SlideShare a Scribd company logo
1 of 18
CYBER/COMPUTER FORENSICS
PRESENTED BY
V.ROSHINI
V.DHANALAKSHMI
II-B.SC (CS)
ABSTRACT
 Computer forensics is a branch of science, dealing with investigation, evidence
collection and reverse engineering so as to determine how the computer was
compromised.
 It involves carefully collecting and examining electronic evidence that not only
assesses the damage to a computer as a result of electronic attack, but also to recover
lost information from such a system to prosecute a criminal.
 This paper is going to explain some reasons about CYBER/COMPUTER
FORENSICS and who uses this cyber forensics.
 It will also have some steps for computer forensics and some softwares.
 This paper will also include how to initiate an investigation and some requirements
for computer forensics.
AGENDA
 Definition
 Reasons for gathering evidence
 Users of Computer Forensics
 Steps of Computer Forensics
 Some forensics software
 Initiating an investigation
 Handling information
 Requirements for Computer Forensic
 Conclusion
DEFINITION
 Computer forensics involves the Preservation, Identification, Extraction,
Documentation of computer media for evidentiary and / or root cause analysis.
 Evidence might be required for a wide range of computer crimes and misuses.
 Multiple methods of computer forensics:
*Discovering data on computer processing.
*Recovering deleted , encrypted , or damage file information
*Monitoring live activity etc.
 Information collected assists in arrests , prosecution , termination of employment
, and preventing future illegal activity.
REASONS FOR GATHERING EVIDENCE
Wide range of computer crimes and misuses
Fraud ( criminal deception intended to result in financial or personal
gain ).
Extortion ( illegal use of ones official position or powers to obtain
property , funds ).
Industrial espionage ( theft of trade secrets in a company for use by a
competitor ).
Unauthorized use of personal information.
Forgery ( imitating objects or documents with the internet to make
usually large amount of money ).
Software privacy.
USErS OF COMPUTER FORENSICS
 CRIMINAL PROSECUTORS
Relay on evidence obtained from a computer to prosecute suspects and
use as evidence.
 CIVIL LITIGATIONS ( A LEGAL PROCEEDING IN A COURT)
Personal and business data discovered on a computer can be used in
fraud , harassment.
 PRIVATE CORPORATIONS
Obtained evidence from employee computers can embezzlement cases.
 LAW ENFORCEMENT OFFICIALS
Relay on computer forensics to backup search warrants.
STEPS OF COMPUTER FORENSICS
Computer Forensics have a four step process:
ACQUISTION
Digital media seized from investigation is usually referred to as an
acquisition in legal terminology.
IDENTIFICATION
This step involves identifying what data could be recovered and
electronically retrieving it by running various COMPUTER FORENSICS tools
and software suites.
STEPS OF COMPUTER FORENSICS (CONT)
EVALUATION
Evaluating the information /data recovered to determine if and how it
could be use against the suspect for employment termination or prosecution in
court.
PRESENTATION
This step involves the presentation of evidence discovered in the manner
which is understood by lawyer , non-technically staff/management.
SOME FORENSICS SOFTWARE
EnCase
Software package which enables an investigator to image and examine
data from hard disks , removable media .
SafeBack
SafeBack is used primarily for imaging the hard disks of INTEL –based
computer systems and restoring these images to other hard disks.
Data Dumper
It is a command line tool , freely available utility for UNIX systems
which can make exact copies of disks suitable for forensics analysis.
SOME FORENSICS SOFTWARE(CONT)
Md5sum
Tool to check whether data is copied to another storage successfully or
not .
Grep
Allows files to be searched for a particular sequence of character.
The Coroner’s Toolkit
Free tools designed to be used in the forensics analysis of a UNIX
machine.
INITIATING AN INVESTIGATION
 Policy and procedure development.
 Evidence assessment
 Evidence acquisition
 Evidence examination
 Documenting and reporting
HANDLING INFORMATION
Information and data being collected in the investigation must be properly
handled.
VOLATILE INFORMATION
 Network Information
Communication between system and the network
 Active Processes
Programs and daemons currently active on the system
 Logged-on Users
Users /employees currently using system
 Open Files
Libraries in use ; hidden files ; Trojans loaded in system
HANDLING INFORMATION(CONT)
NON-VOLATILE INFORMATION
 This includes information , configuration settings , system files and registry
settings that are available after reboot.
 Accessed through drive mappings from system.
 This information should be investigated and reviewed from a backup copy.
REQUIREMENTS FOR COMPUTER FORENSICS
OPERATING SYSTEMS
 Windows 3.1/95/98/NT/2000/2003/XP
 DOS
 UNIX
 LINUX
 VAX/VMS
VAX(Virtual Address Extension-server computer from the digital
equipment corporation and also introduced a new operating system).
VMS(Virtual Memory System)
Requirements (cont)
SOFTWARE
 Familiarity with most popular software packages such as office.
FORENSIC TOOLS
 Familiarity with computer forensic techniques and the software packages that
could be used.
BIOS (Basic Input Output System)
 Understanding how the BIOS works.
 Familiarity with the various settings and limitations of the BIOS.
Requirements (cont)
HARDWARE
 Familiarity with all internal and external devices/components of a computer.
 Thorough understanding of hard drives and settings.
 Understanding motherboards and the various chipsets used.
 Power connections.
 Memory.
CONCLUSION
 Cyber Forensics is a maturing forensic science.
 Excellent career opportunities
 CF Technician
 CF Investigator
 CF Analyst/Examiner (Lab)
 CF Lab Director
 CF Scientist
 Proper education and training is paramount !
THANK
YOU

More Related Content

What's hot

Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidencerakesh mishra
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidenceOnline
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics sunanditaAnand
 
Lecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic securityLecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic securityAlchemist095
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its roleSudeshna Basak
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptxAmbuj Kumar
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentationSomya Johri
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDr Raghu Khimani
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxBhupeshkumar Nanhe
 
Anti forensic
Anti forensicAnti forensic
Anti forensicMilap Oza
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic pptPriya Manik
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsNeilg42
 

What's hot (20)

Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
Lecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic securityLecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic security
 
Incident response process
Incident response processIncident response process
Incident response process
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Computer Forensics ppt
Computer Forensics pptComputer Forensics ppt
Computer Forensics ppt
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptx
 
Anti forensic
Anti forensicAnti forensic
Anti forensic
 
Cyber forensics
Cyber forensicsCyber forensics
Cyber forensics
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Cybercrime investigation
Cybercrime investigationCybercrime investigation
Cybercrime investigation
 

Similar to Cyber forensics ppt

computerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfcomputerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfGnanavi2
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensicsRahul Baghla
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics SlidesVarun Sehgal
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsSCREAM138
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicDhiren Gala
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Computer Forensics in Fighting Crimes
Computer Forensics in Fighting CrimesComputer Forensics in Fighting Crimes
Computer Forensics in Fighting CrimesIsaiah Edem
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)JIEMS Akkalkuwa
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Stepsgamemaker762
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic pptSuchita Rawat
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsSamantha Vargas
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docxAliAshraf68199
 
E discovery2
E discovery2E discovery2
E discovery2elijaht
 

Similar to Cyber forensics ppt (20)

computerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfcomputerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdf
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Computer Forensics in Fighting Crimes
Computer Forensics in Fighting CrimesComputer Forensics in Fighting Crimes
Computer Forensics in Fighting Crimes
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Chap 1 general introduction to computer forensics
Chap 1  general introduction to computer forensicsChap 1  general introduction to computer forensics
Chap 1 general introduction to computer forensics
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
180 184
180 184180 184
180 184
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
 
E discovery2
E discovery2E discovery2
E discovery2
 

Recently uploaded

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 

Recently uploaded (20)

Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 

Cyber forensics ppt

  • 2. ABSTRACT  Computer forensics is a branch of science, dealing with investigation, evidence collection and reverse engineering so as to determine how the computer was compromised.  It involves carefully collecting and examining electronic evidence that not only assesses the damage to a computer as a result of electronic attack, but also to recover lost information from such a system to prosecute a criminal.  This paper is going to explain some reasons about CYBER/COMPUTER FORENSICS and who uses this cyber forensics.  It will also have some steps for computer forensics and some softwares.  This paper will also include how to initiate an investigation and some requirements for computer forensics.
  • 3. AGENDA  Definition  Reasons for gathering evidence  Users of Computer Forensics  Steps of Computer Forensics  Some forensics software  Initiating an investigation  Handling information  Requirements for Computer Forensic  Conclusion
  • 4. DEFINITION  Computer forensics involves the Preservation, Identification, Extraction, Documentation of computer media for evidentiary and / or root cause analysis.  Evidence might be required for a wide range of computer crimes and misuses.  Multiple methods of computer forensics: *Discovering data on computer processing. *Recovering deleted , encrypted , or damage file information *Monitoring live activity etc.  Information collected assists in arrests , prosecution , termination of employment , and preventing future illegal activity.
  • 5. REASONS FOR GATHERING EVIDENCE Wide range of computer crimes and misuses Fraud ( criminal deception intended to result in financial or personal gain ). Extortion ( illegal use of ones official position or powers to obtain property , funds ). Industrial espionage ( theft of trade secrets in a company for use by a competitor ). Unauthorized use of personal information. Forgery ( imitating objects or documents with the internet to make usually large amount of money ). Software privacy.
  • 6. USErS OF COMPUTER FORENSICS  CRIMINAL PROSECUTORS Relay on evidence obtained from a computer to prosecute suspects and use as evidence.  CIVIL LITIGATIONS ( A LEGAL PROCEEDING IN A COURT) Personal and business data discovered on a computer can be used in fraud , harassment.  PRIVATE CORPORATIONS Obtained evidence from employee computers can embezzlement cases.  LAW ENFORCEMENT OFFICIALS Relay on computer forensics to backup search warrants.
  • 7. STEPS OF COMPUTER FORENSICS Computer Forensics have a four step process: ACQUISTION Digital media seized from investigation is usually referred to as an acquisition in legal terminology. IDENTIFICATION This step involves identifying what data could be recovered and electronically retrieving it by running various COMPUTER FORENSICS tools and software suites.
  • 8. STEPS OF COMPUTER FORENSICS (CONT) EVALUATION Evaluating the information /data recovered to determine if and how it could be use against the suspect for employment termination or prosecution in court. PRESENTATION This step involves the presentation of evidence discovered in the manner which is understood by lawyer , non-technically staff/management.
  • 9. SOME FORENSICS SOFTWARE EnCase Software package which enables an investigator to image and examine data from hard disks , removable media . SafeBack SafeBack is used primarily for imaging the hard disks of INTEL –based computer systems and restoring these images to other hard disks. Data Dumper It is a command line tool , freely available utility for UNIX systems which can make exact copies of disks suitable for forensics analysis.
  • 10. SOME FORENSICS SOFTWARE(CONT) Md5sum Tool to check whether data is copied to another storage successfully or not . Grep Allows files to be searched for a particular sequence of character. The Coroner’s Toolkit Free tools designed to be used in the forensics analysis of a UNIX machine.
  • 11. INITIATING AN INVESTIGATION  Policy and procedure development.  Evidence assessment  Evidence acquisition  Evidence examination  Documenting and reporting
  • 12. HANDLING INFORMATION Information and data being collected in the investigation must be properly handled. VOLATILE INFORMATION  Network Information Communication between system and the network  Active Processes Programs and daemons currently active on the system  Logged-on Users Users /employees currently using system  Open Files Libraries in use ; hidden files ; Trojans loaded in system
  • 13. HANDLING INFORMATION(CONT) NON-VOLATILE INFORMATION  This includes information , configuration settings , system files and registry settings that are available after reboot.  Accessed through drive mappings from system.  This information should be investigated and reviewed from a backup copy.
  • 14. REQUIREMENTS FOR COMPUTER FORENSICS OPERATING SYSTEMS  Windows 3.1/95/98/NT/2000/2003/XP  DOS  UNIX  LINUX  VAX/VMS VAX(Virtual Address Extension-server computer from the digital equipment corporation and also introduced a new operating system). VMS(Virtual Memory System)
  • 15. Requirements (cont) SOFTWARE  Familiarity with most popular software packages such as office. FORENSIC TOOLS  Familiarity with computer forensic techniques and the software packages that could be used. BIOS (Basic Input Output System)  Understanding how the BIOS works.  Familiarity with the various settings and limitations of the BIOS.
  • 16. Requirements (cont) HARDWARE  Familiarity with all internal and external devices/components of a computer.  Thorough understanding of hard drives and settings.  Understanding motherboards and the various chipsets used.  Power connections.  Memory.
  • 17. CONCLUSION  Cyber Forensics is a maturing forensic science.  Excellent career opportunities  CF Technician  CF Investigator  CF Analyst/Examiner (Lab)  CF Lab Director  CF Scientist  Proper education and training is paramount !