Open Source and Incident Response



Similar documents
Guide to Computer Forensics and Investigations, Second Edition

Forensic Investigator. Module XI Linux Forensics

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION

Computer Forensic Tools. Stefan Hager

Guide to Computer Forensics and Investigations, Second Edition

Computing forensics: a live analysis

Design and Implementation of a Live-analysis Digital Forensic System

MSc Computer Security and Forensics. Examinations for / Semester 1

Linux in Law Enforcement

Digital Forensics Tutorials Acquiring an Image with Kali dcfldd

GNU/LINUX Forensic Case Study (ubuntu 10.04)

Kevin Cardwell. Toolkits: All-in-One Approach to Security

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

Digital Forensics Tutorials Acquiring an Image with FTK Imager

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics

Incident Response and Computer Forensics

Chapter 8: Installing Linux The Complete Guide To Linux System Administration Modified by M. L. Malone, 11/05

Freeware Live Forensics tools evaluation and operation tips

Israel Aladejebi Computer Forensics Century College Information Technology Department

Useful Computer Forensics Tools Updated: Jun 10, 2003

Microsoft Diagnostics and Recovery Toolset 7 Evaluation Guide

Chapter 14 Analyzing Network Traffic. Ed Crowley

StorageCraft Technology Corporation Leading the Way to Safer Computing StorageCraft Technology Corporation. All Rights Reserved.

H ARDWARE C ONSIDERATIONS

b. Cerberus Internet Scanner (WinNT/Win2K scanner)

Open Source Security Tool Overview

ANTI-HACKER TOOL KIT. ourth Edition

"Cheap Security Audits with Linux LiveCDs"

User Manual. Copyright Rogev LTD

PORTABLE OPERATING SYSTEMS AND INFORMAITON SECURITY RISKS

Digital forensic techniques for static analysis of NTFS images

Dell NetVault Bare Metal Recovery User s Guide

Unix/Linux Forensics 1

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Installing a Second Operating System

Robotics Core School 1

Open Source Security Tools

Linux System Administration

UNIX Computer Forensics

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

CIT 480: Securing Computer Systems. Incident Response and Honeypots

Open Source Data Recovery

Installing the Operating System or Hypervisor

Additional information >>> HERE <<<

Network Forensics an emerging approach to an network analysis.

Acronis True Image 9.1 Pro/Light for Windows

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

EaseUS Partition Master

It should be noted that the installer will delete any existing partitions on your disk in order to install the software required to use BLËSK.

Open Source Security Tools for Information Technology Professionals

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers

AC : RUNNING LINUX IN A WINDOWS COMPUTER LAB

Land Information New Zealand (LINZ) SALT Database. Migration from original hardware to virtualised hardware: Process Documentation

Computer Forensics introduction part A

Backup & Disaster Recovery Appliance User Guide

Forensics Book 2: Investigating Hard Disk and File and Operating Systems. Chapter 5: Windows Forensics II

information security and its Describe what drives the need for information security.

Security Event Management. February 7, 2007 (Revision 5)

HP One-Button Disaster Recovery (OBDR) Solution for ProLiant Servers

Computer Forensics Basics, First Responder, Collection of Evidence

1 MAXDATA Modular System Firmware Update

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Pros and Cons of using Linux and Windows Live CDs in Incident Handling and Forensics

Acronis True Image 2015 REVIEWERS GUIDE

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee

EC-Council Ethical Hacking and Countermeasures

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

PARALLELS SERVER 4 BARE METAL README

USB 2.0 Flash Drive User Manual

Introduction to The Sleuth Kit (TSK) By Chris Marko. Rev1 September, Introduction to The Sleuth Kit (TSK) 1

EFFECTIVE DIGITAL FORENSIC ANALYSIS OF THE NTFS DISK IMAGE

Tiburon Master Support Agreement Exhibit 6 Back Up Schedule & Procedures. General Notes on Backups

COWLEY COLLEGE & Area Vocational Technical School

Security Incident Investigation

Survey of Filesystems for Embedded Linux. Presented by Gene Sally CELF

OS Installation Guide Red Hat Linux 9.0

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Computer Forensic Specialist. Course Title: Computer Forensic Specialist: Storage Device & Operating Systems

Intelligent disaster recovery. Dell DL backup to Disk Appliance powered by Symantec

Managing Remote Access

Release Notes: NovaBACKUP 17.3

Some Tools for Computer Security Incident Response Team (CSIRT)

Foreword Credits Preface Part I. Legal and Ethics 1. Legal and Ethics Issues 1.1 Core Issues 1.2 Computer Trespass Laws: No "Hacking" Allowed 1.

Capturing a Forensic Image. By Justin C. Klein Keane <jukeane@sas.upenn.edu> 12 February, 2013

Digital Forensic Tool for Decision Making in Computer Security Domain

IBM Rapid Restore PC powered by Xpoint - v2.02 (build 6015a)

Symantec NetBackup Getting Started Guide. Release 7.1

Computer Forensics using Open Source Tools

BrightStor ARCserve Backup for Linux

ALTIRIS Deployment Solution 6.8 Preboot Automation Environment

Quick Start Guide. Version R91. English

Recovering Data from Windows Systems by Using Linux

Migrating to ESXi: How To

Penetration Testing with Kali Linux

Acronis True Image 9.1 Pro/Light for Linux

An Introduction to Incident Detection and Response Memory Forensic Analysis

HP VMware ESXi 5.0 and Updates Getting Started Guide

Transcription:

Open Source and Incident Response Joe Lofshult, CISSP, GCIH 1

Agenda Overview Open Source Tools FIRE Demonstration 2

Overview Incident Adverse event that threatens security in computing systems and networks. Examples include system crashes, DOS attacks, unauthorized account access, web page defacement, or virus infection. [Schultz and Shumway] Incident Response Actions taken to handle an incident that occurs. 3

Overview Computer Forensics Definition The process of methodically examining computer data for evidence. Network Forensics Applying the computer forensic methods to the search for evidence in network traffic. Host Forensics Applying computer forensic methods to the examination of computer media (hard disks, tapes, diskettes, etc). 4

Overview Live System Response Goals Determine if an incident has occurred or is in progress. Take steps to contain the incident. Record all steps taken. Tools Required View processes, network ports, disk files. Network sniffer and diagnostic tools. Trusted binaries. Can t trust any programs on the system. Tools to help automate information gathering and reporting. 5

Overview Forensic Analysis Goals Gather evidence from computer media. Gather evidence from network traffic logs. Analyze data to to determine what happened. Do not alter the evidence. Maintain a chain of evidence. Create record of all steps taken. Tools Required Tools to acquire the digital data. Tools to analyze the data. Tools to help automate the analysis and create a record. 6

Open Source Tools Pros Price is right Tools can be customized to meet needs Empowers analyst (can look under the covers) Cons Commercial support rarely available Legal acceptability Documentation sometimes sparse Tools not integrated 7

Open Source Tools Windows Live Response Standard Windows utilities Other free tools Foundstone tools fport, sfind, hfind, afind, ntlast, etc Sysinternals tools psloggedon, pslist, ntfsinfo, etc Cygwin toolkit Preferably run from external media (disk, CD- ROM, etc) 8

Open Source Tools Unix Live Response Standard Unix tools ps, cat, find, dd, script, strings Other freeware tools lsof, netcat, tcpdump Preferably statically compiled and mounted from external media 9

Open Source Tools Forensic Analysis Linux makes a great platform because It supports many file system types It affords the ability to examine a file system without affecting it The development community has created many terrific analysis tools for it It can run from bootable media 10

Open Source Tools Forensic Analysis Linux File System Support Ext2, Ext3 (Linux) FFS, UFS (BSD, Unix) FAT, VFAT (DOS, Windows) NTFS (Windows NT/2000/XP) HPFS (OS/2) ISO9660 (CD-ROM) 11

Open Source Tools Forensic Analysis Control over file system access Drives are not mounted by default Can be mounted with options such as: read-only to prevent modifying files noatime to prevent modifying access time noexec to prevent executing code by mistake 12

Open Source Tools Forensic Analysis Data Acquisition Tools dd Rated Best Buy by SC Magazine for data acquisition in September 2000 dcfldd DoD enhanced dd that performs md5sum hashing rda combines dd, md5sum, and netcat in one tool Data Validation Tools md5sum, sha1sum Generate md5 for sha2 hashes 13

Open Source Tools Forensic Analysis Data Analysis Tools Media analysis Sleuthkit, Autopsy, mac-robber foremost fatback Network analysis tcpdump The standard Snort Ethereal, Etherape, ngrep 14

Open Source Tools Forensic Analysis Bootable distributions Not just for incident response (diskless, old systems, low memory, etc) Knoppix (http://www.knoppix.org) Trinux (http://trinux.sourceforge.net) FIRE (http://fire.dmzs.com) 15

FIRE F.I.R.E. Forensic and Incident Response Environment Developed by William Salusky Available at http://fire.dmzs.com. Developed with forensics and incident response in mind System requirements x86 system with at least 48 MB RAM 16

FIRE Bootable Linux CD-ROM Good hardware support IDE and SCSI devices Firewire and USB drives Support for x filesystems PCMCIA devices X Windows support Security tool collection Everything mentioned so far and much, much more 17

FIRE Use for Live Response Good addition to your jump kit Just pop it in the CD-ROM drive Trusted, read-only environment Static binaries for Windows, Solaris, Linux Incident response data collection scripts Linux: linux-ir.sh Solaris: solaris-ir.sh Win32: F.R.E.D. scripts (fred.bat and fred-nc.bat) 18

FIRE Use for Forensic Analysis Data Acquisition Boot from the CD-ROM Choose either console or GUI environment Make a bit-level backup of media dd, dcfldd, or rda Send backup to an external disk, cdrom, or to trusted server across a network VNC included for remote analysis 19

FIRE Use for Forensic Analysis Data Acquisition Example: Using dd and netcat to send an image to another server for analysis On server: $ nc l p 9000 > image In FIRE: $ dd if=/dev/hda1 nc server 9000 20

FIRE Use for Forensic Analysis Data Analysis Preferably, analysis would be done on backup image Could use tools on FIRE disk If not practical, could perform analysis using FIRE disk on the original system 21

FIRE Other Uses Penetration Testing Tools such as Dsniff, firewalk, fragrouter, John the Ripper, Nemesis, Nessus, NBTScan, Nikto, Nmap, hunt, airsnort Emergency Recovery Recover files Reset passwords Repair file systems 22

FIRE Demonstration 23

Summary Open source tools can play an important role in incident response and forensic analysis. They re not just for cash-strapped organizations. There are many great free tools available. Get familiar with some the tools we ve discussed. During an incident is not the time to learn new tools. Download F.I.R.E. and check it out. I recommend version 0.3.5b. 24

Where to Get More Information Books Mandia, Kevin and Chris Prosise. Incident Response. Osborne/McGraw-Hill. 2001. Schultz, E. Eugene and Russell Shumway. Incident Response. New Riders. 2002. 25

Where to Get More Information White Papers and Presentations Carrier, Brian. Open Source Software in Digital Forensics. http://www.atstake.com/carrier. SANS May Webcast on F.I.R.E. http://www.sans.org/webcasts. Preservation of Fragile Digital Evidence by First Responders. http://www.dfrws.org/dfrws2002/papers/papers/j esse_kornblum.pdf 26

Where to Get More Information Tools F.I.R.E. http://www.dmzs.com/fire. Incident Response Homepage. http://www.incidentreponse.org Sleuthkit, Autopsy, and mac-robber. http://www.sleuthkit.org. Remote Data Acquisition. http://www.md5sa.com/downloads/rda. Cygwin. http://www.cygwin.com. Foundstone tools. http://www.foundstone.com/index.htm?subnav=resources /navigation.htm&subcontent=/resources/freetools.htm 27