preparation This lesson covers Chapters 1 and 2 in Computer Forensics JumpStart, Second Edition. OBJECTIVES When you complete this lesson, you ll be able to Discuss computer forensics

More information

GFSU Certified Cyber Crime Investigator GFSU-CCCI. Training Partner. Important dates for all batches

GFSU Certified Cyber Crime Investigator GFSU-CCCI. Training Partner. Important dates for all batches GFSU Certified Cyber Crime Investigator GFSU-CCCI 1. Internet Fundamentals 2. Cyber Crime Essentials 3. Cyber Investigation Essentials 4. Digital Evidence in Computer Devices 5. Cyber Forensics Essentials

More information

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services announces Training

More information

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY HTTP://SCIENCE.HAMPTONU.EDU/COMPSCI/ The Master of Science in Information Assurance focuses on providing

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

Information Systems Security Certificate Program

Information Systems Security Certificate Program Information Technologies Programs Information Systems Security Certificate Program Accelerate Your Career extension.uci.edu/infosec University of California, Irvine Extension s professional certificate

More information

Improving Cyber Forensics & Cybersecurity through Block Chain Technology with Truth Based Systems

Improving Cyber Forensics & Cybersecurity through Block Chain Technology with Truth Based Systems Improving Cyber Forensics & Cybersecurity through Block Chain Technology with Truth Based Systems Interna(onal Symposium on Forensic Science Error Management Ken Zatyko July 23, 2015 Introductions Experience:

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

Cyber Watch. Written by Peter Buxbaum

Cyber Watch. Written by Peter Buxbaum Cyber Watch Written by Peter Buxbaum Security is a challenge for every agency, said Stanley Tyliszczak, vice president for technology integration at General Dynamics Information Technology. There needs

More information

PAPERS PRESENTED Disguised Writing in Anonymous Writing Cases. International Graphonomics Society, London, Ontario, Canada, August 10, 1995.

PAPERS PRESENTED Disguised Writing in Anonymous Writing Cases. International Graphonomics Society, London, Ontario, Canada, August 10, 1995. Katherine Mainolfi Koppenhaver Certified Document Examiner & Diplomate P.O Box 324, Joppa, Maryland 21085 (410) 679-8257 FAX: 410-=538-8548 VA: 703-671-7347 E-mail: ForDocExam@aol.com CURRICULUM VITAE

More information

The Education and Training subcommittee is charged with making recommendations regarding methods the State of Maryland can use to increase cyber

The Education and Training subcommittee is charged with making recommendations regarding methods the State of Maryland can use to increase cyber The Education and Training subcommittee is charged with making recommendations regarding methods the State of Maryland can use to increase cyber innovation by promoting workforce training, education, and

More information

Background (2011-2013)

Background (2011-2013) 2013 Overview Why Participate? Explore: Discover the world of cybersecurity Encourage: Motivate participants towards cybersecurity careers Educate: Learn or improve cybersecurity skills Enhance: Teamwork,

More information

Digital Forensics at the National Institute of Standards and Technology

Digital Forensics at the National Institute of Standards and Technology NISTIR 7490 Digital Forensics at the National Institute of Standards and Technology James R. Lyle Douglas R. White Richard P. Ayers NISTIR 7490 Digital Forensics at the National Institute of Standards

More information

Master of Science in Information Systems & Security Management. Courses Descriptions

Master of Science in Information Systems & Security Management. Courses Descriptions Master of Science in Information Systems & Security Management Security Related Courses Courses Descriptions ISSM 530. Information Security. 1 st Semester. Lect. 3, 3 credits. This is an introductory course

More information