Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012



Similar documents
EnCase Portable. Extend Your Forensic Reach with Powerful Triage & Data Collection

EnCase 7 - Basic + Intermediate Topics

EnCase Forensic Product Overview

EnCase v7 Essential Training. Sherif Eldeeb

Paraben s P2C 4.1. Release Notes

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012

How To Use Encase On A Computer Or A Hard Drive (For A Computer)

EnCase Version 7.05 Release Notes

ACE STUDY GUIDE. 3. Which Imager pane shows information specific to file systems such as HFS+, NTFS, and Ext2? - Properties Pane

Forensic Toolkit. Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR

Hands-On How-To Computer Forensics Training

New Technologies File System (NTFS) Priscilla Oppenheimer. Copyright 2008 Priscilla Oppenheimer

The following features have been added to FTK with this release:

Computer Forensics. Securing and Analysing Digital Information

MSc Computer Security and Forensics. Examinations for / Semester 1

A Day in the Life of a Cyber Tool Developer

Chapter 4. Operating Systems and File Management

File System Forensics FAT and NTFS. Copyright Priscilla Oppenheimer 1

Digital Forensic Techniques

Technical Procedure for Evidence Search

Operating Systems Forensics

Analysis of Evidence in Cloud Storage Client Applications on the Windows Platform

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

Determining VHD s in Windows 7 Dustin Hurlbut

GUIDANCE SOFTWARE EnCase Portable. EnCase Portable. A Data Collection and Triage Solution that Anyone can Use

Can Computer Investigations Survive Windows XP?

CLOUD STORAGE FORENSICS MATTIA EPIFANI SANS EUROPEAN DIGITAL FORENSICS SUMMIT PRAGUE, 7 OCTOBER 2013

Forensically Determining the Presence and Use of Virtual Machines in Windows 7

Windows 7: Current Events in the World of Windows Forensics

What is Digital Forensics?

EC-Council Ethical Hacking and Countermeasures

Incident Response and Computer Forensics

Digital Forensics, ediscovery and Electronic Evidence

MailStore Server The Standard in Archiving

FORENSIC ANALYSIS OF USB MEDIA EVIDENCE. Jesús Alexander García. Luis Alejandro Franco. Juan David Urrea. Carlos Alfonso Torres

What s New with Enterprise Vault 11? Symantec Enterprise Vault 11 - What's New?

On the Trail of the Craigslist Killer: A Case Study in Digital Forensics

Computer Forensics and Investigations Duration: 5 Days Courseware: CT

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

{ecasey,

PTK Forensics. Dario Forte, Founder and Ceo DFLabs. The Sleuth Kit and Open Source Digital Forensics Conference

MailStore Server 7 Technical Specifications

Cloud Storage Client Application Analysis

STUDY GUIDE CHAPTER 4

EnCase Version 7.09 Release Notes

2013 Boston Ediscovery Summit. Computer Forensics for the Legal Issue-Spotter

Microsoft Vista: Serious Challenges for Digital Investigations

Certified Secure Computer User

Guidelines on Digital Forensic Procedures for OLAF Staff

Case Study: Hiring a licensed Security Provider

Quick Start - Virtual Server idataagent (Microsoft/Hyper-V)

State of the art of Digital Forensic Techniques

Cloud Storage Client Application Evidence Analysis on UNIX/Linux

Certified Secure Computer User

Exchange Granular Restore. User Guide

Fall. Forensic Examination of Encrypted Systems Matthew Postinger COSC 374

Forensics Book 2: Investigating Hard Disk and File and Operating Systems. Chapter 5: Windows Forensics II

Interact Intranet Version 7. Technical Requirements. August Interact

Feature List for Kaspersky Security for Mobile

Mac Marshal: A Tool for Mac OS X Operating System and Application Forensics

Automating the Computer Forensic Triage Process With MantaRay

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

PRODISC VER. Computer Forensics Family. User Manual. Version 4.8 9/06

Maintaining a Microsoft Windows Server 2003 Environment

Advanced evidence collection and analysis of web browser activity 5

Introduction to BitLocker FVE

Open Source Data Recovery

Acronis True Image 2015 REVIEWERS GUIDE

Office 365 for the Information Governance and ediscovery Practitioner. Part II: ediscovery Deep Dive October 27, 2015

Ans.: You can find your activation key for a Recover My Files by logging on to your account.

Windows 7. Qing Liu Michael Stevens

Disk Encryption. Aaron Howard IT Security Office

Exchange Granular Restore Instructional User Guide

GUIDE A GUIDE TO FINDING IMPORTANT BUSINESS APPLICATIONS & OS ARTIFACTS FOR YOUR DIGITAL FORENSICS INVESTIGATIONS

Additional information >>> HERE <<<

Registry Repair, Clean Up & File Fix for Windows - Review

Exchange Granular Restore User Guide

Acronis Backup & Recovery for Mac. Acronis Backup & Recovery & Acronis ExtremeZ-IP REFERENCE ARCHITECTURE

VAULTIVE & MICROSOFT: COMPLEMENTARY ENCRYPTION SOLUTIONS. White Paper

Zmanda Cloud Backup Frequently Asked Questions

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT

Persona Backup and OS Migration for insync Private Cloud 5.5. June 16, 15

Where is computer forensics used?

NE-2273B Managing and Maintaining a Microsoft Windows Server 2003 Environment

Blackberry Forensics. Shafik G. Punja Cindy Murphy. SANS DFIR Summit 2014 Austin TX. June-9-14 Copyright QuByte Logic Ltd

Personal Cloud. Support Guide for Mobile Apple Devices

Digital Forensics. Module 4 CS 996

Passware Kit User Guide

Mobile App User's Guide

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

COMPUTER FORENSICS (EFFECTIVE ) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE CATE STUDENT REPORTING PROCEDURES MANUAL)

MailStore Server PRODUCT OVERVIEW

Comparing and Contrasting Windows and Linux Forensics. Zlatko Jovanovic. International Academy of Design and Technology

Web Browser Session Restore Forensics A valuable record of a user s internet activity for computer forensic examinations

Additional details >>> HERE <<<

Detection of Data Hiding in Computer Forensics. About Your Presenter

The Best of Both Worlds Sharing Mac Files on Windows Servers

Transcription:

Just EnCase Presented By Larry Russell CalCPA State Technology Committee May 18, 2012

What is e-discovery Electronically Stored Information (ESI) Discover or Monitor for Fraudulent Activity Tools used by Law Enforcement, Fraud Investigators, and Internal Audit Performed by Trained Investigator

Where is ESI Found Obvious Locations Key custodians File servers, workstations, laptops Registry, memory, metadata, log files, and cache Accounting systems and databases Spreadsheet and other Office Documents E-Mails

Where is ESI Found Not So Obvious Locations Backups and archives Cloud based storage External storage devices Smart phones & cameras Automobile navigation systems

Guidance Software EnCase Forensic v7 https://www.guidancesoftware.com/

What EnCase Does Image local & server hard drives, Smartphones, and other data sources Detailed listing of collected evidence Evidence processing Keyword searches Extract e-mails, meta data, registry entries, and more Data analysis and reporting

Hard Drive Imaging Broad OS and File system support Capture either physical or logical volumes

Recover Drive Folders FAT Volumes Search unallocated clusters NTFS Folders Recovers files and folders UFS and EXT2/3 Partitions Parses MFT for missing files & folders Formatted Drives Searches for recoverable files and folders

Support for Standard Encryption Products Disk and volume encryption Microsoft BitLocker GuardianEdge Utimaco SafeGuard Easy McAfee SafeBoot WinMagic SecureDoc PGP Whole Disk Encryption Checkpoint FDE File based encryption Microsoft Encrypting File System (EFS) CREDANT Mobile Guardian RMS Mounted files PST S/MIME encrypted email NSF (Lotus Notes) Protected storage (ntuser.dat) Security hive Active Directory 2003 EnCase Logical Evidence File Version 2 Encryption Integrates With Passware Password Recovery Forensics Edition

Passware Password Recovery Extracting OST File Password

Deep Analysis of User Activity Registry Logs System records System Recovery Prefetch files Volatile RAM Internet activity

Evidence Processing

Smartphone Acquisition Apple ios RIM Blackberry Google Android HP Palm OS Nokia Symbian Windows Mobile

File Signature Analysis Performs file signature analysis and notes any mismatches, unknown file signatures

Hash Analysis Libraries Primary and Secondary Metadata can be added to the hash records useful for matching file size Hash collisions In v7 all matching hashes are shown

Create Image Thumbnails Enables fast previewing of images

Expand Compound Files Archives Up to 15 levels Registry Email storage And more...

Find Email PST (Microsoft Outlook) NSF (Lotus Notes) DBX (Microsoft Outlook Express) EDB (Microsoft Exchange) AOL MBOX

View Emails

Thread Emails Prepares email conversations for reviewing

Find Internet Artifacts Comprehensive Option What s Identified History: user's browsing history Cache: locally stored internet information Cookies: stored website cookie data Bookmarks: user's bookmarks and favorites Downloads: collects the downloaded data

Find Internet Artifacts

Index Text Index engine optimized for forensic tasks Language specific noise file Min word length limits what will be index Unicode indexing Word breaking Integrated Microsoft word-breaking Not whitespace delimited Most conservative word-breaking Allows you to break URLs, for example

Keyword Grouping

Keyword Searches

EnScript Modules System info parser (Windows, Linux, Mac) Will run proper script to recover artifacts from the device IM Parser Updated to support AOL, MSN, Yahoo latest versions Output gets put back into the processor tasks File Carving Uses same table as signature analysis table Describe header and footer in same table. Everything gets indexed, can search carved files Windows Artifact Parser MFT transaction log, recycle bin, link file parsing all in one EnCase Portable Modules All included and searchable

Just EnCase Any More Questions?