SlideShare a Scribd company logo
1 of 12
“ The Scope of Cyber Forensic ”
Presented by
Maithili Dombre
Volunteer ( cyber)
Applied forensic research sciences
- CONTENT
 INTRODUCTION
 WHAT IS CYBER FORENSICS ?
 TYPES OF CYBER FORENSICS
 HOW DID CYBER FORENSICS EXPERTS
WORK?
 IMPORTANCE OF CYBER FORENSICS
 ADVANTAGES
 REFERENCES
 INTRODUCTION
Cyber forensics is a process of extracting data as proof for a crime, while following proper investigation rules to nab
the culprit by presenting the evidence to the court. Cyber forensics is also known as cyber forensics. The main aim of
cyber forensics is to maintain the thread of evidence and documentation to find out who did the crime digitally.
Cyber forensics can do the following:
• It can recover deleted files, chat logs, emails, etc.
• It can also get deleted SMS, Phone calls.
• It can get recorded audio of phone conversations.
• It can determine which user used which system and for how much time.
• It can identify which user ran which program.
 WHAT IS CYBER FORENSICS ?
Computer forensics is the application of investigation and analysis techniques to gather and preserve evidence
from a particular computing device in a way that is suitable for presentation in a court of law. The goal of cyber
forensics is to perform a structured investigation and maintain a documented chain of evidence to find out exactly
what happened on a computing device and who was responsible for it.
Computer forensics -- which is sometimes referred to as cyber forensic science essentially is data recovery with
legal compliance guidelines to make the information admissible in legal proceedings. The terms digital forensics
and cyber forensics are often used as synonyms for cyber forensics. Digital forensics starts with the collection of
information in a way that maintains its integrity. Investigators then analyze the data or system to determine if it
was changed, how it was changed and who made the changes.
CYBER
FORENSICS
Mobile
Forensic
Data
Recovery
Digital
forensic
lab setup
Expert
Witness
Computer
& Network
forensics
Digital
evidences
 TYPES OF CYBER FORENSICS
 Network forensics: This involves monitoring and analyzing the network traffic to and from the criminal’s
network. The tools used here are network intrusion detection systems and other automated tools.
 Email forensics: In this type of forensics, the experts check the email of the criminal and recover deleted
email threads to extract out crucial information related to the case.
 Malware forensics: This branch of forensics involves hacking related crimes. Here, the forensics expert
examines the malware to identify the hacker involved behind this.
 Memory forensics: This branch of forensics deals with collecting data from the memory(like cache, RAM,
etc.) in raw and then retrieve information from that data.
 Mobile Phone forensics: This branch of forensics generally deals with mobile phones. They examine and
analyze data from the mobile phone.
 Database forensics: This branch of forensics examines and analyzes the data from databases and their related
metadata.
 Disk forensics: This branch of forensics extracts data from storage media by searching modified, active, or
deleted files.
Identification
Preservation
Analysis
Documentation
Presentation
Cyber
forensics
working
 HOW DID CYBER FORENSICS EXPERTS WORK?
Cyber forensics is a field that follows certain procedures to find the evidence to reach conclusions after proper
investigation of matters. The procedures that cyber forensic experts follow are:
•Identification: The first step of cyber forensics experts are to identify what evidence is present, where it is
stored, and in which format it is stored.
•Preservation: After identifying the data the next step is to safely preserve the data and not allow other people
to use that device so that no one can tamper data.
•Analysis: After getting the data, the next step is to analyze the data or system. Here the expert recovers the
deleted files and verifies the recovered data and finds the evidence that the criminal tried to erase by deleting
secret files. This process might take several iterations to reach the final conclusion.
•Documentation: Now after analyzing data a record is created. This record contains all the recovered and
available data which helps in recreating the crime scene and reviewing it.
•Presentation: This is the final step in which the analyzed data is presented in front of the court to solve cases.
 IMPORTANCE OF CYBER FORENSICS
In the civil and criminal justice system, cyber forensics helps ensure the integrity of digital evidence presented
in court cases. As computer and other data-collecting devices are used more frequently in every aspect of life,
digital evidence -- and the forensic process used to collect, preserve and investigate it has become more
important in solving crimes and other legal issues.
- Cyber forensics helps in collecting important digital evidence to trace the criminal.
- Electronic equipment stores massive amounts of data that a normal person fails to see. For
example: in a smart house, for every word we speak, actions performed by smart devices,
collect huge data which is crucial in cyber forensics.
- It is also helpful for innocent people to prove their innocence via the evidence collected
online.
- It is not only used to solve digital crimes but also used to solve real-world crimes like theft
cases, murder, etc.
- Businesses are equally benefitted from cyber forensics in tracking system breaches and
finding the attackers.
 ADVANTAGES
- Cyber forensics ensures the integrity of the computer examination.
- Through cyber forensics, many people, companies, etc. get to know about such crimes, thus taking
proper measures to avoid them.
- Cyber forensics find evidence from digital devices and then present them in court, which can lead to
the punishment of the culprit.
- They efficiently track down the culprit anywhere in the world.
- They help people or organizations to protect their money and time.
- The relevant data can be made trending and be used in making the public aware of it.
 REFERENCES
- Information System Security Association, http://www.issa.org/, Web site
- Cyber Security Procurement Language for Control Systems Ver. 1.8
http://www.msisac.org/scada/documents/4march08scadaprocure.pdf.
- https://www.mbis-inc.net/cyber-forensic-services.html
- https://www.ecpi.edu/blog/what-is-digital-forensics-in-cybersecurity-is-this-a-good-career-for-
me

More Related Content

Similar to Scope and Techniques of Cyber Forensics

Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)CA.Kolluru Narayanarao
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptSurajgroupsvideo
 
FCL-Introduction.pptx
FCL-Introduction.pptxFCL-Introduction.pptx
FCL-Introduction.pptxaratibhavsar
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricsMayank Diwakar
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensicsJohnson Ubah
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1Jinalkakadiya
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics SlidesVarun Sehgal
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentationSomya Johri
 
Computer Forensics (1).pptx
Computer Forensics (1).pptxComputer Forensics (1).pptx
Computer Forensics (1).pptxGautam708801
 
Digital forensic science and its scope manesh t
Digital forensic science and its scope manesh tDigital forensic science and its scope manesh t
Digital forensic science and its scope manesh tManesh T
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemsMayank Diwakar
 

Similar to Scope and Techniques of Cyber Forensics (20)

Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
 
Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptx
 
FCL-Introduction.pptx
FCL-Introduction.pptxFCL-Introduction.pptx
FCL-Introduction.pptx
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Cyber evidence at crime scene
Cyber evidence at crime sceneCyber evidence at crime scene
Cyber evidence at crime scene
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Computer Forensics (1).pptx
Computer Forensics (1).pptxComputer Forensics (1).pptx
Computer Forensics (1).pptx
 
Digital forensic science and its scope manesh t
Digital forensic science and its scope manesh tDigital forensic science and its scope manesh t
Digital forensic science and its scope manesh t
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 

More from Applied Forensic Research Sciences

More from Applied Forensic Research Sciences (20)

TRAP CASES
TRAP CASESTRAP CASES
TRAP CASES
 
TMB test
TMB testTMB test
TMB test
 
Special types of crime scenes Part-2
Special types of crime scenes Part-2Special types of crime scenes Part-2
Special types of crime scenes Part-2
 
Special types of crime scenes Part-1.pptx
Special types of crime scenes Part-1.pptxSpecial types of crime scenes Part-1.pptx
Special types of crime scenes Part-1.pptx
 
Principles of fingerprints
Principles of fingerprintsPrinciples of fingerprints
Principles of fingerprints
 
porous and non-porous surface
porous and non-porous surfaceporous and non-porous surface
porous and non-porous surface
 
Physical Examination Of Tyre Marks
Physical Examination Of Tyre MarksPhysical Examination Of Tyre Marks
Physical Examination Of Tyre Marks
 
PAINT EVIDENCE COLLECTION
PAINT EVIDENCE COLLECTIONPAINT EVIDENCE COLLECTION
PAINT EVIDENCE COLLECTION
 
Microcrystalline Test for drugs
Microcrystalline Test for drugsMicrocrystalline Test for drugs
Microcrystalline Test for drugs
 
Introduction to PCR technique
Introduction to PCR techniqueIntroduction to PCR technique
Introduction to PCR technique
 
History OF DNA typing
History OF DNA typingHistory OF DNA typing
History OF DNA typing
 
Henry’s 10 digit classification of fingerprint
Henry’s 10 digit classification of fingerprintHenry’s 10 digit classification of fingerprint
Henry’s 10 digit classification of fingerprint
 
GAIT PATTERN ANALYSIS
GAIT PATTERN ANALYSISGAIT PATTERN ANALYSIS
GAIT PATTERN ANALYSIS
 
FORENSIC BIOMETRIC
FORENSIC BIOMETRICFORENSIC BIOMETRIC
FORENSIC BIOMETRIC
 
fingerprint characteristics
fingerprint characteristicsfingerprint characteristics
fingerprint characteristics
 
Fiber & Examination of fibers
Fiber & Examination of fibersFiber & Examination of fibers
Fiber & Examination of fibers
 
ESDA
ESDAESDA
ESDA
 
Different branches in forensic biology
Different branches in forensic biologyDifferent branches in forensic biology
Different branches in forensic biology
 
Composition of blood
Composition of bloodComposition of blood
Composition of blood
 
Collection, Identification & Comparison of Lip prints
Collection, Identification & Comparison of Lip printsCollection, Identification & Comparison of Lip prints
Collection, Identification & Comparison of Lip prints
 

Recently uploaded

VIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C PVIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C PPRINCE C P
 
Natural Polymer Based Nanomaterials
Natural Polymer Based NanomaterialsNatural Polymer Based Nanomaterials
Natural Polymer Based NanomaterialsAArockiyaNisha
 
STERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCE
STERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCESTERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCE
STERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCEPRINCE C P
 
Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...
Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...
Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...Sérgio Sacani
 
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43bNightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43bSérgio Sacani
 
Hubble Asteroid Hunter III. Physical properties of newly found asteroids
Hubble Asteroid Hunter III. Physical properties of newly found asteroidsHubble Asteroid Hunter III. Physical properties of newly found asteroids
Hubble Asteroid Hunter III. Physical properties of newly found asteroidsSérgio Sacani
 
GFP in rDNA Technology (Biotechnology).pptx
GFP in rDNA Technology (Biotechnology).pptxGFP in rDNA Technology (Biotechnology).pptx
GFP in rDNA Technology (Biotechnology).pptxAleenaTreesaSaji
 
Scheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docxScheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docxyaramohamed343013
 
PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...
PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...
PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...Sérgio Sacani
 
Disentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTDisentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTSérgio Sacani
 
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptxSOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptxkessiyaTpeter
 
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...Lokesh Kothari
 
Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...Nistarini College, Purulia (W.B) India
 
Boyles law module in the grade 10 science
Boyles law module in the grade 10 scienceBoyles law module in the grade 10 science
Boyles law module in the grade 10 sciencefloriejanemacaya1
 
Spermiogenesis or Spermateleosis or metamorphosis of spermatid
Spermiogenesis or Spermateleosis or metamorphosis of spermatidSpermiogenesis or Spermateleosis or metamorphosis of spermatid
Spermiogenesis or Spermateleosis or metamorphosis of spermatidSarthak Sekhar Mondal
 
Cultivation of KODO MILLET . made by Ghanshyam pptx
Cultivation of KODO MILLET . made by Ghanshyam pptxCultivation of KODO MILLET . made by Ghanshyam pptx
Cultivation of KODO MILLET . made by Ghanshyam pptxpradhanghanshyam7136
 
Biological Classification BioHack (3).pdf
Biological Classification BioHack (3).pdfBiological Classification BioHack (3).pdf
Biological Classification BioHack (3).pdfmuntazimhurra
 
Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)PraveenaKalaiselvan1
 
Behavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdfBehavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdfSELF-EXPLANATORY
 

Recently uploaded (20)

VIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C PVIRUSES structure and classification ppt by Dr.Prince C P
VIRUSES structure and classification ppt by Dr.Prince C P
 
Natural Polymer Based Nanomaterials
Natural Polymer Based NanomaterialsNatural Polymer Based Nanomaterials
Natural Polymer Based Nanomaterials
 
STERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCE
STERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCESTERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCE
STERILITY TESTING OF PHARMACEUTICALS ppt by DR.C.P.PRINCE
 
Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...
Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...
Discovery of an Accretion Streamer and a Slow Wide-angle Outflow around FUOri...
 
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43bNightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
Nightside clouds and disequilibrium chemistry on the hot Jupiter WASP-43b
 
Hubble Asteroid Hunter III. Physical properties of newly found asteroids
Hubble Asteroid Hunter III. Physical properties of newly found asteroidsHubble Asteroid Hunter III. Physical properties of newly found asteroids
Hubble Asteroid Hunter III. Physical properties of newly found asteroids
 
GFP in rDNA Technology (Biotechnology).pptx
GFP in rDNA Technology (Biotechnology).pptxGFP in rDNA Technology (Biotechnology).pptx
GFP in rDNA Technology (Biotechnology).pptx
 
Scheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docxScheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docx
 
PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...
PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...
PossibleEoarcheanRecordsoftheGeomagneticFieldPreservedintheIsuaSupracrustalBe...
 
Disentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTDisentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOST
 
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptxSOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
 
9953056974 Young Call Girls In Mahavir enclave Indian Quality Escort service
9953056974 Young Call Girls In Mahavir enclave Indian Quality Escort service9953056974 Young Call Girls In Mahavir enclave Indian Quality Escort service
9953056974 Young Call Girls In Mahavir enclave Indian Quality Escort service
 
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
Labelling Requirements and Label Claims for Dietary Supplements and Recommend...
 
Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...
 
Boyles law module in the grade 10 science
Boyles law module in the grade 10 scienceBoyles law module in the grade 10 science
Boyles law module in the grade 10 science
 
Spermiogenesis or Spermateleosis or metamorphosis of spermatid
Spermiogenesis or Spermateleosis or metamorphosis of spermatidSpermiogenesis or Spermateleosis or metamorphosis of spermatid
Spermiogenesis or Spermateleosis or metamorphosis of spermatid
 
Cultivation of KODO MILLET . made by Ghanshyam pptx
Cultivation of KODO MILLET . made by Ghanshyam pptxCultivation of KODO MILLET . made by Ghanshyam pptx
Cultivation of KODO MILLET . made by Ghanshyam pptx
 
Biological Classification BioHack (3).pdf
Biological Classification BioHack (3).pdfBiological Classification BioHack (3).pdf
Biological Classification BioHack (3).pdf
 
Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)Recombinant DNA technology (Immunological screening)
Recombinant DNA technology (Immunological screening)
 
Behavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdfBehavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdf
 

Scope and Techniques of Cyber Forensics

  • 1.
  • 2. “ The Scope of Cyber Forensic ” Presented by Maithili Dombre Volunteer ( cyber) Applied forensic research sciences
  • 3. - CONTENT  INTRODUCTION  WHAT IS CYBER FORENSICS ?  TYPES OF CYBER FORENSICS  HOW DID CYBER FORENSICS EXPERTS WORK?  IMPORTANCE OF CYBER FORENSICS  ADVANTAGES  REFERENCES
  • 4.  INTRODUCTION Cyber forensics is a process of extracting data as proof for a crime, while following proper investigation rules to nab the culprit by presenting the evidence to the court. Cyber forensics is also known as cyber forensics. The main aim of cyber forensics is to maintain the thread of evidence and documentation to find out who did the crime digitally. Cyber forensics can do the following: • It can recover deleted files, chat logs, emails, etc. • It can also get deleted SMS, Phone calls. • It can get recorded audio of phone conversations. • It can determine which user used which system and for how much time. • It can identify which user ran which program.
  • 5.  WHAT IS CYBER FORENSICS ? Computer forensics is the application of investigation and analysis techniques to gather and preserve evidence from a particular computing device in a way that is suitable for presentation in a court of law. The goal of cyber forensics is to perform a structured investigation and maintain a documented chain of evidence to find out exactly what happened on a computing device and who was responsible for it. Computer forensics -- which is sometimes referred to as cyber forensic science essentially is data recovery with legal compliance guidelines to make the information admissible in legal proceedings. The terms digital forensics and cyber forensics are often used as synonyms for cyber forensics. Digital forensics starts with the collection of information in a way that maintains its integrity. Investigators then analyze the data or system to determine if it was changed, how it was changed and who made the changes.
  • 7.  TYPES OF CYBER FORENSICS  Network forensics: This involves monitoring and analyzing the network traffic to and from the criminal’s network. The tools used here are network intrusion detection systems and other automated tools.  Email forensics: In this type of forensics, the experts check the email of the criminal and recover deleted email threads to extract out crucial information related to the case.  Malware forensics: This branch of forensics involves hacking related crimes. Here, the forensics expert examines the malware to identify the hacker involved behind this.  Memory forensics: This branch of forensics deals with collecting data from the memory(like cache, RAM, etc.) in raw and then retrieve information from that data.  Mobile Phone forensics: This branch of forensics generally deals with mobile phones. They examine and analyze data from the mobile phone.  Database forensics: This branch of forensics examines and analyzes the data from databases and their related metadata.  Disk forensics: This branch of forensics extracts data from storage media by searching modified, active, or deleted files.
  • 9. Cyber forensics is a field that follows certain procedures to find the evidence to reach conclusions after proper investigation of matters. The procedures that cyber forensic experts follow are: •Identification: The first step of cyber forensics experts are to identify what evidence is present, where it is stored, and in which format it is stored. •Preservation: After identifying the data the next step is to safely preserve the data and not allow other people to use that device so that no one can tamper data. •Analysis: After getting the data, the next step is to analyze the data or system. Here the expert recovers the deleted files and verifies the recovered data and finds the evidence that the criminal tried to erase by deleting secret files. This process might take several iterations to reach the final conclusion. •Documentation: Now after analyzing data a record is created. This record contains all the recovered and available data which helps in recreating the crime scene and reviewing it. •Presentation: This is the final step in which the analyzed data is presented in front of the court to solve cases.
  • 10.  IMPORTANCE OF CYBER FORENSICS In the civil and criminal justice system, cyber forensics helps ensure the integrity of digital evidence presented in court cases. As computer and other data-collecting devices are used more frequently in every aspect of life, digital evidence -- and the forensic process used to collect, preserve and investigate it has become more important in solving crimes and other legal issues. - Cyber forensics helps in collecting important digital evidence to trace the criminal. - Electronic equipment stores massive amounts of data that a normal person fails to see. For example: in a smart house, for every word we speak, actions performed by smart devices, collect huge data which is crucial in cyber forensics. - It is also helpful for innocent people to prove their innocence via the evidence collected online. - It is not only used to solve digital crimes but also used to solve real-world crimes like theft cases, murder, etc. - Businesses are equally benefitted from cyber forensics in tracking system breaches and finding the attackers.
  • 11.  ADVANTAGES - Cyber forensics ensures the integrity of the computer examination. - Through cyber forensics, many people, companies, etc. get to know about such crimes, thus taking proper measures to avoid them. - Cyber forensics find evidence from digital devices and then present them in court, which can lead to the punishment of the culprit. - They efficiently track down the culprit anywhere in the world. - They help people or organizations to protect their money and time. - The relevant data can be made trending and be used in making the public aware of it.
  • 12.  REFERENCES - Information System Security Association, http://www.issa.org/, Web site - Cyber Security Procurement Language for Control Systems Ver. 1.8 http://www.msisac.org/scada/documents/4march08scadaprocure.pdf. - https://www.mbis-inc.net/cyber-forensic-services.html - https://www.ecpi.edu/blog/what-is-digital-forensics-in-cybersecurity-is-this-a-good-career-for- me