SlideShare a Scribd company logo
1 of 8
Final Project Milestone One: Draft of Report
To complete this assignment, review the prompt and grading
rubric in the
Milestone One Guidelines and Rubric
document. When you have finished your work, submit the
assignment here for grading and instructor feedback.
ISE 640 Final Project Forensic Notes
Use the information in this document to help you complete your
final project.
Drew Patrick, a director-level employee, is stealing intellectual
property from a manufacturing company. The company is
heavily involved in high-end development of widgets. Drew has
access to corporate secrets and files. He is planning on leaving
the company, taking the intellectual property with him, and
going to work for a competitor. There is suspicion of him doing
this, so human resources (HR) notified the information
technology (IT) department to monitor Drew’s past history. An
internal investigation is launched due to Drew’s abnormal
behavior. The IT department confirms that they have found
large files and emails. Forensics identified unauthorized access,
transmission, and storage of intellectual property by Drew.
Evidence found will be used to support legal civil and criminal
proceedings.
Scenario ACME Construction Company designs, manufactures,
and sells large construction vehicles that can cost upwards of a
million dollars. They spent hundreds of thousands of hours
redesigning their premier excavator. Every piece that goes into
the excavator is individually designed to maximize the
longevity of the equipment. Known for attention to detail, high-
quality work, and industry innovation, this painstaking work is
what sets ACME Construction company apart and is attributed
for the excellent reputation they enjoy. This, in turn, allows
them to charge a premium on their exceptionally well-built
products.
Drew Patrick is a senior manager directly involved with the
overall development of ACME’s excavators. His role provides
him with access to design documentation, schematics, support
documents, and any other technical references maintained in the
company’s research and development (R&D) database. The
R&D database is maintained by ACME’s information
technology (IT) department, which is supported by a security
operations center (SOC). The SOC uses Snort as a core
component of their security information and event management
(SIEM) system to keep tabs on network traffic, authentication
requests, file access, and log file analysis.
The SIEM alerted SOC personnel of potential peer-to-peer
(P2P) traffic originating from the internet protocol (IP) address
associated with Drew’s computer. However, analysis of Active
Directory logs indicated that Drew was not logged into his
account at the time the files were transferred via the P2P
application. ACME enforces two-factor authentication and does
not allow for computer sharing. The SOC personnel began an
incident report based on the identification of P2P traffic, which
violates company policy. As per company policy, the SOC
personnel gave human resources (HR) and the legal team the
incident report. The legal team asked for further investigation.
Upon further inspection of the P2P activity, several file
transfers were discovered. The files transferred match the names
of files in the R&D database containing intellectual property
developed by Drew’s development team. Additionally, the files
were transferred to IP addresses that are not owned or
controlled by ACME Corporation.
Analysis of the server access logs indicated that Drew had been
logging into the R&D database for several weeks prior to the
external file transfers taking place. Network logs from the
Intrusion Prevention Systems (IPSs) indicated that the files of
interest had been transferred to Drew’s desktop computer prior
to the external transfer. ACME has a strict policy against
maintaining intellectual property anywhere other than the
designated servers. File access logs on the R&D servers
confirmed that the account belonging to Drew had copied the
files in question.
At this point, fearing a loss of intellectual property, in addition
to numerous policy violations, ACME called in the digital
forensic team to take over the investigation. The forensics team
proceeded to capture the log files from relevant computer
systems and created a forensically sound copy of the hard disk
drive on Drew’s computer. The log files investigated included
the corporate mail, domain name server (DNS), and dynamic
host configuration protocol (DHCP) servers, as well as physical
access logs. Additionally, packet capture logs from the firewalls
and intrusion detection system (IDS) were gathered and
analyzed. This detailed investigation revealed that file transfers
of intellectual property were indeed done from Drew’s
computer, however, Drew’s account was not logged in at the
time of the transfer. The only account active on the suspect
computer was an anonymous account that had been created on
9/17/2016 at 9:57 p.m.
The following notes were provided by the Forensic Team:
Forensic Team Investigation Notes Notes from the investigative
team about the forensic findings of the hard drive image
obtained from Drew Patrick’s hard drive:
Western Digital Hard Drive 500 GB with serial number
duplicated using forensic toolkit (FTK) software to preserve the
original hard drive image. A hash was created for the original
and the copied im
The operating system of the image was Windows-based. The
operating system used a new technology file system (NTFS) file
Windows Forensic Toolchest. The sort and index functions were
used to isolate the files needed for further analysis. These files
include types SQL, Excel, email, chat, and HTML. Slack space
was also analyzed.
Files and Findings EMAIL (Microsoft Outlook): Numerous
emails were found that contained references to proprietary
information. Some emails were to non-ACME Corporation email
accounts, and they promised information pertaining to
equipment design. Follow-up emails were found that asked for
assurance of a promised managerial position.
CHAT (AOL Instant Messenger): Several chat conversations
were recovered containing information about possession of
proprietary documents.
SQL (Microsoft Database): SQL database files revealed
proprietary information and connection logs to a remote SQL
server. Two additional SQL database files were encrypted and
were not successfully unencrypted.
EXCEL (Microsoft Excel): Numerous Excel files were located
on the hard drive. These files contained parts list and parts
specifications concerning proprietary construction equipment.
These files had csv and xls extensions.
HTML: Recovered internet web browser cache revealed that the
dark web was searched for proprietary information brokers. An
email address was created to correspond in the dark web for
buyer transactions called
[email protected]
Internet cache also revealed that YouTube was searched for the
subjects “selling intellectual property” and “selling on the dark
web.” Recovered internet browser history revealed pictures and
illustrations on encrypting SQL database files. Internet browser
history also revealed searches concerning how to exploit the
vulnerabilities of an SQL database.
SLACK SPACE (hidden data and temporary files): Hidden
information in the slack space was revealed to contain
temporary internet files on searches for “advertising stolen
data” and “hacking sql servers.” These files, once revealed,
were in plain text and read using Notepad.
ISE 640 Milestone One Guidelines and Rubric
Overview:
The milestone assignments in this course directly support you in
the completion of your final project, a forensic investigative
report. Consider the feedback you have received in class
discussions, along with notes you have made in your non-graded
investigative journal, to complete this milestone assignment.
This is Milestone One, a draft of Final Project One: Report. The
final product will be submitted in Module Nine.
Please note that your non-graded investigative journal will be
submitted with this milestone to ensure completion. Make sure
that you are adding to your investigative journal as you
complete each module.
Prompt:
For the summative assessment, you will be taking on the role of
a cybersecurity practitioner. You will need to act as a domain
expert communicating to a non-expert stakeholder. For this
milestone, you will be providing a summary of the scenario
from the forensic notes document. You will also be explaining
the relevant procedures needed to maintain evidentiary
integrity: legal concerns, processes and procedures, and chain
of custody. Lastly, you will be explaining details of the
investigation, such as resources needed, methods, and findings.
Ensure you review the full scenario in the main project
document as well as the forensic notes document before drafting
your report.
Specifically, the following critical elements must be addressed:
I. Executive Summary: Set the stage for your report, providing a
brief overview of the situation and the stakeholders who are
involved.
II. Legal Concerns: Describe the problem(s) and objectives you
are working with the company’s attorneys to solve.
III. Relevant Procedures: In this section, you will outline the
steps that (hypothetically) you will have to take prior to or as
you investigate in order to maintain evidentiary integrity. Use
your experiences from other situations you are engaging in
within the lab environment to inform your responses.
A. Processes and Procedures: Describe processes or procedures
necessary for handling a criminal situation by an internal
employee.
B. Chain of Custody: Explain how to maintain the chain of
custody as you investigate the various aspects of the incident.
Support your response with specific examples.
IV. Details of Investigation: Based on your experiences in the
labs, there will be specific resources, methods, and tools
necessary to support the investigation in the scenario.
A. Resources Needs: Explain what resources (team
knowledge, skills, and abilities) are necessary for gathering the
evidence for this forensic investigation. Provide examples based
on your experiences from the labs.
B. Methods: Describe the specific forensic method or
approach you used to effectively leverage your available
resources.
C. Findings: Describe the specific findings and the forensic
tactics and technologies you employed to reach them.
V. Investigative Journal Notes: Submit your investigative
journal that outlines most of the basics from each of the
modules upon which you based your notes.
Rubric
Guidelines for Submission: Your assignment should adhere to
the following formatting requirements: Write 4 to 5 double-
spaced pages using 12-point Times New Roman font and one-
inch margins. You should use current APA style guidelines for
your citations and reference list. Be sure to attach both
Milestone One and investigative journal files.

More Related Content

Similar to Final Project Milestone One Draft of ReportTo complete this

Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
SURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSIS
SURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSISSURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSIS
SURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSISIJNSA Journal
 
Forensic Toolkit Analysis Of A Windows 98 Virtual
Forensic Toolkit Analysis Of A Windows 98 VirtualForensic Toolkit Analysis Of A Windows 98 Virtual
Forensic Toolkit Analysis Of A Windows 98 VirtualBrjco
 
Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowWinston & Strawn LLP
 
219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptx
219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptx219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptx
219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptxSachinGosavi15
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public InvestigationsCTIN
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic pptSuchita Rawat
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - NotesKranthi
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libinlibinp
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - NotesKranthi
 
ISE 510 Final Project Scenario Background Limetree In.docx
ISE 510 Final Project Scenario  Background Limetree In.docxISE 510 Final Project Scenario  Background Limetree In.docx
ISE 510 Final Project Scenario Background Limetree In.docxchristiandean12115
 
Cyb 610 Inspiring Innovation--tutorialrank.com
Cyb 610 Inspiring Innovation--tutorialrank.comCyb 610 Inspiring Innovation--tutorialrank.com
Cyb 610 Inspiring Innovation--tutorialrank.comPrescottLunt386
 
This week your focus should be on figuring out what the Red Team did.docx
This week your focus should be on figuring out what the Red Team did.docxThis week your focus should be on figuring out what the Red Team did.docx
This week your focus should be on figuring out what the Red Team did.docxjuliennehar
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Toolsijtsrd
 
IRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET Journal
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensicsLalit Garg
 
1.0 OverviewCase Summary Example 1. On todays date,
1.0 OverviewCase Summary Example 1. On todays date,1.0 OverviewCase Summary Example 1. On todays date,
1.0 OverviewCase Summary Example 1. On todays date,TatianaMajor22
 

Similar to Final Project Milestone One Draft of ReportTo complete this (20)

Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
SURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSIS
SURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSISSURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSIS
SURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSIS
 
Forensic Toolkit Analysis Of A Windows 98 Virtual
Forensic Toolkit Analysis Of A Windows 98 VirtualForensic Toolkit Analysis Of A Windows 98 Virtual
Forensic Toolkit Analysis Of A Windows 98 Virtual
 
Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to Know
 
219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptx
219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptx219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptx
219568662-QUICK-Cloud-Storage-Forensic-Analysis-Presentation.pptx
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libin
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes
 
ISE 510 Final Project Scenario Background Limetree In.docx
ISE 510 Final Project Scenario  Background Limetree In.docxISE 510 Final Project Scenario  Background Limetree In.docx
ISE 510 Final Project Scenario Background Limetree In.docx
 
Cyb 610 Inspiring Innovation--tutorialrank.com
Cyb 610 Inspiring Innovation--tutorialrank.comCyb 610 Inspiring Innovation--tutorialrank.com
Cyb 610 Inspiring Innovation--tutorialrank.com
 
This week your focus should be on figuring out what the Red Team did.docx
This week your focus should be on figuring out what the Red Team did.docxThis week your focus should be on figuring out what the Red Team did.docx
This week your focus should be on figuring out what the Red Team did.docx
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Tools
 
IRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast EnvironmentIRJET - Virtual Data Auditing at Overcast Environment
IRJET - Virtual Data Auditing at Overcast Environment
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
1.0 OverviewCase Summary Example 1. On todays date,
1.0 OverviewCase Summary Example 1. On todays date,1.0 OverviewCase Summary Example 1. On todays date,
1.0 OverviewCase Summary Example 1. On todays date,
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 

More from alisondakintxt

You will be doing a Health Policy Analysis Power Point on a releva.docx
You will be doing a Health Policy Analysis Power Point on a releva.docxYou will be doing a Health Policy Analysis Power Point on a releva.docx
You will be doing a Health Policy Analysis Power Point on a releva.docxalisondakintxt
 
Which of the three major sociological approaches to understanding so.docx
Which of the three major sociological approaches to understanding so.docxWhich of the three major sociological approaches to understanding so.docx
Which of the three major sociological approaches to understanding so.docxalisondakintxt
 
Throughout the course we have examined that the African American com.docx
Throughout the course we have examined that the African American com.docxThroughout the course we have examined that the African American com.docx
Throughout the course we have examined that the African American com.docxalisondakintxt
 
UnderstandingCultureFood,Faith,&CultureDr.FredFoy.docx
UnderstandingCultureFood,Faith,&CultureDr.FredFoy.docxUnderstandingCultureFood,Faith,&CultureDr.FredFoy.docx
UnderstandingCultureFood,Faith,&CultureDr.FredFoy.docxalisondakintxt
 
The Elderly populationPowerPoint Presentation.Discuss the as.docx
The Elderly populationPowerPoint Presentation.Discuss the as.docxThe Elderly populationPowerPoint Presentation.Discuss the as.docx
The Elderly populationPowerPoint Presentation.Discuss the as.docxalisondakintxt
 
The leader of your organization just resigned because they were arre.docx
The leader of your organization just resigned because they were arre.docxThe leader of your organization just resigned because they were arre.docx
The leader of your organization just resigned because they were arre.docxalisondakintxt
 
The Star Model™The Star Model™ framework for organization .docx
The Star Model™The Star Model™ framework for organization .docxThe Star Model™The Star Model™ framework for organization .docx
The Star Model™The Star Model™ framework for organization .docxalisondakintxt
 
STUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docx
STUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docxSTUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docx
STUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docxalisondakintxt
 
the elderly populationIdentify a vulnerable population or a comm.docx
the elderly populationIdentify a vulnerable population or a comm.docxthe elderly populationIdentify a vulnerable population or a comm.docx
the elderly populationIdentify a vulnerable population or a comm.docxalisondakintxt
 
TECH460Module 2Organization Profile and Problem Statement.docx
TECH460Module 2Organization Profile and Problem Statement.docxTECH460Module 2Organization Profile and Problem Statement.docx
TECH460Module 2Organization Profile and Problem Statement.docxalisondakintxt
 
Step 1Select ONE of the following viral agents for your assignme.docx
Step 1Select ONE of the following viral agents for your assignme.docxStep 1Select ONE of the following viral agents for your assignme.docx
Step 1Select ONE of the following viral agents for your assignme.docxalisondakintxt
 
The Christianity ReligionAdiesa BurgessD.docx
The Christianity ReligionAdiesa BurgessD.docxThe Christianity ReligionAdiesa BurgessD.docx
The Christianity ReligionAdiesa BurgessD.docxalisondakintxt
 
Review the term Significance Test in the Statistics Visual Learner.docx
Review the term Significance Test in the Statistics Visual Learner.docxReview the term Significance Test in the Statistics Visual Learner.docx
Review the term Significance Test in the Statistics Visual Learner.docxalisondakintxt
 
Research Paper PresentationWith the information you gathered.docx
Research Paper PresentationWith the information you gathered.docxResearch Paper PresentationWith the information you gathered.docx
Research Paper PresentationWith the information you gathered.docxalisondakintxt
 
Step 1 You are a registered nurse who works with wound-care patien.docx
Step 1 You are a registered nurse who works with wound-care patien.docxStep 1 You are a registered nurse who works with wound-care patien.docx
Step 1 You are a registered nurse who works with wound-care patien.docxalisondakintxt
 
Objectives Unacceptable Below Average Acceptable Above Average.docx
Objectives Unacceptable Below Average Acceptable Above Average.docxObjectives Unacceptable Below Average Acceptable Above Average.docx
Objectives Unacceptable Below Average Acceptable Above Average.docxalisondakintxt
 
Marketing Plan Analysis and Presentation Part 1– Rese.docx
Marketing Plan Analysis and Presentation Part 1– Rese.docxMarketing Plan Analysis and Presentation Part 1– Rese.docx
Marketing Plan Analysis and Presentation Part 1– Rese.docxalisondakintxt
 
Learning Objectives By the end of this presentation, you will b.docx
Learning Objectives By the end of this presentation, you will b.docxLearning Objectives By the end of this presentation, you will b.docx
Learning Objectives By the end of this presentation, you will b.docxalisondakintxt
 
RACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docx
RACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docxRACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docx
RACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docxalisondakintxt
 
Part 1 Major Events DocumentationScenario You visit a retail.docx
Part 1 Major Events DocumentationScenario You visit a retail.docxPart 1 Major Events DocumentationScenario You visit a retail.docx
Part 1 Major Events DocumentationScenario You visit a retail.docxalisondakintxt
 

More from alisondakintxt (20)

You will be doing a Health Policy Analysis Power Point on a releva.docx
You will be doing a Health Policy Analysis Power Point on a releva.docxYou will be doing a Health Policy Analysis Power Point on a releva.docx
You will be doing a Health Policy Analysis Power Point on a releva.docx
 
Which of the three major sociological approaches to understanding so.docx
Which of the three major sociological approaches to understanding so.docxWhich of the three major sociological approaches to understanding so.docx
Which of the three major sociological approaches to understanding so.docx
 
Throughout the course we have examined that the African American com.docx
Throughout the course we have examined that the African American com.docxThroughout the course we have examined that the African American com.docx
Throughout the course we have examined that the African American com.docx
 
UnderstandingCultureFood,Faith,&CultureDr.FredFoy.docx
UnderstandingCultureFood,Faith,&CultureDr.FredFoy.docxUnderstandingCultureFood,Faith,&CultureDr.FredFoy.docx
UnderstandingCultureFood,Faith,&CultureDr.FredFoy.docx
 
The Elderly populationPowerPoint Presentation.Discuss the as.docx
The Elderly populationPowerPoint Presentation.Discuss the as.docxThe Elderly populationPowerPoint Presentation.Discuss the as.docx
The Elderly populationPowerPoint Presentation.Discuss the as.docx
 
The leader of your organization just resigned because they were arre.docx
The leader of your organization just resigned because they were arre.docxThe leader of your organization just resigned because they were arre.docx
The leader of your organization just resigned because they were arre.docx
 
The Star Model™The Star Model™ framework for organization .docx
The Star Model™The Star Model™ framework for organization .docxThe Star Model™The Star Model™ framework for organization .docx
The Star Model™The Star Model™ framework for organization .docx
 
STUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docx
STUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docxSTUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docx
STUDENT REPLIESDISCUSSION 2STUDENT REPLY #1 Darlene Milan On.docx
 
the elderly populationIdentify a vulnerable population or a comm.docx
the elderly populationIdentify a vulnerable population or a comm.docxthe elderly populationIdentify a vulnerable population or a comm.docx
the elderly populationIdentify a vulnerable population or a comm.docx
 
TECH460Module 2Organization Profile and Problem Statement.docx
TECH460Module 2Organization Profile and Problem Statement.docxTECH460Module 2Organization Profile and Problem Statement.docx
TECH460Module 2Organization Profile and Problem Statement.docx
 
Step 1Select ONE of the following viral agents for your assignme.docx
Step 1Select ONE of the following viral agents for your assignme.docxStep 1Select ONE of the following viral agents for your assignme.docx
Step 1Select ONE of the following viral agents for your assignme.docx
 
The Christianity ReligionAdiesa BurgessD.docx
The Christianity ReligionAdiesa BurgessD.docxThe Christianity ReligionAdiesa BurgessD.docx
The Christianity ReligionAdiesa BurgessD.docx
 
Review the term Significance Test in the Statistics Visual Learner.docx
Review the term Significance Test in the Statistics Visual Learner.docxReview the term Significance Test in the Statistics Visual Learner.docx
Review the term Significance Test in the Statistics Visual Learner.docx
 
Research Paper PresentationWith the information you gathered.docx
Research Paper PresentationWith the information you gathered.docxResearch Paper PresentationWith the information you gathered.docx
Research Paper PresentationWith the information you gathered.docx
 
Step 1 You are a registered nurse who works with wound-care patien.docx
Step 1 You are a registered nurse who works with wound-care patien.docxStep 1 You are a registered nurse who works with wound-care patien.docx
Step 1 You are a registered nurse who works with wound-care patien.docx
 
Objectives Unacceptable Below Average Acceptable Above Average.docx
Objectives Unacceptable Below Average Acceptable Above Average.docxObjectives Unacceptable Below Average Acceptable Above Average.docx
Objectives Unacceptable Below Average Acceptable Above Average.docx
 
Marketing Plan Analysis and Presentation Part 1– Rese.docx
Marketing Plan Analysis and Presentation Part 1– Rese.docxMarketing Plan Analysis and Presentation Part 1– Rese.docx
Marketing Plan Analysis and Presentation Part 1– Rese.docx
 
Learning Objectives By the end of this presentation, you will b.docx
Learning Objectives By the end of this presentation, you will b.docxLearning Objectives By the end of this presentation, you will b.docx
Learning Objectives By the end of this presentation, you will b.docx
 
RACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docx
RACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docxRACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docx
RACE, ETHNICITY, AND THE DEATH PENALTYConstitutionality.docx
 
Part 1 Major Events DocumentationScenario You visit a retail.docx
Part 1 Major Events DocumentationScenario You visit a retail.docxPart 1 Major Events DocumentationScenario You visit a retail.docx
Part 1 Major Events DocumentationScenario You visit a retail.docx
 

Recently uploaded

Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 

Recently uploaded (20)

Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 

Final Project Milestone One Draft of ReportTo complete this

  • 1. Final Project Milestone One: Draft of Report To complete this assignment, review the prompt and grading rubric in the Milestone One Guidelines and Rubric document. When you have finished your work, submit the assignment here for grading and instructor feedback. ISE 640 Final Project Forensic Notes Use the information in this document to help you complete your final project. Drew Patrick, a director-level employee, is stealing intellectual property from a manufacturing company. The company is heavily involved in high-end development of widgets. Drew has access to corporate secrets and files. He is planning on leaving the company, taking the intellectual property with him, and going to work for a competitor. There is suspicion of him doing this, so human resources (HR) notified the information technology (IT) department to monitor Drew’s past history. An internal investigation is launched due to Drew’s abnormal behavior. The IT department confirms that they have found large files and emails. Forensics identified unauthorized access, transmission, and storage of intellectual property by Drew. Evidence found will be used to support legal civil and criminal proceedings. Scenario ACME Construction Company designs, manufactures, and sells large construction vehicles that can cost upwards of a
  • 2. million dollars. They spent hundreds of thousands of hours redesigning their premier excavator. Every piece that goes into the excavator is individually designed to maximize the longevity of the equipment. Known for attention to detail, high- quality work, and industry innovation, this painstaking work is what sets ACME Construction company apart and is attributed for the excellent reputation they enjoy. This, in turn, allows them to charge a premium on their exceptionally well-built products. Drew Patrick is a senior manager directly involved with the overall development of ACME’s excavators. His role provides him with access to design documentation, schematics, support documents, and any other technical references maintained in the company’s research and development (R&D) database. The R&D database is maintained by ACME’s information technology (IT) department, which is supported by a security operations center (SOC). The SOC uses Snort as a core component of their security information and event management (SIEM) system to keep tabs on network traffic, authentication requests, file access, and log file analysis. The SIEM alerted SOC personnel of potential peer-to-peer (P2P) traffic originating from the internet protocol (IP) address associated with Drew’s computer. However, analysis of Active Directory logs indicated that Drew was not logged into his account at the time the files were transferred via the P2P application. ACME enforces two-factor authentication and does not allow for computer sharing. The SOC personnel began an incident report based on the identification of P2P traffic, which violates company policy. As per company policy, the SOC personnel gave human resources (HR) and the legal team the incident report. The legal team asked for further investigation. Upon further inspection of the P2P activity, several file transfers were discovered. The files transferred match the names of files in the R&D database containing intellectual property
  • 3. developed by Drew’s development team. Additionally, the files were transferred to IP addresses that are not owned or controlled by ACME Corporation. Analysis of the server access logs indicated that Drew had been logging into the R&D database for several weeks prior to the external file transfers taking place. Network logs from the Intrusion Prevention Systems (IPSs) indicated that the files of interest had been transferred to Drew’s desktop computer prior to the external transfer. ACME has a strict policy against maintaining intellectual property anywhere other than the designated servers. File access logs on the R&D servers confirmed that the account belonging to Drew had copied the files in question. At this point, fearing a loss of intellectual property, in addition to numerous policy violations, ACME called in the digital forensic team to take over the investigation. The forensics team proceeded to capture the log files from relevant computer systems and created a forensically sound copy of the hard disk drive on Drew’s computer. The log files investigated included the corporate mail, domain name server (DNS), and dynamic host configuration protocol (DHCP) servers, as well as physical access logs. Additionally, packet capture logs from the firewalls and intrusion detection system (IDS) were gathered and analyzed. This detailed investigation revealed that file transfers of intellectual property were indeed done from Drew’s computer, however, Drew’s account was not logged in at the time of the transfer. The only account active on the suspect computer was an anonymous account that had been created on 9/17/2016 at 9:57 p.m. The following notes were provided by the Forensic Team: Forensic Team Investigation Notes Notes from the investigative team about the forensic findings of the hard drive image
  • 4. obtained from Drew Patrick’s hard drive: Western Digital Hard Drive 500 GB with serial number duplicated using forensic toolkit (FTK) software to preserve the original hard drive image. A hash was created for the original and the copied im The operating system of the image was Windows-based. The operating system used a new technology file system (NTFS) file Windows Forensic Toolchest. The sort and index functions were used to isolate the files needed for further analysis. These files include types SQL, Excel, email, chat, and HTML. Slack space was also analyzed. Files and Findings EMAIL (Microsoft Outlook): Numerous emails were found that contained references to proprietary information. Some emails were to non-ACME Corporation email accounts, and they promised information pertaining to equipment design. Follow-up emails were found that asked for assurance of a promised managerial position. CHAT (AOL Instant Messenger): Several chat conversations were recovered containing information about possession of proprietary documents. SQL (Microsoft Database): SQL database files revealed proprietary information and connection logs to a remote SQL server. Two additional SQL database files were encrypted and were not successfully unencrypted. EXCEL (Microsoft Excel): Numerous Excel files were located on the hard drive. These files contained parts list and parts specifications concerning proprietary construction equipment. These files had csv and xls extensions.
  • 5. HTML: Recovered internet web browser cache revealed that the dark web was searched for proprietary information brokers. An email address was created to correspond in the dark web for buyer transactions called [email protected] Internet cache also revealed that YouTube was searched for the subjects “selling intellectual property” and “selling on the dark web.” Recovered internet browser history revealed pictures and illustrations on encrypting SQL database files. Internet browser history also revealed searches concerning how to exploit the vulnerabilities of an SQL database. SLACK SPACE (hidden data and temporary files): Hidden information in the slack space was revealed to contain temporary internet files on searches for “advertising stolen data” and “hacking sql servers.” These files, once revealed, were in plain text and read using Notepad. ISE 640 Milestone One Guidelines and Rubric Overview: The milestone assignments in this course directly support you in the completion of your final project, a forensic investigative report. Consider the feedback you have received in class discussions, along with notes you have made in your non-graded investigative journal, to complete this milestone assignment. This is Milestone One, a draft of Final Project One: Report. The final product will be submitted in Module Nine.
  • 6. Please note that your non-graded investigative journal will be submitted with this milestone to ensure completion. Make sure that you are adding to your investigative journal as you complete each module. Prompt: For the summative assessment, you will be taking on the role of a cybersecurity practitioner. You will need to act as a domain expert communicating to a non-expert stakeholder. For this milestone, you will be providing a summary of the scenario from the forensic notes document. You will also be explaining the relevant procedures needed to maintain evidentiary integrity: legal concerns, processes and procedures, and chain of custody. Lastly, you will be explaining details of the investigation, such as resources needed, methods, and findings. Ensure you review the full scenario in the main project document as well as the forensic notes document before drafting your report. Specifically, the following critical elements must be addressed: I. Executive Summary: Set the stage for your report, providing a brief overview of the situation and the stakeholders who are involved. II. Legal Concerns: Describe the problem(s) and objectives you are working with the company’s attorneys to solve.
  • 7. III. Relevant Procedures: In this section, you will outline the steps that (hypothetically) you will have to take prior to or as you investigate in order to maintain evidentiary integrity. Use your experiences from other situations you are engaging in within the lab environment to inform your responses. A. Processes and Procedures: Describe processes or procedures necessary for handling a criminal situation by an internal employee. B. Chain of Custody: Explain how to maintain the chain of custody as you investigate the various aspects of the incident. Support your response with specific examples. IV. Details of Investigation: Based on your experiences in the labs, there will be specific resources, methods, and tools necessary to support the investigation in the scenario. A. Resources Needs: Explain what resources (team knowledge, skills, and abilities) are necessary for gathering the evidence for this forensic investigation. Provide examples based on your experiences from the labs. B. Methods: Describe the specific forensic method or approach you used to effectively leverage your available resources. C. Findings: Describe the specific findings and the forensic tactics and technologies you employed to reach them.
  • 8. V. Investigative Journal Notes: Submit your investigative journal that outlines most of the basics from each of the modules upon which you based your notes. Rubric Guidelines for Submission: Your assignment should adhere to the following formatting requirements: Write 4 to 5 double- spaced pages using 12-point Times New Roman font and one- inch margins. You should use current APA style guidelines for your citations and reference list. Be sure to attach both Milestone One and investigative journal files.