SlideShare a Scribd company logo
1 of 22
DATA
ACQUISITION
UNDERSTANDING STORAGE FORMATS
FOR DIGITAL EVIDENCE
▪ Data in a forensics acquisition tool is stored as an image file
▪ Three formats
▪ Raw format
▪ Proprietary formats
▪ Advanced Forensics Format (AFF)
RAW FORMAT
▪ Makes it possible to write bit-stream data to files
▪ Advantages
▪ Fast data transfers
▪ Ignores minor data read errors on source drive
▪ Most computer forensics tools can read raw format
▪ Disadvantages
▪ Requires as much storage as original disk or data
▪ Tools might not collect marginal (bad) sectors
PROPRIETARY FORMATS
▪ Most forensics tools have their own formats
▪ Features offered
▪ Option to compress or not compress image files
▪ Can split an image into smaller segmented files
▪ Can integrate metadata into the image file
▪ Disadvantages
▪ Inability to share an image between different tools
▪ File size limitation for each segmented volume
▪ The Expert Witness format is unofficial standard
▪ FTK uses and Encases USES
ADVANCED FORENSICS FORMAT
▪ Developed by Dr. Simson L. Garfinkel as an open-source acquisition format
▪ Design goals
▪ Provide compressed or uncompressed image files
▪ No size restriction for disk-to-image files
▪ Provide space in the image file or segmented files for metadata
▪ Simple design with extensibility
▪ Open source for multiple platforms and Os’s
▪ Internal consistency checks for self-authentication
▪ File extensions include:
▪ .aff – variation that stores all data and metadata in a single file
▪ .afm – variation stores all the data and metadata in separate files
▪ .afd – variation stores all the data and metadata in multiple small files.
▪ AFF is open source
PROCESS FOR ACQUIRING DATA
▪ Step 1: Choose Acquisition Method
▪ Step 2: Snapshot the System
▪ Step 3: Acquire Volatile System Data
▪ Step 4: Securing and Transporting the System
▪ Step 5: Prepare Drive
▪ Step 6: Perform Acquisition
▪ Step 7: Validate
▪ Step 8: Contingency Planning
DETERMINING THE BEST ACQUISITION
METHOD
▪ Types of acquisitions
▪ Static acquisitions and live acquisitions
▪ Four methods of data collection
▪ Creating a disk-to-image file
▪ Creating a disk-to-disk
▪ Creating a logical disk-to-disk or disk-to-data file
▪ Creating a sparse data copy of a file or folder
▪ Determining the best method depends on the circumstances of the
investigation
▪ Size of the source disk
▪ Time
▪ Whether you can retain the disk
DETERMINING THE BEST ACQUISITION
METHOD
▪ Creating a disk-to-image file
▪ Most common method and offers most flexibility
▪ Can make more than one copy
▪ Copies are bit-for-bit replications of the original drive
▪ ProDiscover, EnCase, FTK, SMART, Sleuth Kit, X-Ways, iLookIX
▪ Creating a disk-to-disk
▪ When disk-to-image copy is not possible
▪ Tools can adjust disk’s geometry configuration
▪ EnCase, SafeBack, SnapCopy
DETERMINING THE BEST ACQUISITION
METHOD
▪ Logical acquisition or sparse acquisition
▪ Use when your time is limited
▪ Logical acquisition captures only specific files of interest to the case
▪ Sparse acquisition collects fragments of unallocated (deleted) data
▪ For large disks
▪ PST or OST mail files, RAID servers
SNAPSHOT THE SYSTEM
▪ Before shutting down a system an analyst must create a snapshot of the
current run state.
▪ Additionally, this must be done by minimizing your fingerprint.
▪ Snapshot a list of running processes
▪ Task Manager, ps –efl
▪ Need to check for possible malware that could execute on shutdown, process start
ups, etc.
▪ Question: How can we snapshot the current run state without altering the disk?
▪ Snapshot the network connection status
▪ Netstat
▪ Need to check if there are any live connections to the system.
ACQUIRE VOLATILE SYSTEM DATA
▪ Before the machine can be shutdown to snapshot the physical
equipment, any volatile data must be recovered.
▪ Cache Memory
▪ Main Memory
▪ We will focus more on main memory recovery next week.
▪ Ex. Recovering user account and password information from RAM.
SECURING AND TRANSPORTING THE
SYSTEM
▪ Seized devices must be inventoried.
▪ Document hardware configuration
▪ BIOS
▪ Snapshot physical devices and then
separate and document and
disassemble evidence.
ACQUIRING DATA WITH A LINUX BOOT
CD
▪ Linux can access a drive that isn’t
mounted
▪ Windows OSs and newer Linux
automatically mount and access
a drive
▪ Forensic Linux Live CDs don’t
access media automatically
▪ Which eliminates the need for a
write-blocker
▪ Using Linux Live CD Distributions
▪ Forensic Linux Live CDs
▪ Contain additionally utilities
▪ Forensic Linux Live CDs (cont’d)
▪ Configured not to mount, or to
mount as read-only, any connected
storage media
▪ Well-designed Linux Live CDs for
computer forensics
▪ Penguin Sleuth
▪ F.I.R.E
▪ CAINE
▪ Deft
▪ Kali Linux
▪ Knoppix
▪ SANS Investigative Toolkit
PREPARING A TARGET DRIVE FOR
ACQUISITION IN LINUX
▪ Current Linux distributions can create Microsoft FAT and NTFS
partition tables
▪ fdisk command lists, creates, deletes, and verifies partitions in Linux
▪ mkfs.msdos command formats a FAT file system from Linux
ACQUIRING DATA WITH A LINUX BOOT
CD
▪ Acquiring data with dd in Linux
▪ dd (“data dump”) command
▪ Can read and write from media device and data
file
▪ Creates raw format file that most computer
forensics analysis tools can read
▪ Shortcomings of dd command
▪ Requires more advanced skills than average user
▪ Does not compress data
▪ dd command combined with the split command
▪ Segments output into separate volumes
▪ Follow the step starting on page 104 in the text to
make an image of an NTFS disk on a FAT32 disk
▪ Acquiring data with dcfldd in Linux
▪ The dd command is intended as a data
management tool
▪ Not designed for forensics acquisitions
▪ Acquiring data with dcfldd in Linux (cont’d)
▪ dcfldd additional functions
▪ Specify hex patterns or text for clearing disk space
▪ Log errors to an output file for analysis and review
▪ Use several hashing options
▪ Refer to a status display indicating the progress of
the acquisition in bytes
▪ Split data acquisitions into segmented volumes
with numeric extensions
▪ Verify acquired data with original disk or media
data
▪ Acquiring data with dc3dd in Linux
▪ Patch applied to the GNU dd
VALIDATING DATA ACQUISITIONS
▪ Validating evidence may be the most critical aspect of computer
forensics
▪ Requires using a hashing algorithm utility
▪ Validation techniques
▪ MD5 and SHA-1 to SHA-512
CONTINGENCY PLANNING FOR IMAGE
ACQUISITIONS
▪ Create a duplicate copy of your evidence image file
▪ Make at least two images of digital evidence
▪ Use different tools or techniques
▪ Copy host protected area of a disk drive as well
▪ Consider using a hardware acquisition tool that can access the drive
at the BIOS level
▪ Be prepared to deal with encrypted drives
▪ Whole disk encryption feature in Windows called BitLocker makes
static acquisitions more difficult
▪ May require user to provide decryption key
PERFORMING RAID DATA ACQUISITIONS
▪ Acquisition of RAID drives can be challenging and frustrating
because of how RAID systems are
▪ Designed
▪ Configured
▪ Sized
▪ Size is the biggest concern
▪ Many RAID systems now have terabytes of data
UNDERSTANDING RAID
▪ Redundant array of independent (formerly “inexpensive”)
disks (RAID)
▪ Computer configuration involving two or more disks
▪ Originally developed as a data-redundancy measure
▪ RAID 0 (Fake RAID)
▪ Provides rapid access and increased storage
▪ Biggest disadvantage is lack of redundancy
▪ RAID 1
▪ Designed for data recovery
▪ More expensive than RAID 0
▪ AQD NOTES ABOUT UP TO 10!!!!
ACQUIRING RAID DISKS
▪ Address the following concerns
▪ How much data storage is needed?
▪ What type of RAID is used?
▪ Do you have the right acquisition tool?
▪ Can the tool read a forensically copied
RAID image?
▪ Can the tool read split data saves of each
RAID disk?
▪ Copying small RAID systems to one
large disk is possible
▪ Occasionally, a RAID system is too large
for a static acquisition
▪ Retrieve only the data relevant to the
investigation with the sparse or logical
acquisition method
▪ Vendors offering RAID acquisition
functions
▪ Technology Pathways ProDiscover
▪ Guidance Software EnCase
▪ X-Ways Forensics
▪ AccessData FTK
▪ Runtime Software
▪ R-Tools Technologies
USING REMOTE NETWORK
ACQUISITION TOOLS
▪ You can remotely connect to a suspect computer via a
network connection and copy data from it
▪ Remote acquisition tools vary in configurations and
capabilities
▪ Drawbacks
▪ Antivirus, antispyware, and firewall tools can be configured to ignore
remote access programs
▪ Suspects could easily install their own security tools that trigger an
alarm to notify them of remote access intrusions
▪ Question: What is our ISY “Swiss army knife tool” to perform this type
of live acquisition?
SUMMARY
▪ Forensics data acquisitions are stored
in three different formats:
▪ Raw, proprietary, and AFF
▪ Data acquisition methods
▪ Disk-to-image file
▪ Disk-to-disk copy
▪ Logical disk-to-disk or disk-to-data file
▪ Sparse data copy
▪ Plan your digital evidence
contingencies
▪ Make a copy of each acquisition
▪ Write-blocking devices or utilities must be
used with GUI acquisition tools
▪ Always validate acquisition
▪ A Linux Live CD, such as SIFT, Kali Linux,
or Deft, provides many useful tools for
digital forensics acquisitions
▪ Preferred Linux acquisition tool is
dcfldd (not dd)
▪ Use a physical write-blocker device for
acquisitions
▪ To acquire RAID disks, determine the
type of RAID
▪ And then which acquisition tool to use
▪ Remote network acquisition tools
require installing a remote agent on the
suspect computer

More Related Content

What's hot

Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentationSomya Johri
 
E-mail Investigation
E-mail InvestigationE-mail Investigation
E-mail Investigationedwardbel
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - NotesKranthi
 
Email investigation
Email investigationEmail investigation
Email investigationAnimesh Shaw
 
Digital forensics
Digital forensics Digital forensics
Digital forensics vishnuv43
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensicOnline
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - NotesKranthi
 
Memory forensics.pptx
Memory forensics.pptxMemory forensics.pptx
Memory forensics.pptx9905234521
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidencerakesh mishra
 
Computer forensics and Investigation
Computer forensics and InvestigationComputer forensics and Investigation
Computer forensics and InvestigationNeha Raju k
 
Introduction to filesystems and computer forensics
Introduction to filesystems and computer forensicsIntroduction to filesystems and computer forensics
Introduction to filesystems and computer forensicsMayank Chaudhari
 

What's hot (20)

Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
E-mail Investigation
E-mail InvestigationE-mail Investigation
E-mail Investigation
 
Forensics Analysis and Validation
Forensics Analysis and Validation  Forensics Analysis and Validation
Forensics Analysis and Validation
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
Email investigation
Email investigationEmail investigation
Email investigation
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
E mail forensics
E mail forensicsE mail forensics
E mail forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Difference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptxDifference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptx
 
Memory forensics.pptx
Memory forensics.pptxMemory forensics.pptx
Memory forensics.pptx
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
 
Computer forensics and Investigation
Computer forensics and InvestigationComputer forensics and Investigation
Computer forensics and Investigation
 
Forensic imaging
Forensic imagingForensic imaging
Forensic imaging
 
Introduction to filesystems and computer forensics
Introduction to filesystems and computer forensicsIntroduction to filesystems and computer forensics
Introduction to filesystems and computer forensics
 

Viewers also liked

Accelerating forensic and incident response workflow: the case for a new stan...
Accelerating forensic and incident response workflow: the case for a new stan...Accelerating forensic and incident response workflow: the case for a new stan...
Accelerating forensic and incident response workflow: the case for a new stan...Bradley Schatz
 
Virtual Machine Forensics
Virtual Machine ForensicsVirtual Machine Forensics
Virtual Machine Forensicsprimeteacher32
 
Leveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia WatsonLeveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia WatsonPatricia M Watson
 
Accessing Forensic Images
Accessing Forensic ImagesAccessing Forensic Images
Accessing Forensic ImagesCTIN
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftDamir Delija
 
Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...GarethKnight
 
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011John Bambenek
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation Damir Delija
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Sagar Rahurkar
 
Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Developmentamiable_indian
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating proceduresSoumen Debgupta
 

Viewers also liked (20)

The Forensic Lab
The Forensic LabThe Forensic Lab
The Forensic Lab
 
Image processing
Image processingImage processing
Image processing
 
Timelines
TimelinesTimelines
Timelines
 
System Event Logs
System Event LogsSystem Event Logs
System Event Logs
 
Cs6004 cyber fofrensics_qb
Cs6004 cyber fofrensics_qbCs6004 cyber fofrensics_qb
Cs6004 cyber fofrensics_qb
 
Accelerating forensic and incident response workflow: the case for a new stan...
Accelerating forensic and incident response workflow: the case for a new stan...Accelerating forensic and incident response workflow: the case for a new stan...
Accelerating forensic and incident response workflow: the case for a new stan...
 
Virtual Machine Forensics
Virtual Machine ForensicsVirtual Machine Forensics
Virtual Machine Forensics
 
Leveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia WatsonLeveraging Digital Forensics | Patricia Watson
Leveraging Digital Forensics | Patricia Watson
 
Accessing Forensic Images
Accessing Forensic ImagesAccessing Forensic Images
Accessing Forensic Images
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
 
Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...
 
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
CCD and CMOS sensor technology
CCD and CMOS sensor technologyCCD and CMOS sensor technology
CCD and CMOS sensor technology
 
Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Development
 
Windows File Systems
Windows File SystemsWindows File Systems
Windows File Systems
 
Email Analysis
Email AnalysisEmail Analysis
Email Analysis
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 

Similar to Data Acquisition

Developing a Ceph Appliance for Secure Environments
Developing a Ceph Appliance for Secure EnvironmentsDeveloping a Ceph Appliance for Secure Environments
Developing a Ceph Appliance for Secure EnvironmentsCeph Community
 
CNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic DuplicationCNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic DuplicationSam Bowne
 
We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster We4IT Group
 
How to optimize your windows computer
How to optimize your windows computerHow to optimize your windows computer
How to optimize your windows computerMalik Browne
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its roleSudeshna Basak
 
Vancouver bug enterprise storage and zfs
Vancouver bug   enterprise storage and zfsVancouver bug   enterprise storage and zfs
Vancouver bug enterprise storage and zfsRami Jebara
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsMike Spaulding
 
Asiabsdcon2013
Asiabsdcon2013Asiabsdcon2013
Asiabsdcon2013krispcbsd
 
Fundamentals of Servers, server storage and server security.
Fundamentals of Servers, server storage and server security.Fundamentals of Servers, server storage and server security.
Fundamentals of Servers, server storage and server security.Aakash Panchal
 
computerhardwarecomponent-ppt-121104135329-phpapp02.pptx
computerhardwarecomponent-ppt-121104135329-phpapp02.pptxcomputerhardwarecomponent-ppt-121104135329-phpapp02.pptx
computerhardwarecomponent-ppt-121104135329-phpapp02.pptxhillcity1
 
Working of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memoryWorking of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memoryDon Caeiro
 
Encrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptx
Encrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptxEncrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptx
Encrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptxNeo4j
 
Technical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseTechnical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseVinh Nguyen
 

Similar to Data Acquisition (20)

L03 slides
L03 slidesL03 slides
L03 slides
 
Developing a Ceph Appliance for Secure Environments
Developing a Ceph Appliance for Secure EnvironmentsDeveloping a Ceph Appliance for Secure Environments
Developing a Ceph Appliance for Secure Environments
 
CNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic DuplicationCNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic Duplication
 
We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster We4IT lcty 2013 - infra-man - domino run faster
We4IT lcty 2013 - infra-man - domino run faster
 
How to optimize your windows computer
How to optimize your windows computerHow to optimize your windows computer
How to optimize your windows computer
 
HDFS Basics
HDFS BasicsHDFS Basics
HDFS Basics
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
 
Vancouver bug enterprise storage and zfs
Vancouver bug   enterprise storage and zfsVancouver bug   enterprise storage and zfs
Vancouver bug enterprise storage and zfs
 
9781111306366 ppt ch7
9781111306366 ppt ch79781111306366 ppt ch7
9781111306366 ppt ch7
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti Forensics
 
Asiabsdcon2013
Asiabsdcon2013Asiabsdcon2013
Asiabsdcon2013
 
Backups.pptx
Backups.pptxBackups.pptx
Backups.pptx
 
Data security
Data securityData security
Data security
 
Fundamentals of Servers, server storage and server security.
Fundamentals of Servers, server storage and server security.Fundamentals of Servers, server storage and server security.
Fundamentals of Servers, server storage and server security.
 
computerhardwarecomponent-ppt-121104135329-phpapp02.pptx
computerhardwarecomponent-ppt-121104135329-phpapp02.pptxcomputerhardwarecomponent-ppt-121104135329-phpapp02.pptx
computerhardwarecomponent-ppt-121104135329-phpapp02.pptx
 
Working of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memoryWorking of Volatile and Non-Volatile memory
Working of Volatile and Non-Volatile memory
 
Encrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptx
Encrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptxEncrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptx
Encrypting and Protecting Your Data in Neo4j(Jeff_Tallman).pptx
 
Mem forensic
Mem forensicMem forensic
Mem forensic
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
Technical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseTechnical track-afterimaging Progress Database
Technical track-afterimaging Progress Database
 

More from primeteacher32

More from primeteacher32 (20)

Software Development Life Cycle
Software Development Life CycleSoftware Development Life Cycle
Software Development Life Cycle
 
Variable Scope
Variable ScopeVariable Scope
Variable Scope
 
Returning Data
Returning DataReturning Data
Returning Data
 
Intro to Functions
Intro to FunctionsIntro to Functions
Intro to Functions
 
Introduction to GUIs with guizero
Introduction to GUIs with guizeroIntroduction to GUIs with guizero
Introduction to GUIs with guizero
 
Function Parameters
Function ParametersFunction Parameters
Function Parameters
 
Nested Loops
Nested LoopsNested Loops
Nested Loops
 
Conditional Loops
Conditional LoopsConditional Loops
Conditional Loops
 
Introduction to Repetition Structures
Introduction to Repetition StructuresIntroduction to Repetition Structures
Introduction to Repetition Structures
 
Input Validation
Input ValidationInput Validation
Input Validation
 
Windows File Systems
Windows File SystemsWindows File Systems
Windows File Systems
 
Nesting Conditionals
Nesting ConditionalsNesting Conditionals
Nesting Conditionals
 
Conditionals
ConditionalsConditionals
Conditionals
 
Intro to Python with GPIO
Intro to Python with GPIOIntro to Python with GPIO
Intro to Python with GPIO
 
Variables and Statements
Variables and StatementsVariables and Statements
Variables and Statements
 
Variables and User Input
Variables and User InputVariables and User Input
Variables and User Input
 
Intro to Python
Intro to PythonIntro to Python
Intro to Python
 
Raspberry Pi
Raspberry PiRaspberry Pi
Raspberry Pi
 
Hardware vs. Software Presentations
Hardware vs. Software PresentationsHardware vs. Software Presentations
Hardware vs. Software Presentations
 
Block chain security
Block chain securityBlock chain security
Block chain security
 

Recently uploaded

Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...Pooja Nehwal
 
Delhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Booking open Available Pune Call Girls Ambegaon Khurd 6297143586 Call Hot In...
Booking open Available Pune Call Girls Ambegaon Khurd  6297143586 Call Hot In...Booking open Available Pune Call Girls Ambegaon Khurd  6297143586 Call Hot In...
Booking open Available Pune Call Girls Ambegaon Khurd 6297143586 Call Hot In...Call Girls in Nagpur High Profile
 
Call Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130
VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130
VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130Suhani Kapoor
 
Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...
Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...
Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...poojakaurpk09
 
CFO_SB_Career History_Multi Sector Experience
CFO_SB_Career History_Multi Sector ExperienceCFO_SB_Career History_Multi Sector Experience
CFO_SB_Career History_Multi Sector ExperienceSanjay Bokadia
 
TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...
TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...
TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...robinsonayot
 
Top Rated Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Call Girls in Nagpur High Profile
 
Call Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangaloreamitlee9823
 
Top Rated Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Call Girls in Nagpur High Profile
 
Delhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Delhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call Girls
Delhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call GirlsDelhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call Girls
Delhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call Girlsshivangimorya083
 
Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...
Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...
Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...shivangimorya083
 
Dubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big Boody
Dubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big BoodyDubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big Boody
Dubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big Boodykojalkojal131
 
reStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdf
reStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdfreStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdf
reStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdfKen Fuller
 
Resumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying OnlineResumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying OnlineBruce Bennett
 
Vip Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...
Vip  Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...Vip  Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...
Vip Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...shivangimorya083
 
Dubai Call Girls Naija O525547819 Call Girls In Dubai Home Made
Dubai Call Girls Naija O525547819 Call Girls In Dubai Home MadeDubai Call Girls Naija O525547819 Call Girls In Dubai Home Made
Dubai Call Girls Naija O525547819 Call Girls In Dubai Home Madekojalkojal131
 
Biography of Sundar Pichai, the CEO Google
Biography of Sundar Pichai, the CEO GoogleBiography of Sundar Pichai, the CEO Google
Biography of Sundar Pichai, the CEO GoogleHafizMuhammadAbdulla5
 

Recently uploaded (20)

Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...
Pooja 9892124323, Call girls Services and Mumbai Escort Service Near Hotel Sa...
 
Delhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Nehru Place 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Booking open Available Pune Call Girls Ambegaon Khurd 6297143586 Call Hot In...
Booking open Available Pune Call Girls Ambegaon Khurd  6297143586 Call Hot In...Booking open Available Pune Call Girls Ambegaon Khurd  6297143586 Call Hot In...
Booking open Available Pune Call Girls Ambegaon Khurd 6297143586 Call Hot In...
 
Call Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Alandi Road Call Me 7737669865 Budget Friendly No Advance Booking
 
VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130
VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130
VIP Call Girls Service Film Nagar Hyderabad Call +91-8250192130
 
Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...
Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...
Virgin Call Girls Delhi Service-oriented sexy call girls ☞ 9899900591 ☜ Rita ...
 
CFO_SB_Career History_Multi Sector Experience
CFO_SB_Career History_Multi Sector ExperienceCFO_SB_Career History_Multi Sector Experience
CFO_SB_Career History_Multi Sector Experience
 
TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...
TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...
TEST BANK For Evidence-Based Practice for Nurses Appraisal and Application of...
 
Top Rated Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Warje ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Call Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hosur Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
 
Top Rated Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated  Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...Top Rated  Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
Top Rated Pune Call Girls Deccan ⟟ 6297143586 ⟟ Call Me For Genuine Sex Serv...
 
Delhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Munirka 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Delhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call Girls
Delhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call GirlsDelhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call Girls
Delhi Call Girls In Atta Market 9711199012 Book Your One night Stand Call Girls
 
Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...
Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...
Delhi Call Girls Preet Vihar 9711199171 ☎✔👌✔ Whatsapp Body to body massage wi...
 
Dubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big Boody
Dubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big BoodyDubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big Boody
Dubai Call Girls Demons O525547819 Call Girls IN DUbai Natural Big Boody
 
reStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdf
reStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdfreStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdf
reStartEvents 5:9 DC metro & Beyond V-Career Fair Employer Directory.pdf
 
Resumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying OnlineResumes, Cover Letters, and Applying Online
Resumes, Cover Letters, and Applying Online
 
Vip Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...
Vip  Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...Vip  Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...
Vip Modals Call Girls (Delhi) Rohini 9711199171✔️ Full night Service for one...
 
Dubai Call Girls Naija O525547819 Call Girls In Dubai Home Made
Dubai Call Girls Naija O525547819 Call Girls In Dubai Home MadeDubai Call Girls Naija O525547819 Call Girls In Dubai Home Made
Dubai Call Girls Naija O525547819 Call Girls In Dubai Home Made
 
Biography of Sundar Pichai, the CEO Google
Biography of Sundar Pichai, the CEO GoogleBiography of Sundar Pichai, the CEO Google
Biography of Sundar Pichai, the CEO Google
 

Data Acquisition

  • 2. UNDERSTANDING STORAGE FORMATS FOR DIGITAL EVIDENCE ▪ Data in a forensics acquisition tool is stored as an image file ▪ Three formats ▪ Raw format ▪ Proprietary formats ▪ Advanced Forensics Format (AFF)
  • 3. RAW FORMAT ▪ Makes it possible to write bit-stream data to files ▪ Advantages ▪ Fast data transfers ▪ Ignores minor data read errors on source drive ▪ Most computer forensics tools can read raw format ▪ Disadvantages ▪ Requires as much storage as original disk or data ▪ Tools might not collect marginal (bad) sectors
  • 4. PROPRIETARY FORMATS ▪ Most forensics tools have their own formats ▪ Features offered ▪ Option to compress or not compress image files ▪ Can split an image into smaller segmented files ▪ Can integrate metadata into the image file ▪ Disadvantages ▪ Inability to share an image between different tools ▪ File size limitation for each segmented volume ▪ The Expert Witness format is unofficial standard ▪ FTK uses and Encases USES
  • 5. ADVANCED FORENSICS FORMAT ▪ Developed by Dr. Simson L. Garfinkel as an open-source acquisition format ▪ Design goals ▪ Provide compressed or uncompressed image files ▪ No size restriction for disk-to-image files ▪ Provide space in the image file or segmented files for metadata ▪ Simple design with extensibility ▪ Open source for multiple platforms and Os’s ▪ Internal consistency checks for self-authentication ▪ File extensions include: ▪ .aff – variation that stores all data and metadata in a single file ▪ .afm – variation stores all the data and metadata in separate files ▪ .afd – variation stores all the data and metadata in multiple small files. ▪ AFF is open source
  • 6. PROCESS FOR ACQUIRING DATA ▪ Step 1: Choose Acquisition Method ▪ Step 2: Snapshot the System ▪ Step 3: Acquire Volatile System Data ▪ Step 4: Securing and Transporting the System ▪ Step 5: Prepare Drive ▪ Step 6: Perform Acquisition ▪ Step 7: Validate ▪ Step 8: Contingency Planning
  • 7. DETERMINING THE BEST ACQUISITION METHOD ▪ Types of acquisitions ▪ Static acquisitions and live acquisitions ▪ Four methods of data collection ▪ Creating a disk-to-image file ▪ Creating a disk-to-disk ▪ Creating a logical disk-to-disk or disk-to-data file ▪ Creating a sparse data copy of a file or folder ▪ Determining the best method depends on the circumstances of the investigation ▪ Size of the source disk ▪ Time ▪ Whether you can retain the disk
  • 8. DETERMINING THE BEST ACQUISITION METHOD ▪ Creating a disk-to-image file ▪ Most common method and offers most flexibility ▪ Can make more than one copy ▪ Copies are bit-for-bit replications of the original drive ▪ ProDiscover, EnCase, FTK, SMART, Sleuth Kit, X-Ways, iLookIX ▪ Creating a disk-to-disk ▪ When disk-to-image copy is not possible ▪ Tools can adjust disk’s geometry configuration ▪ EnCase, SafeBack, SnapCopy
  • 9. DETERMINING THE BEST ACQUISITION METHOD ▪ Logical acquisition or sparse acquisition ▪ Use when your time is limited ▪ Logical acquisition captures only specific files of interest to the case ▪ Sparse acquisition collects fragments of unallocated (deleted) data ▪ For large disks ▪ PST or OST mail files, RAID servers
  • 10. SNAPSHOT THE SYSTEM ▪ Before shutting down a system an analyst must create a snapshot of the current run state. ▪ Additionally, this must be done by minimizing your fingerprint. ▪ Snapshot a list of running processes ▪ Task Manager, ps –efl ▪ Need to check for possible malware that could execute on shutdown, process start ups, etc. ▪ Question: How can we snapshot the current run state without altering the disk? ▪ Snapshot the network connection status ▪ Netstat ▪ Need to check if there are any live connections to the system.
  • 11. ACQUIRE VOLATILE SYSTEM DATA ▪ Before the machine can be shutdown to snapshot the physical equipment, any volatile data must be recovered. ▪ Cache Memory ▪ Main Memory ▪ We will focus more on main memory recovery next week. ▪ Ex. Recovering user account and password information from RAM.
  • 12. SECURING AND TRANSPORTING THE SYSTEM ▪ Seized devices must be inventoried. ▪ Document hardware configuration ▪ BIOS ▪ Snapshot physical devices and then separate and document and disassemble evidence.
  • 13. ACQUIRING DATA WITH A LINUX BOOT CD ▪ Linux can access a drive that isn’t mounted ▪ Windows OSs and newer Linux automatically mount and access a drive ▪ Forensic Linux Live CDs don’t access media automatically ▪ Which eliminates the need for a write-blocker ▪ Using Linux Live CD Distributions ▪ Forensic Linux Live CDs ▪ Contain additionally utilities ▪ Forensic Linux Live CDs (cont’d) ▪ Configured not to mount, or to mount as read-only, any connected storage media ▪ Well-designed Linux Live CDs for computer forensics ▪ Penguin Sleuth ▪ F.I.R.E ▪ CAINE ▪ Deft ▪ Kali Linux ▪ Knoppix ▪ SANS Investigative Toolkit
  • 14. PREPARING A TARGET DRIVE FOR ACQUISITION IN LINUX ▪ Current Linux distributions can create Microsoft FAT and NTFS partition tables ▪ fdisk command lists, creates, deletes, and verifies partitions in Linux ▪ mkfs.msdos command formats a FAT file system from Linux
  • 15. ACQUIRING DATA WITH A LINUX BOOT CD ▪ Acquiring data with dd in Linux ▪ dd (“data dump”) command ▪ Can read and write from media device and data file ▪ Creates raw format file that most computer forensics analysis tools can read ▪ Shortcomings of dd command ▪ Requires more advanced skills than average user ▪ Does not compress data ▪ dd command combined with the split command ▪ Segments output into separate volumes ▪ Follow the step starting on page 104 in the text to make an image of an NTFS disk on a FAT32 disk ▪ Acquiring data with dcfldd in Linux ▪ The dd command is intended as a data management tool ▪ Not designed for forensics acquisitions ▪ Acquiring data with dcfldd in Linux (cont’d) ▪ dcfldd additional functions ▪ Specify hex patterns or text for clearing disk space ▪ Log errors to an output file for analysis and review ▪ Use several hashing options ▪ Refer to a status display indicating the progress of the acquisition in bytes ▪ Split data acquisitions into segmented volumes with numeric extensions ▪ Verify acquired data with original disk or media data ▪ Acquiring data with dc3dd in Linux ▪ Patch applied to the GNU dd
  • 16. VALIDATING DATA ACQUISITIONS ▪ Validating evidence may be the most critical aspect of computer forensics ▪ Requires using a hashing algorithm utility ▪ Validation techniques ▪ MD5 and SHA-1 to SHA-512
  • 17. CONTINGENCY PLANNING FOR IMAGE ACQUISITIONS ▪ Create a duplicate copy of your evidence image file ▪ Make at least two images of digital evidence ▪ Use different tools or techniques ▪ Copy host protected area of a disk drive as well ▪ Consider using a hardware acquisition tool that can access the drive at the BIOS level ▪ Be prepared to deal with encrypted drives ▪ Whole disk encryption feature in Windows called BitLocker makes static acquisitions more difficult ▪ May require user to provide decryption key
  • 18. PERFORMING RAID DATA ACQUISITIONS ▪ Acquisition of RAID drives can be challenging and frustrating because of how RAID systems are ▪ Designed ▪ Configured ▪ Sized ▪ Size is the biggest concern ▪ Many RAID systems now have terabytes of data
  • 19. UNDERSTANDING RAID ▪ Redundant array of independent (formerly “inexpensive”) disks (RAID) ▪ Computer configuration involving two or more disks ▪ Originally developed as a data-redundancy measure ▪ RAID 0 (Fake RAID) ▪ Provides rapid access and increased storage ▪ Biggest disadvantage is lack of redundancy ▪ RAID 1 ▪ Designed for data recovery ▪ More expensive than RAID 0 ▪ AQD NOTES ABOUT UP TO 10!!!!
  • 20. ACQUIRING RAID DISKS ▪ Address the following concerns ▪ How much data storage is needed? ▪ What type of RAID is used? ▪ Do you have the right acquisition tool? ▪ Can the tool read a forensically copied RAID image? ▪ Can the tool read split data saves of each RAID disk? ▪ Copying small RAID systems to one large disk is possible ▪ Occasionally, a RAID system is too large for a static acquisition ▪ Retrieve only the data relevant to the investigation with the sparse or logical acquisition method ▪ Vendors offering RAID acquisition functions ▪ Technology Pathways ProDiscover ▪ Guidance Software EnCase ▪ X-Ways Forensics ▪ AccessData FTK ▪ Runtime Software ▪ R-Tools Technologies
  • 21. USING REMOTE NETWORK ACQUISITION TOOLS ▪ You can remotely connect to a suspect computer via a network connection and copy data from it ▪ Remote acquisition tools vary in configurations and capabilities ▪ Drawbacks ▪ Antivirus, antispyware, and firewall tools can be configured to ignore remote access programs ▪ Suspects could easily install their own security tools that trigger an alarm to notify them of remote access intrusions ▪ Question: What is our ISY “Swiss army knife tool” to perform this type of live acquisition?
  • 22. SUMMARY ▪ Forensics data acquisitions are stored in three different formats: ▪ Raw, proprietary, and AFF ▪ Data acquisition methods ▪ Disk-to-image file ▪ Disk-to-disk copy ▪ Logical disk-to-disk or disk-to-data file ▪ Sparse data copy ▪ Plan your digital evidence contingencies ▪ Make a copy of each acquisition ▪ Write-blocking devices or utilities must be used with GUI acquisition tools ▪ Always validate acquisition ▪ A Linux Live CD, such as SIFT, Kali Linux, or Deft, provides many useful tools for digital forensics acquisitions ▪ Preferred Linux acquisition tool is dcfldd (not dd) ▪ Use a physical write-blocker device for acquisitions ▪ To acquire RAID disks, determine the type of RAID ▪ And then which acquisition tool to use ▪ Remote network acquisition tools require installing a remote agent on the suspect computer

Editor's Notes

  1. Understanding Storage Formats for Digital Evidence Data in a forensics acquisition tool is stored as an image file Three formats Raw format Proprietary formats Advanced Forensics Format (AFF)
  2. Raw Format Makes it possible to write bit-stream data to files Advantages Fast data transfers Ignores minor data read errors on source drive Most computer forensics tools can read raw format Disadvantages Requires as much storage as original disk or data Tools might not collect marginal (bad) sectors
  3. Proprietary Formats Most forensics tools have their own formats Features offered Option to compress or not compress image files Can split an image into smaller segmented files Can integrate metadata into the image file Disadvantages Inability to share an image between different tools File size limitation for each segmented volume The Expert Witness format is unofficial standard
  4. Advanced Forensics Format Developed by Dr. Simson L. Garfinkel as an open-source acquisition format Design goals Provide compressed or uncompressed image files No size restriction for disk-to-image files Provide space in the image file or segmented files for metadata Simple design with extensibility Open source for multiple platforms and OSs
  5. Determining the Best Acquisition Method Types of acquisitions Static acquisitions and live acquisitions Four methods of data collection Creating a disk-to-image file Creating a disk-to-disk Creating a logical disk-to-disk or disk-to-data file Creating a sparse data copy of a file or folder Determining the best method depends on the circumstances of the investigation
  6. Determining the Best Acquisition Method Creating a disk-to-image file Most common method and offers most flexibility Can make more than one copy Copies are bit-for-bit replications of the original drive ProDiscover, EnCase, FTK, SMART, Sleuth Kit, X-Ways, iLookIX Creating a disk-to-disk When disk-to-image copy is not possible Tools can adjust disk’s geometry configuration EnCase, SafeBack, SnapCopy
  7. Determining the Best Acquisition Method Logical acquisition or sparse acquisition Can take several hours; use when your time is limited Logical acquisition captures only specific files of interest to the case Sparse acquisition collects fragments of unallocated (deleted) data For large disks PST or OST mail files, RAID servers
  8. Acquiring Data with a Linux Boot CD Linux can access a drive that isn’t mounted Windows OSs and newer Linux automatically mount and access a drive Forensic Linux Live CDs don’t access media automatically Which eliminates the need for a write-blocker Using Linux Live CD Distributions Forensic Linux Live CDs Contain additionally utilities
  9. Acquiring Data with a Linux Boot CD Preparing a target drive for acquisition in Linux Current Linux distributions can create Microsoft FAT and NTFS partition tables fdisk command lists, creates, deletes, and verifies partitions in Linux mkfs.msdos command formats a FAT file system from Linux If you have a functioning Linux computer, follow steps starting on page 99 to learn how to prepare a target drive for acquisition
  10. Acquiring Data with a Linux Boot CD Acquiring data with dd in Linux dd (“data dump”) command Can read and write from media device and data file Creates raw format file that most computer forensics analysis tools can read Shortcomings of dd command Requires more advanced skills than average user Does not compress data dd command combined with the split command Segments output into separate volumes
  11. Validating Data Acquisitions Validating evidence may be the most critical aspect of computer forensics Requires using a hashing algorithm utility Validation techniques CRC-32, MD5, and SHA-1 to SHA-512
  12. Contingency Planning for Image Acquisitions Create a duplicate copy of your evidence image file Make at least two images of digital evidence Use different tools or techniques Copy host protected area of a disk drive as well Consider using a hardware acquisition tool that can access the drive at the BIOS level Be prepared to deal with encrypted drives Whole disk encryption feature in Windows called BitLocker makes static acquisitions more difficult May require user to provide decryption key
  13. Performing RAID Data Acquisitions Acquisition of RAID drives can be challenging and frustrating because of how RAID systems are Designed Configured Sized Size is the biggest concern Many RAID systems now have terabytes of data
  14. Understanding RAID Redundant array of independent (formerly “inexpensive”) disks (RAID) Computer configuration involving two or more disks Originally developed as a data-redundancy measure RAID 0 Provides rapid access and increased storage Biggest disadvantage is lack of redundancy RAID 1 Designed for data recovery More expensive than RAID 0
  15. Acquiring RAID Disks Address the following concerns How much data storage is needed? What type of RAID is used? Do you have the right acquisition tool? Can the tool read a forensically copied RAID image? Can the tool read split data saves of each RAID disk? Copying small RAID systems to one large disk is possible
  16. Using Remote Network Acquisition Tools You can remotely connect to a suspect computer via a network connection and copy data from it Remote acquisition tools vary in configurations and capabilities Drawbacks Antivirus, antispyware, and firewall tools can be configured to ignore remote access programs Suspects could easily install their own security tools that trigger an alarm to notify them of remote access intrusions
  17. Summary Forensics data acquisitions are stored in three different formats: Raw, proprietary, and AFF Data acquisition methods Disk-to-image file Disk-to-disk copy Logical disk-to-disk or disk-to-data file Sparse data copy