SlideShare a Scribd company logo
1 of 28
Download to read offline
+
Computer	Forensics	-	Brief	
Introduction
Hints,	tricks,	tips	&	examples	by	Elvidence
+
Computer	Forensic	specialisations
• File	Systems	Forensics	
• 	Memory	Forensics	
• Network	Forensics	
• Malware	Analysis	
• OS	Specific	(aka	Windows	
Forensics,	*uix)	
• Incident	Response	
• Mobile	Forensics	
• Internet	Forensics	
• Registry	Forensics	
• Hardware	&	Electronics	
• Here	you	can	read	more	on	
forensic	specialisations
Get	experience	in	as	many	as	you	can,	them	specialise!
2
+
Important	Registries	-	SAM,	SID	and	RID
3
+
SAM	file	location
4
+
Identify	user’s	SID/RID
5
Who	deleted	my	file? 6
Windows	Event	Logs	! 7
+
As	a	computer	investigator	
this	is	your	job	
Placing	the	
Suspect	Behind	
the	Keyboard
+
Data	Erasure	and	Wiping	-	DETECTION
“wipe” “sanit”
“clean” “nuke”
“shred” “scrub”
“kill” “eliminat”
“delete” “erase”
At	least	search	for	strings	in	registries	and	allocated	space
9
+
Shellbags
• Windows	uses	a	set	of	Registry	keys	known	as	"shellbags"	to	maintain	
the	size,	view,	icon,	and	position	of	a	window	
• BUT	only	when	using	Explorer	framework	***	
• a	Shellbag	sub-key	for	a	specific	directory	shows	that	the	specific	user	
account	once	visited	that	folder	(NTUSER	and	UsrClass	are	account	
specific)	
• Last	write	timestamps	identify	when	that	folder	was	first	visited	or	
last	updated	
• Folder	Names	can	suggest	the	story
10
+
Shellbags	(continued)
• Windows	XP	
• HKEY_USERS{USERID}SoftwareMicrosoftWindowsShell	
• HKEY_USERS{USERID}SoftwareMicrosoftWindowsShellNoRoam	
• Found	in	NTUSER.dat		
• Windows	7	
• HEKY_USERS{USERID}Local	SettingsSoftwareMicrosoftWindowsShell	
• Found	in	UsrClass.dat
11
+
Shellbag	parsers
• TZworks	Sbag.exe	(can	pipe	|	to	Excel)	
• Yogesh	Khatri's	Bag	Parser.Enscript	&	Shell	Bag	Parser.Enscript	
• Willi	Ballenthin's	shellbags.py	(Written	in	Python,	very	good)	
• X-Ways	Forensics	tool	(If	you	lucky	to	have	it	at	you	disposal)	
• Many	other	tools
12
+
Wipers	and	Erasers	do	not	delete	
everything
• They	don’t	normally	clean	up	after	themselves	
• They	leave	certain	areas	behind	that	forensic	examiner	can	use	
• log2timeline	–	build	a	timeline	of	events	from	the	areas	wipers	didn’t	
touch.		
• Written	in	Perl,	works	on	Mac,	Linux	and	Windows	(Active	Perl).	
• For	not	so	confident	with	command	line,	there	is	GUI	version	with	
similar	but	not	all	capabilities	glog2timeline
13
+
Time	Line	of	events	(log2timeline)
• evt	-	Parse	the	content	of	a	Windows	2k/
XP/2k3	Event	Log	
• evtx	-	Parse	the	content	of	a	Windows	
XML	Event	Log	(EVTX)	file	
• exif	-	Extract	metadata	information	from	
files	using	ExifTool	
• ff_bookmark	-	Parse	the	content	of	a	
Firefox	bookmark	file	
• firefox2	-	Parse	the	content	of	a	Firefox	2	
browser	history	
• firefox3	-	Parse	the	content	of	a	Firefox	3	
history	file	
• iehistory	-	Parse	the	content	of	an	
index.dat	file	containg	IE	history	
• chrome	-	Parse	the	content	of	a	Chrome	
history	file	
• opera	-	Parse	the	content	of	an	Opera's	
global	history	file	
• mactime	-	Parse	the	content	of	a	body	
file	in	the	mactime	format	
• mcafee	-	Parse	the	content	of	a	log	file	
• pdf	-	Parse	some	of	the	available	PDF	
document	metadata	
• prefetch	-	Parse	the	content	of	the	
Prefetch	directory	
• recycler	-	Parse	the	content	of	the	
recycle	bin	directory	
• restore	-	Parse	the	content	of	the	restore	
point	directory	
• setupapi	-	Parse	the	content	of	the	
SetupAPI	log	file	in	Windows	XP	
• userassist	-	Parses	the	NTUSER.DAT	
registry	file	
• win_link	-	Parse	the	content	of	a	
Windows	shortcut	file	(or	a	link	file)	
• xpfirewall	-	Parse	the	content	of	a	XP	
Firewall	log
14
+
Research	Software	behaviour	to	find	digital	
artefacts
15
+
Snapshots	-	1
16
+
Snapshots	-	2
17
+
Snapshot	-	3
18
+
Sysinternals	–	Filemon	and	Regmon
19
+
ROT	13
20
Rotate	by	13	places	-	is	a	simple	cipher	utilising	letter	substitution	that	
replaces	a	letter	with	the	letter	13	letters	after	it	in	the	alphabet.
+
Windows	Registries	and	ROT13
• Some	registries	(UserAssist	for	example)	are	“encrypted”	in	ROT13	
• ROT13	encoded	“HRZR_EHACNGU:P:AFYBBXHC.RKR.”	
• Decoded												“UEME_RUNPATH:C:NSLOOKUP.EXE.”	
• AccessData	Registry	Viewer	and	some	other	tools	decode	
automatically	
• You	can	use	online	tools	to	decode	ROT13		
• http://decode.org/
21
+
Solid	State	Drives
TRIM	and	Wear	leveling
22
+
Wear	Leveling
• wear	leveling	–	that	is,	spreading	the	write	cycles	among	different	
sectors.		
• Wear	leveling	is	typically	done	with	a	"flash	translation	layer"	that	
maps	logical	sectors	(or	LBAs)	to	physical	pages.	Most	FTLs	are	
contained	within	the	SSD	device	and	are	not	accessible	to	end	users.	
• Implemented	differently	by	each	manufacturer	
• MD5/SHA1	hashes	may	be	different	every	time	you	calculate	them	on	
the	device,	even	via	the	writeblocker.	
• Why	writeblocker	wouldn't	help?	How	to	deal	with	this	issue?
23
+
TRIM
• SSDs	(Solid	State	Drive)	implement	TRIM	command	which	is	used	to	
inform	the	disk	(block	device)	that	sectors	are	no	longer	used.	
• Erase	the	content	of	unused	sectors	when	not	under	heavy	load	to	
speed	up	next	write	cycle	
• Implemented	in	FIRMWARE	
• Some	SSDs	are	using	internal	garbage	collecting	process	(Sandforce	
chips)	
• You	cannot	stop	it!
Your	worst	enemy?
24
+
Trim	(depicted)
25
Image from Milan Broz’s blog http://asalor.blogspot.com.au/2011/08/trim-dm-
crypt-problems.html
+
Useful	Free	Tools
• https://www.tzworks.net/download_links.php	
• http://technet.microsoft.com/en-us/sysinternals	
• http://www.mandiant.com/resources/download/highlighter	
• https://www.mandiant.com/resources/download/redline	
• https://www.volatilesystems.com/default/volatility	
• http://www.eventlogxp.com/	
• http://log2timeline.net/
26
+
Commercial	Tools	–	TOP	list
• http://arsenalrecon.com/	(Registry	Recon)	
• http://www.transend.com/
products_transend_migrator_forensic_edition.asp	
• http://www.accessdata.com/products/digital-forensics/triage	
• http://www.x-ways.net/forensics/index-m.html	
• http://forensic.belkasoft.com/en/	
• http://www.magnetforensics.com/software/internet-evidence-finder/
27
+
Online	Resources
• https://www.metascan-online.com/en	
• https://www.virustotal.com/	
• http://www.x-ways.net/winhex/kb/	
• http://www.forensicswiki.org/wiki/Main_Page	
• http://windowsir.blogspot.com/	
• http://writeblocked.org/	
• http://www.forensicfocus.com/computer-forensics-forums
28
For more information or computer forensic training or services please contact Elvidence

More Related Content

Similar to Computer Investigator - brief introduction

Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application SecurityBruce Abernethy
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libinlibinp
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Kirill Ermakov
 
5.2. Digital forensics
5.2. Digital forensics5.2. Digital forensics
5.2. Digital forensicsdefconmoscow
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to usPriyanka Aash
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoJohn Bambenek
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandSignalSEC Ltd.
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Vibrant Event
 
Csi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide MerdingerCsi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide Merdingershawn_merdinger
 
An Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware SandboxesAn Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware SandboxesJason Trost
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!Xavier Mertens
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingRavi Sankar
 
CSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage GearCSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage Gearshawn_merdinger
 
Ending the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New HopeEnding the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New HopeMichele Chubirka
 

Similar to Computer Investigator - brief introduction (20)

Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libin
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
 
5.2. Digital forensics
5.2. Digital forensics5.2. Digital forensics
5.2. Digital forensics
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
InfoSecurity.be 2011
InfoSecurity.be 2011InfoSecurity.be 2011
InfoSecurity.be 2011
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer SecurityEthical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Csi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide MerdingerCsi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide Merdinger
 
An Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware SandboxesAn Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware Sandboxes
 
All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
CSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage GearCSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage Gear
 
Ending the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New HopeEnding the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New Hope
 
N.sai kiran IIITA AP
N.sai kiran IIITA APN.sai kiran IIITA AP
N.sai kiran IIITA AP
 

Recently uploaded

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Recently uploaded (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

Computer Investigator - brief introduction