SlideShare a Scribd company logo
1 of 25
Download to read offline
Digital Forensics
Supervised by : Dr. Ashraf Tammam
Presented by : Abdallah Hodieb
What
It is a branch of forensic science specialized in recovery
and investigation of material found in digital devices.
often related to computer crime.
Why
Due to the growth in computer crime
law enforcement agencies began establishing specialized
groups to handle the technical aspects of investigations.
Computer Crimes such as :
Fraud, Forgery , Extortion , Industrial espionage
Virus/Trojan distribution
Homicide investigations
Theft of or destruction of intellectual property
Who
● Criminal Prosecutors & law enforcement agencies.
● Insurance Companies.
● Private Corporations.
How
The process might differ according to the laws enforced
by the country .
But the general process mainly consists of :
● Acquisition
● Preservation
● Identification
● Evaluation
● Presentation
Challenges
Legal rules determine whether potential evidence is
admissible in court.
Authenticity and validity of evidence must be ensured.
Evidence can’t damaged, destroyed, or compromised by
the procedures used in identification .
Preventing viruses infections during the analysis process
Extraction process is properly handled to protect from
mechanical or electromagnetic damage.
Acquisition
Is the process of acquiring any data that can be used as
evidence , from the confiscated exhibits.
The process must guarantee that the data is not changed
during the acquisition [ ex : no modification date changes ]
Ex: Computer Devices , Network maps , External Devices.
General Acquisition Process
Restrict access ( local / remote ) to the machine.
Dump memory ( if possible ).
Document Hardware Configuration ( internal and external ).
Make a digital copy of all applicable storage devices.
Authenticate all copies using Checksums .
Document all the search steps and operations executed.
Types of Data
Volatile :
Memory Contents.
Network Traffic.
Non-Volatile:
File System contents [ HD , USB Disks , etc .. ]
Preservation
The original state of the data should be preserved exactly
as acquired .
Any operations done on the data should be done on an
exact copy , to guarantee the integrity of the original
confiscated data.
Identification
Identifying what data could be recovered and retrieving it
by using Computer Forensic tools.
Identifying and recovering hidden / deleted data using
various tools.
Identification of any tampering or anomalies in the data.
General Identification Process
Make a List of Key Search Words.
Evaluate the Windows Swap File.
Evaluate Unallocated Space (Erased Files).
Document File Names, Dates and Times.
Identify File, Program and Storage Anomalies.
Evaluate Program Functionality.
Document Your Findings.
Examples of hidden data
Changing file names ,extensions.
Encryption.
Hidden drive space non-partitioned space in-between
partitions.
Slack Space.
Partition waste space.
Bad sectors.
Other steganography ways.
Steganography Example
To human eyes, data usually contains known
forms, like images, e-mail, sounds, and text.
Most Internet data naturally includes
gratuitous headers, too.
The duck flies at midnight.
Evaluation
Evaluation of the recovered information , and determining
if it can be used as evidence .
Presentation
Presenting of evidence discovered in a manner which
complies with the rules and regulations .
ex:
It understood by lawyers, non-technically staff and
suitable as evidence as determined by country laws.
Tools
Digital Forensic experts use a combination of software
and hardware tools.
The tools include disk analysers , steganography analysis
tools , decryption , hex viewers , network monitors , etc ..
List of the most used software tools : https://en.wikipedia.org/wiki/List_of_digital_forensics_tools
SANS Investigative Forensic Toolkit
volatility memory forensics
Hex Editors
DD Disk Cloning
Xplico Network Forensics
Tableau forensic write blocker
Versatile Preservation &
Examination Responder Kit
DD , Hex editor
Live Example

More Related Content

What's hot

Computer forensic
Computer forensicComputer forensic
Computer forensic
bhavithd
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
Milap Oza
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
Sonu Sunaliya
 

What's hot (20)

Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Security Threats at OSI layers
Security Threats at OSI layersSecurity Threats at OSI layers
Security Threats at OSI layers
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasures
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Introduction to Information Security
Introduction to Information Security Introduction to Information Security
Introduction to Information Security
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
 
E mail forensics
E mail forensicsE mail forensics
E mail forensics
 
Lect 1 computer forensics
Lect 1 computer forensicsLect 1 computer forensics
Lect 1 computer forensics
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes
 
Cyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-ProCyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-Pro
 
Computer crimes and forensics
Computer crimes and forensics Computer crimes and forensics
Computer crimes and forensics
 

Similar to Digital forensics

3e - Computer Crime
3e - Computer Crime3e - Computer Crime
3e - Computer Crime
MISY
 
3e - Security And Privacy
3e - Security And Privacy3e - Security And Privacy
3e - Security And Privacy
MISY
 

Similar to Digital forensics (20)

Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
 
Evidence and data
Evidence and dataEvidence and data
Evidence and data
 
Sujit
SujitSujit
Sujit
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
3e - Computer Crime
3e - Computer Crime3e - Computer Crime
3e - Computer Crime
 
3e - Security And Privacy
3e - Security And Privacy3e - Security And Privacy
3e - Security And Privacy
 
Uncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic toolsUncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic tools
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 

Recently uploaded

introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Recently uploaded (20)

How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
Pharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodologyPharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodology
 

Digital forensics

  • 1. Digital Forensics Supervised by : Dr. Ashraf Tammam Presented by : Abdallah Hodieb
  • 2. What It is a branch of forensic science specialized in recovery and investigation of material found in digital devices. often related to computer crime.
  • 3. Why Due to the growth in computer crime law enforcement agencies began establishing specialized groups to handle the technical aspects of investigations. Computer Crimes such as : Fraud, Forgery , Extortion , Industrial espionage Virus/Trojan distribution Homicide investigations Theft of or destruction of intellectual property
  • 4. Who ● Criminal Prosecutors & law enforcement agencies. ● Insurance Companies. ● Private Corporations.
  • 5. How The process might differ according to the laws enforced by the country . But the general process mainly consists of : ● Acquisition ● Preservation ● Identification ● Evaluation ● Presentation
  • 6. Challenges Legal rules determine whether potential evidence is admissible in court. Authenticity and validity of evidence must be ensured. Evidence can’t damaged, destroyed, or compromised by the procedures used in identification . Preventing viruses infections during the analysis process Extraction process is properly handled to protect from mechanical or electromagnetic damage.
  • 7. Acquisition Is the process of acquiring any data that can be used as evidence , from the confiscated exhibits. The process must guarantee that the data is not changed during the acquisition [ ex : no modification date changes ] Ex: Computer Devices , Network maps , External Devices.
  • 8. General Acquisition Process Restrict access ( local / remote ) to the machine. Dump memory ( if possible ). Document Hardware Configuration ( internal and external ). Make a digital copy of all applicable storage devices. Authenticate all copies using Checksums . Document all the search steps and operations executed.
  • 9. Types of Data Volatile : Memory Contents. Network Traffic. Non-Volatile: File System contents [ HD , USB Disks , etc .. ]
  • 10. Preservation The original state of the data should be preserved exactly as acquired . Any operations done on the data should be done on an exact copy , to guarantee the integrity of the original confiscated data.
  • 11. Identification Identifying what data could be recovered and retrieving it by using Computer Forensic tools. Identifying and recovering hidden / deleted data using various tools. Identification of any tampering or anomalies in the data.
  • 12. General Identification Process Make a List of Key Search Words. Evaluate the Windows Swap File. Evaluate Unallocated Space (Erased Files). Document File Names, Dates and Times. Identify File, Program and Storage Anomalies. Evaluate Program Functionality. Document Your Findings.
  • 13. Examples of hidden data Changing file names ,extensions. Encryption. Hidden drive space non-partitioned space in-between partitions. Slack Space. Partition waste space. Bad sectors. Other steganography ways.
  • 14. Steganography Example To human eyes, data usually contains known forms, like images, e-mail, sounds, and text. Most Internet data naturally includes gratuitous headers, too. The duck flies at midnight.
  • 15. Evaluation Evaluation of the recovered information , and determining if it can be used as evidence .
  • 16. Presentation Presenting of evidence discovered in a manner which complies with the rules and regulations . ex: It understood by lawyers, non-technically staff and suitable as evidence as determined by country laws.
  • 17. Tools Digital Forensic experts use a combination of software and hardware tools. The tools include disk analysers , steganography analysis tools , decryption , hex viewers , network monitors , etc .. List of the most used software tools : https://en.wikipedia.org/wiki/List_of_digital_forensics_tools
  • 25. DD , Hex editor Live Example