Certified Digital Forensics Examiner

Size: px
Start display at page:

Download "Certified Digital Forensics Examiner"

Transcription

1 Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student workbook Student reference manual Student Lab Guide Software/ tools DVD Certification Exam: CDFE Certified Digital Forensics Examiner Certification Track: CDFE Certified Digital Forensics Examiner CPTEng Certified Pen Testing Engineer CPTC -- Certified Pen Testing Consultant The Certified Digital Forensics Examiner program is designed to train Cyber Crime and Fraud Investigators whereby students are taught electronic discovery and advanced investigation techniques. This course is essential to anyone encountering digital evidence while conducting an investigation. BENEFITS OF THIS COURSE The CDFE course will benefit organizations, individuals, government offices, and law enforcement agencies interested in pursuing litigation, proof of guilt, or corrective action based on digital evidence. An example of corrective action would be the termination of an employee for a violation of computer usage where digital evidence was needed to support the allegation. The investigator must furnish an irrefutable burden of proof based on that digital evidence. If not irrefutable, an attorney knowledgeable about Computer Forensics could have the case thrown out of court. Government or investigative agencies need proper training to succeed in cases like the above as well as those including acts of fraud, computer misuse, illegal pornography, counterfeiting, and so forth. Mile2 s Certified Digital Forensics Examiner training teaches the methodology for conducting a computer forensic examination. Students will learn to use forensically sound investigative techniques in order to evaluate the scene, collect and document all relevant information, interview appropriate personnel, maintain chain-of-custody, and write a findings report. Also available as: LIVE REMOTE TRAINING Attend live class from anywhere in the world! Live Presentations with Powerful functionality that delivers easy viewing of slides and other documents, shared Internet access, virtual whiteboard, and a media center all through an easy-touse toolbar. Application, file, and desktop sharing enable you to view live demonstrations. Dedicated high spec remote PC per student with full access as if you are sitting in-front of the PC in the classroom. Instructor views each students session when you perform your hands on labs, the instructor can access your remote system to demonstrate and assist while you sit back to absorb the classroom style mentoring you expect. Public and private text chat allows for increased interactivity between students and instructor

2 2 WHAT DO STUDENTS LEARN? The CDFE training covers a wide range of topics including: Forensic Examination Tools of the trade Seizure Concepts Incident Investigation Fundamentals of conducting an effective computer forensic examination Electronic Discovery and Digital Evidence WHO IS THIS COURSE FOR Anyone who is or may be to be involved in examining electronic devices for digital artifacts (i.e. evidence) needed for company, legal, or law enforcement investigations. OBJECTIVES COVERED IN LABORATORY SCENARIOS Recovering electronically stored data for civil litigation Recovering, categorizing and analyzing data Hiding and discovering potential evidence Investigating a misappropriations of proprietary information complaints Bit-by-bit imaging digital media and preserving the integrity of the image Identifying and reconstructing information within various file systems Conducting an investigation into a complaint of sexual harassment Understanding anti-forensics and steganography Discover how a computer has been used and learn: What websites have been visited? What data has been deleted, and why? What data is stored on the hard drive? What s have been sent and received? Has data been copied off of the computer?

3

4 4 COURSE HISTORY Computer Forensics as a field was born and developed by U.S. federal law enforcement agents during the mid to late 1980s. New techniques were needed to meet the challenges of white-collar crimes being committed with the assistance of a PC. By 1985 enforcement agents were being trained in the automated environment and by 1989 software and protocols were beginning to emerge in the discipline. mile2 s originally had two courses forensics related courses: CFED (Computer Forensics and Electronic Discovery) and AFCT (Advanced Forensics Computer Techniques). These courses and related materials were created by practitioners in the forensics field. In 2008 CFED and AFCT were combined into the CDFE course. Course content and materials are updated periodically to keep up with technology and concepts in the digital forensics field. UPON COMPLETION Certified Digital Forensics Examiner graduates obtain real world computer forensic knowledge that will help them recognize, seize, preserve and present digital evidence. Mile2 s computer forensic graduates gain the skills and knowledge to perform forensically sound computer examinations and to clearly and accurately report on their findings. Students will also be able to confidently attempt mile2 s Certified Digital Forensics Examiner certification exam. MAJOR TOPICS COVERED Module 1: Module 2: Module 3: Module 4: Module 5: Module 6: Module 7: Module 8: Module 9: Introduction Computer Forensic Incidents Investigation Process Disk Storage Concepts Digital Acquisition & Analysis Forensic Examination Protocols Digital Evidence Protocols CFI Theory Digital Evidence Presentation Module 11: Module 12: Module 13: Module 14: Module 15: Module 16: Module 17: Appendix 1: Appendix 2: Computer Forensic Processing Techniques Digital Forensics Reporting Specialized Artifact Recovery e-discovery and ESI Cell Phone Forensics USB Forensics Incident Handling PDA Forensics Investigating Harassment Module 10: Computer Forensic Laboratory Protocols

5 5 CDFE Lab Outline Mile2 - Lab 1: Preparing Forensic Workstation AccessData FTK Imager Installation AccessData FTK Installation KFF Library Database Installation AccessData Registry Viewer Installation AccessData Password Recovery Toolkit Installation Mile2 - Lab 2: Chain of Custody Chain of Custody Search and Seizure Chain of Custody Forensic Imaging Mile2 - Lab 3: Imaging Case Evidence / FTK Imager Mile2 - Lab 4: Reviewing Evidence / AccessData Tools Creating a Case in AccessData Forensic Toolkit Reviewing Evidence in AccessData FTK Imager Reviewing Software File in AccessData Registry Viewer Reviewing System File in AccessData Registry Viewer Reviewing SAM File in AccessData Registry Viewer

6 6 C)DFE COURSE OUTLINE Module 1 Introduction Introductions (Instructor) Introductions (Students) Disclaimers Notice Course Schedule Student Guide (Layout) Introduction to Computer Forensics Course Objectives Module 2 - Computer Forensic Incidents The Legal System Criminal Incidents Civil Incidents Computer Fraud Internal Threats Investigative Challenges Common Frame of Reference Media Volume CDFE Module 3 Investigation Process Investigating Computer Crimes Prior to the Investigation Forensics Workstation Building Your Team of Investigators Who is involved in Computer Forensics? Decision Makers and Authorization Risk Assessment Forensic Investigation Toolkit Investigation Methodology Preparing for an Investigation Search Warrant Forensic Photography Preliminary Information First Responder Collecting Physical Evidence Collecting Electronic Evidence Guideline for Acquiring Electronic Evidence Securing the Evidence Managing the Evidence Chain of Custody Duplicate the Data Verify the Integrity of the Image Recover Last Data Data Analysis Data Analysis Tools Assessing the Evidence Assessing the Case Location Assessment Best Practices Documentation Gathering and Organizing Information Writing the Report Expert Witness Closing the Case Module 4 - OS Disk Storage Concepts Disk Based Operating Systems OS / File Storage Concepts Disk Storage Concepts Module 5- Digital Acquisition and Analysis Digital Acquisition Digital Acquisition Procedures Digital Forensic Analysis Tools Module 6 - Forensic Examination Protocols Forensic Examination Protocols Forensic Examination

7 7 Module 7 - Digital Evidence Protocols Digital Evidence Concepts Digital Evidence Categories Digital Evidence: Admissibility Module 8 - CFI Theory Computer Forensic Investigative Theory Module 9 - Digital Evidence Presentation Digital Evidence Presentation Digital Evidence Digital Evidence: Hearsay Digital Evidence: Summary Module 10 Computer Forensics Lab Protocols Overview Quality Assurance Standard Operating Procedures Reports Peer Review Who should review? Peer Review Consistency Accuracy Research Validation Relevance Peer Review Annual Review Deviation Lab Intake Tracking Storage Discovery Module 11 CF Processing Techniques Computer Forensic Processing Techniques Module 12 - Digital Forensics Reporting Analysis Report Definition Computer Sciences Ten Laws of Good Report Writing Cover Page Table of Contents Examination Report Background Request Summary of Findings Forensic Examination Tools Evidence Items of Evidence Analysis Findings Conclusion Exhibits Signatures Module 13 - Specialized Artifact Recovery Prep System Stage Background Overview Prep System Stage Windows File Date/Time Stamps File Signatures Image File Databases The Windows OS Windows Registry Alternate Data Streams Windows Unique ID Numbers Decode GUID's

8 8 Historical Files Windows Recycle Bin Copy out INFO2 for Analysis Web Module 14 - ediscovery and ESI ediscovery Discoverable ESI Material ediscovery Notification Required Disclosure ediscovery Conference Preserving Information ediscovery Liaison ediscovery Products Metadata What is Metadata? Data Retention Architecture Safe Harbor Rule 37(f) ediscovery Spoliation Tools for ediscovery Module 15 - Cell Phone Forensics Cell Phones Types of Cell Networks What can a criminal do with Cell Phones? Cell Phone Forensics Forensics Information in Cell Phones Subscriber Identity Module (SIM) Integrated Circuit Card Identification (ICCID) International Mobile Equipment Identifier (IMEI) Electronic Seal Number (ESN) Helpful Hints for the Investigation Things to Remember when Collecting Evidence Acquire Data from SIM Cards SIM Cards Cell Phone Memory Analyze Information Analyze Cell Phone Forensic Tools Device and SIM Card Seizure Cell Phone Analyzer Tools Forensic Card Reader ForensicSIM Tool Forensic Challenges Paraben Forensics Hardware Paraben Forensics Hardware Paraben: Remote Charger Paraben: Device Seizure Toolbox Paraben: Wireless Stronghold Tent Paraben: Passport Stronghold Bag Paraben: Project-a-phone Paraben: Project-a-phone Paraben: SATA Adapter Paraben: Lockdown Paraben: SIM Card Reader Paraben: Sony Clie Paraben: CSI Stick Paraben: USB Serial DB9 Adapter Paraben: P2 Commander Module 16 - USB Forensics USB Components USB Forensics USB Forensics Investigation Determine USB Device Connected Tools for USB Imaging Module 17 - Incident Handling Incident Handling Defined What is a security event? Common Security Events of Interest What is a security incident? What is an incident response plan? When does the plan get initiated? Common s of Incident Response Management Incident Handling Steps Be Prepared The Incident Response Plan Incident Handling Incident Response Plan Roles of the Incident Response Team Incident Response Team Makeup Challenges of building an IRT

9 9 Incident Response Training and Awareness Jump Kit Prepare Your Sites and Systems Identification of an Incident Basic Incident Response Steps Proper Evidence Handling Containment Onsite Response Secure the Area Conduct Research Make Recommendations Establish Intervals Capture Digital Evidence Change Passwords Determine Cause Defend Against Follow-on Attacks More Defenses Analyze Threat and Vulnerability Restore System(s) to Operation Report Findings Restore System Verify Decide Monitor Systems Follow-up Report Appendix 2 - Investigating Harassment Sexual Harassment Overview Examples of Sexual Harassment What it is not? Approach of General Investigation Conduct Your Investigation Preventative Action Appendix 1 - PDA Forensics Personal Digital Assistants Characteristics Palm OS Palm OS Architecture Pocket PC Windows Mobile Architecture Linux-based PDAs Linux OS for PDAs-Architecture Typical PDA State Security Issues ActiveSync and HotSync PDA Forensic Steps Tips for Conducting the Investigation PDA Forensic Tools Countermeasures

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Name: CDFE V6.0 Duration: Language: 5 days English Format: Instructor-led (Lecture and Lab) Prerequisite: Experience in using a computer Student Materials: Student

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Cyber Security Training & Consulting Certified Digital COURSE OVERVIEW 5 Days 40 CPE Credits $3,000 Digital is the investigation and recovery of data contained in digital devices. This data is often the

More information

CERTIFIED DIGITAL FORENSICS EXAMINER

CERTIFIED DIGITAL FORENSICS EXAMINER CERTIFIED DIGITAL FORENSICS EXAMINER KEY DATA Course Title: C)DFE Duration: 5 days CPE Credits: 40 Class Format Options: Instructor-led classroom Live Online Training Computer Based Training Who Should

More information

InfoSec Academy Forensics Track

InfoSec Academy Forensics Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

CDFE Certified Digital Forensics Examiner (CFED Replacement)

CDFE Certified Digital Forensics Examiner (CFED Replacement) Course: CDFE Certified Digital Forensics Examiner (CFED Replacement) Description: Price: $3,450.00 Category: Popular Courses Duration: 5 days Schedule: Request Dates Outline: COURSE OVERVIEW Computer Forensics

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Certified Digital Forensics Examiner (CDFE)

Certified Digital Forensics Examiner (CDFE) Certified Digital Forensics Examiner (CDFE) Secrets To Acing The Exam and Successful Finding And Landing Your Next Certified Digital Forensics Examiner (CDFE) Certified Job 1 2 Write a review to receive

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation 21351 Gentry Drive Suite 230 Dulles, VA 20166 VA DCJS # 11-5605 Phone: 703.444.9009 Toll Free: 1.866.664.6986 Web: www.netsecurity.com Email:

More information

CST 244 Computer Forensics and Investigation Spring, 2010

CST 244 Computer Forensics and Investigation Spring, 2010 CST 244 Computer Forensics and Investigation Spring, 2010 Instructor: Guy Theriault Class Room: 221 Office: Rm 221 Class Hours: Mon thru Fri 8:00 to 10:50 Class Dates: Mar 8 to Apr 16 Office hours: Monday,

More information

Digital Forensics for Attorneys Overview of Digital Forensics

Digital Forensics for Attorneys Overview of Digital Forensics Lars Daniel,, EnCE, ACE, CTNS Digital Forensic Examiner Digital Forensics for Attorneys Overview of Digital Forensics Digital Forensics For Attorneys Overview of Digital Forensics Types of Digital Evidence

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

To Catch a Thief: Computer Forensics in the Classroom

To Catch a Thief: Computer Forensics in the Classroom To Catch a Thief: Computer Forensics in the Classroom Anna Carlin acarlin@csupomona.edu Steven S. Curl scurl@csupomona.edu Daniel Manson dmanson@csupomona.edu Computer Information Systems Department California

More information

Information Technologies and Fraud

Information Technologies and Fraud Information Technologies and Fraud Florin Gogoasa CISA, CFE, CGEIT, CRISC ACFE Romania - Founder and Board member Managing Partner Blue Lab Consulting Information Technologies for Fraud investigation A.

More information

CYBER FORENSICS (W/LAB) Course Syllabus

CYBER FORENSICS (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 CYBER FORENSICS (W/LAB) Course Syllabus Course Number: CSFS-0020 OHLAP Credit: Yes OCAS Code: 8134 Course Length: 130 Hours Career Cluster: Information

More information

ESI Risk Assessment: Critical in Light of the new E-discovery and notification laws

ESI Risk Assessment: Critical in Light of the new E-discovery and notification laws ESI Risk Assessment: Critical in Light of the new E-discovery and notification laws Scott Bailey, CISM Christopher Sobota, J.D. Enterprise Risk Management Group Disclaimer This presentation is for informational

More information

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014 Introduction to Data Forensics Jeff Flaig, Security Consultant January 15, 2014 WHAT IS COMPUTER FORENSICS Computer forensics is the process of methodically examining computer media (hard disks, diskettes,

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services U.S. Security Associates Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services Andrews International Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

plantemoran.com What School Personnel Administrators Need to know

plantemoran.com What School Personnel Administrators Need to know plantemoran.com Data Security and Privacy What School Personnel Administrators Need to know Tomorrow s Headline Let s hope not District posts confidential data online (Tech News, May 18, 2007) In one of

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

Ricoh Legal. Live Data Acquisition: The New Default Standard for Capturing ESI?

Ricoh Legal. Live Data Acquisition: The New Default Standard for Capturing ESI? Ricoh Legal Live Data Acquisition: The New Default Standard for Capturing ESI? By David Greetham, National Director of Forensics, Legal Enterprise Solutions Live computer forensic imaging, which is performed

More information

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft)

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft) Overview This 5-day course is intended for those wishing to qualify with. A+ is a foundation-level certification designed for IT professionals with around 1 year's experience whose job role is focused

More information

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York INSTRUCTOR INFORMATION Name: Sanjay Goel Email: goel@albany.edu Phone: (518) 442-4925 Office Location: BA 310b, University at Albany Office Hours: TBD CLASS INFORMATION Time: N/A Location: Online Dates:

More information

About Your Presenter. Digital Forensics For Attorneys. Overview of Digital Forensics

About Your Presenter. Digital Forensics For Attorneys. Overview of Digital Forensics Larry E. Daniel, EnCE, DFCP, BCE Digital Forensic Examiner Digital Forensics for Attorneys An Overview of Digital Forensics About Your Presenter EnCase Certified Examiner (EnCE) Digital Forensics Certified

More information

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL)

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COURSE DESCRIPTION: Computer Forensics is focused on teaching

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

Computer Forensic Capabilities

Computer Forensic Capabilities Computer Forensic Capabilities Agenda What is computer forensics? Where to find computer evidence Forensic imaging Forensic analysis What is Computer Forensics? The preservation, identification, extraction,

More information

Services. Computer Forensic Investigations

Services. Computer Forensic Investigations DataTriangle, Inc. is uniquely structured to provide you with a high quality expert as expeditiously as possible. Charles Snipes has nearly 15 years of experience with criminal investigations in the areas

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation Inno Eroraha, President 22375 Broderick Drive Suite 235 Dulles, VA 20166 SBA 8(a) Certified SDB GSA Contract # GS-35F-0288Y VA DCJS # 11-5605

More information

How To Be A Computer Forensics Examiner

How To Be A Computer Forensics Examiner Richard A. Peacock 410.346.7288 (Office) 443.398.5246 (Cell) rich@realforensicanalysis.com EnCase Certified Examiner (EnCE) Access Data Certified Examiner (ACE) Access Data Mobile Phone Certified Examiner

More information

Impact of Digital Forensics Training on Computer Incident Response Techniques

Impact of Digital Forensics Training on Computer Incident Response Techniques Impact of Digital Forensics Training on Computer Incident Response Techniques Valorie J. King, PhD Collegiate Associate Professor University of Maryland University College Presentation to AFCEA June 25,

More information

Breakfast Meeting: Securing your Secured Data Digital Forensics, Fraud and Forensic Advancements

Breakfast Meeting: Securing your Secured Data Digital Forensics, Fraud and Forensic Advancements Breakfast Meeting: Securing your Secured Data Digital Forensics, Fraud and Forensic Advancements 9 April 2013 Facilitator: Dr. Sheau-Dong Lang, Coordinator Master of Science in Digital Forensics University

More information

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog.

I. PREREQUISITES For information regarding prerequisites for this course, please refer to the Academic Course Catalog. Note: Course content may be changed, term to term, without notice. The information below is provided as a guide for course selection and is not binding in any form, and should not be used to purchase course

More information

Data Preservation Duties and Protocols

Data Preservation Duties and Protocols Data Preservation Duties and Protocols November 2008 HOU:2858612.3 Discussion Outline I. The Differences Between Electronic and Paper Discovery II. The Parameters of Electronic Discovery III. Rule 37(e)

More information

70250 Graduate Certificate in Digital Forensics

70250 Graduate Certificate in Digital Forensics 70250 Graduate Certificate in Digital Forensics Course overview The certificate course was inspired by experienced practitioners working in academia and the field of Digital Forensics, who saw the benefits

More information

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail. Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.com Why should we care about CYBER CRIME & CYBER SECURITY? Clarification

More information

Understanding ediscovery and Electronically Stored Information (ESI)

Understanding ediscovery and Electronically Stored Information (ESI) Copyright The information transmitted in this document is intended only for the addressee and may contain confidential and/or privileged material. Any interception, review, retransmission, dissemination

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Prerequisites: Basic

More information

CYBER FORENSICS. KRISHNA SASTRY PENDYALA Cyber Forensic Division Central Forensic Science Laboratory Hyderabad.

CYBER FORENSICS. KRISHNA SASTRY PENDYALA Cyber Forensic Division Central Forensic Science Laboratory Hyderabad. CYBER FORENSICS KRISHNA SASTRY PENDYALA Cyber Forensic Division Central Forensic Science Laboratory Hyderabad. 11 DIGITAL EVIDENCE? Cyber crimes Digital evidence Digital evidence is any information of

More information

Spoliation of Evidence. Prepared for:

Spoliation of Evidence. Prepared for: Spoliation of Evidence Prepared for: Spoliation Nationwide anti-spoliation trend Cases can be thrown out of court Insurers can be denied subrogation claims An insured who destroys evidence of a claim can

More information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation Computer Forensics and Digital Investigation Computer Security EDA263, lecture 14 Ulf Larson Lecture outline! Introduction to Computer Forensics! Digital investigation! Conducting a Digital Crime Scene

More information

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices Introduction As organizations rely more heavily on technology-based methods of communication, many corporations

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

Tuskegee University Department of Computer Science Course No: CSCI 390 (Computer Forensics) Fall 2011 - MWF 1:00-2:300, BRIM 301

Tuskegee University Department of Computer Science Course No: CSCI 390 (Computer Forensics) Fall 2011 - MWF 1:00-2:300, BRIM 301 Tuskegee University Department of Computer Science Course No: CSCI 390 (Computer Forensics) Fall 2011 - MWF 1:00-2:300, BRIM 301 Instructor: Dr. C. L. Chen Office: In the office complex Phone: 727-8554

More information

2. Neither the name of SWGIT, nor the names of its contributors, may be used to endorse or promote products derived from its documents.

2. Neither the name of SWGIT, nor the names of its contributors, may be used to endorse or promote products derived from its documents. Disclaimer: As a condition to the use of this document and the information contained herein, the SWGIT requests notification by e-mail before or contemporaneously to the introduction of this document,

More information

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević, DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE Vahidin Đaltur, Kemal Hajdarević, Internacional Burch University, Faculty of Information Technlogy 71000 Sarajevo, Bosnia

More information

Case Study: Smart Phone Deleted Data Recovery

Case Study: Smart Phone Deleted Data Recovery Case Study: Smart Phone Deleted Data Recovery Company profile McCann Investigations is a full service private investigations firm providing complete case solutions by employing cutting-edge computer forensics

More information

Regional Computer Forensic Laboratory & Digital Forensics. Presented By: D. Justin Price FBI - Philadelphia Computer Analysis Response Team

Regional Computer Forensic Laboratory & Digital Forensics. Presented By: D. Justin Price FBI - Philadelphia Computer Analysis Response Team Regional Computer Forensic Laboratory & Digital Forensics Presented By: D. Justin Price FBI - Philadelphia Computer Analysis Response Team Objectives Objectives RCFL Program Overview PHRCFL Services Forensic

More information

The Role of Digital Forensics within a Corporate Organization

The Role of Digital Forensics within a Corporate Organization May 2006, IBSA Conference, Vienna The Role of Digital Forensics within a Corporate Organization Bruce J. Nikkel IT Investigation & Forensics Risk Control, UBS AG Presentation Summary An overview of digital

More information

Course Title: Computer Forensic Specialist: Data and Image Files

Course Title: Computer Forensic Specialist: Data and Image Files Course Title: Computer Forensic Specialist: Data and Image Files Page 1 of 9 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify, track, and prosecute

More information

CTC 328: Computer Forensics

CTC 328: Computer Forensics FALL 2010 CSUDH COMPUTER SCIENCE DEPARTMENT CTC 328: Computer Forensics Instructor: Adam Kaplan, Ph.D. E-Mail: akaplan@csudh.edu Office: NSM E-117 WWW (Blackboard Site): http://toro.csudh.edu Class Meetings:

More information

Chapter 7 Securing Information Systems

Chapter 7 Securing Information Systems 1 Chapter 7 Securing Information Systems LEARNING TRACK 3: COMPUTER FORENSICS For thirty years, a serial murderer known as the BTK killer (standing for bind, torture, and kill) remained at large in Wichita,

More information

KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm

KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm HOUSTON AUSTIN KIMMONS INVESTIGATIVE SERVICES, INC. HIGHLY RESPECTED, SKILLED TEAM OF INVESTIGATORS Rob Kimmons,

More information

KIMMONS INVESTIGATIVE SERVICES, INC.

KIMMONS INVESTIGATIVE SERVICES, INC. KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm HOUSTON AUSTIN National & Worldwide Affiliates KIMMONS INVESTIGATIVE SERVICES, INC. HIGHLY RESPECTED, SKILLED TEAM

More information

Modern Digital Forensics!!

Modern Digital Forensics!! ISA 785 Research in Digital Forensics Modern Digital Forensics!! ISA 785! Angelos Stavrou, George Mason University! Modern Digital Forensics What s New 2! New Intellectual property concerns! IP/Brand related

More information

Massachusetts Digital Evidence Consortium. Digital Evidence Guide for First Responders

Massachusetts Digital Evidence Consortium. Digital Evidence Guide for First Responders Massachusetts Digital Evidence Consortium Digital Evidence Guide for First Responders May 2015 Digital Evidence Guide for First Responders - MDEC A Note to the Reader There are an unlimited number of legal

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

Digital Forensics, ediscovery and Electronic Evidence

Digital Forensics, ediscovery and Electronic Evidence Digital Forensics, ediscovery and Electronic Evidence By Digital Forensics What Is It? Forensics is the use of science and technology to investigate and establish facts in a court of law. Digital forensics

More information

Digital Forensics. Larry Daniel

Digital Forensics. Larry Daniel Digital Forensics Larry Daniel Introduction A recent research report from The Yankee Group found that 67.6 percent of US households in 2002 contained at least one PC The investigators foresee three-quarters

More information

CyberNEXS Global Services

CyberNEXS Global Services CyberNEXS Global Services CYBERSECURITY A cyber training, exercising, competition and certification product for maximizing the cyber skills of your workforce The Cyber Network EXercise System CyberNEXS

More information

E- Discovery in Criminal Law

E- Discovery in Criminal Law E- Discovery in Criminal Law ! An e-discovery Solution for the Criminal Context Criminal lawyers often lack formal procedures to guide them through preservation, collection and analysis of electronically

More information

S. Robert Radus, CPA CFE PI Curricula Vitae. Examination of plaintiff, respondent, and defendant books and records to determine:

S. Robert Radus, CPA CFE PI Curricula Vitae. Examination of plaintiff, respondent, and defendant books and records to determine: S. Robert Radus, CPA CFE PI Curricula Vitae Catalogue of Forensic Accounting and Computer Services Examination of plaintiff, respondent, and defendant books and records to determine: 1. Violations of Law.

More information

PREREQUISITE(S): CTS 1131, CTS 1133 and CTS 1120

PREREQUISITE(S): CTS 1131, CTS 1133 and CTS 1120 Form 2A, Page 1 FLORIDA STATE COLLEGE AT JACKSONVILLE COLLEGE CREDIT COURSE OUTLINE COURSE NUMBER: CAP 2140 COURSE TITLE: Data Forensics I PREREQUISITE(S): CTS 1131, CTS 1133 and CTS 1120 COREQUISITE(S):

More information

Digital Evidence Collection and Use. CS 585 Fall 2009

Digital Evidence Collection and Use. CS 585 Fall 2009 Digital Evidence Collection and Use CS 585 Fall 2009 Outline I. II. III. IV. Disclaimers Crime Scene Processing Legal considerations in Processing Digital Evidence A Question for Discussion Disclaimers

More information

DIGITAL FORENSIC TECHNOLOGY SEE BEYOND THE NUMBERS

DIGITAL FORENSIC TECHNOLOGY SEE BEYOND THE NUMBERS DIGITAL FORENSIC TECHNOLOGY Key Terms and Definitions Forensic Technology e-discovery Computer Forensics Data Analysis / Data Mining FRCP - Revised Key Terms and Definitions Forensic Technology - The application

More information

Large Scale Cloud Forensics

Large Scale Cloud Forensics Large Scale Cloud Forensics Edward L. Haletky AstroArch Consulting, Inc. Sam Curry RSA, The Security Division of EMC Session ID: STAR-302 Session Classification: Advanced Happenstance Lo and Behold Sam

More information

MCOLES Information and Tracking Network. Security Policy. Version 2.0

MCOLES Information and Tracking Network. Security Policy. Version 2.0 MCOLES Information and Tracking Network Security Policy Version 2.0 Adopted: September 11, 2003 Effective: September 11, 2003 Amended: September 12, 2007 1.0 POLICY STATEMENT The Michigan Commission on

More information

Scientific Working Group on Digital Evidence

Scientific Working Group on Digital Evidence Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail before or contemporaneous to the introduction of this document, or

More information

Introduction. IMF Conference September 2008

Introduction. IMF Conference September 2008 Live Forensic Acquisition as Alternative to Traditional Forensic Processes Marthie Lessing* Basie von Solms Introduction The Internet and technology developments introduced a sharp increase in computer

More information

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM SUMMARY OF QUALIFICATIONS Veteran investigator in a traditional and computer-related environment. A leader experienced in organizing, directing,

More information

Digital Forensics for Attorneys - Part 2

Digital Forensics for Attorneys - Part 2 Lars Daniel, EnCE Digital Forensics for Attorneys - Part 2 Experts, Analysis, Challenging Evidence Digital Forensics For Attorneys Part I Overview of Digital Forensics Types of Digital Evidence Acquisition

More information

Robotics Core School 1

Robotics Core School 1 Robotics Core School 1 Robotics Core School 2 Cyber Forensics & Crime Investigation This workshop is dedicated on Cyber Forensics & Crime Investigation. Computer Forensics is a detailed and scientific

More information

EnCase Implementation Statement of Work

EnCase Implementation Statement of Work EnCase Implementation Statement of Work This Statement of Work ( SOW ) is an agreement by and between Guidance Software, Inc., a Delaware corporation ( GSI ) and ( Customer ), and each party

More information

What is Digital Forensics?

What is Digital Forensics? DEVELOPING AN UNDERGRADUATE COURSE IN DIGITAL FORENSICS Warren Harrison PSU Center for Information Assurance Portland State University Portland, Oregon 97207 warren@cs.pdx.edu What is Digital Forensics?

More information

Future of Digital Forensics: A Survey of Available Training

Future of Digital Forensics: A Survey of Available Training Future of Digital Forensics: A Survey of Available Training A. Evans, A. Williams, and J. Graham Computer Science Department, Norfolk State University, Norfolk, VA USA Abstract The field of forensics is

More information

Investigation Techniques

Investigation Techniques Investigation Techniques Planning and Conducting a Fraud Examination 2013 Association of Certified Fraud Examiners, Inc. Fraud Examination Fraud examination refers to a process of resolving allegations

More information

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Over the course of this one hour presentation, panelists will cover the following subject areas, providing answers

More information

Sensitive Incident Investigations. Digital Risk Management. Forensics Testing.

Sensitive Incident Investigations. Digital Risk Management. Forensics Testing. Sensitive Incident Investigations. Digital Risk Management. Forensics Testing. 2009 Innovation Award Winner Austin Chamber of Commerce 2010 Innovation Award Finalist Austin Chamber of Commerce Only private

More information

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC Digital Forensics: The aftermath of hacking attacks AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC Topics Digital Forensics: Brief introduction Case Studies Case I:

More information

Validating Tools for Cell Phone Forensics

Validating Tools for Cell Phone Forensics Validating Tools for Cell Phone Forensics Neil Bhadsavle and Ju An Wang Southern Polytechnic State University 1100 South Marietta Parkway Marietta, GA 30060 (01) 678-915-3718 {nbhadsav, jwang}@spsu.edu

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT OVERVIEW The National Institute of Standards of Technology Framework for Improving Critical Infrastructure Cybersecurity (The NIST Framework) is a

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

Xact Data Discovery. Xact Data Discovery. Xact Data Discovery. Xact Data Discovery. ediscovery for DUMMIES LAWYERS. MDLA TTS August 23, 2013

Xact Data Discovery. Xact Data Discovery. Xact Data Discovery. Xact Data Discovery. ediscovery for DUMMIES LAWYERS. MDLA TTS August 23, 2013 MDLA TTS August 23, 2013 ediscovery for DUMMIES LAWYERS Kate Burke Mortensen, Esq. kburke@xactdatadiscovery.com Scott Polus, Director of Forensic Services spolus@xactdatadiscovery.com 1 Where Do I Start??

More information

Computer Forensics and What Is, and Is Not, There on Your Client s Computer. Rick Lavaty, Computer Systems Administrator, District of Arizona

Computer Forensics and What Is, and Is Not, There on Your Client s Computer. Rick Lavaty, Computer Systems Administrator, District of Arizona Computer Forensics and What Is, and Is Not, There on Your Client s Computer Rick Lavaty, Computer Systems Administrator, District of Arizona Eddy Archibeque, Computer Systems Administrator, District of

More information

How to Win the Battle Over Electronic Discovery in Employment Cases. By Philip L. Gordon, Esq.

How to Win the Battle Over Electronic Discovery in Employment Cases. By Philip L. Gordon, Esq. How to Win the Battle Over Electronic Discovery in Employment Cases By Philip L. Gordon, Esq. IMPORTANT NOTICE This publication is not a do-it-yourself guide to resolving employment disputes or handling

More information

Incident Response and Forensics

Incident Response and Forensics Incident Response and Forensics Yiman Jiang, President and Principle Consultant Sumus Technology Ltd. James Crooks, Manager - Advisory Services PricewaterhouseCoopers LLP UBC 2007-04-12 Outline Computer

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Exam Info Exam Name CSCU (112-12) Exam Credit Towards Certification Certified Secure Computer User (CSCU). Students need to pass the online EC-Council exam to receive the

More information

102 ediscovery Shakedown: Lowering your Risk. Kindred Healthcare

102 ediscovery Shakedown: Lowering your Risk. Kindred Healthcare 102 ediscovery Shakedown: Lowering your Risk Long-Term Care Session HCCA Compliance Institute April 27, 2009 Las Vegas, Nevada Presented by: Diane Kissel, Manager IS Risk & Compliance Kindred Healthcare,

More information