SlideShare a Scribd company logo
COMPUTER FORENSICS
A Paper Presentation
INTRODUCTION
• Computer forensics is a branch of Forensic Science
that uses investigation and analysis techniques to
find and determine legal evidence found in
computer and digital storage mediums.
• The core goals of it are: (1) Preservation
(2)Identification
(3)Extraction
(4)Documentation
(5)Interpretation
• Computer Forensics is referred to as computer
forensics analysis, electronic and data discovery.
• Computer Analysis and Computer Examination
is the process of methodically examining
electronic media (Hard disks, Disk tapes, Floppy
disks, etc.) for evidence.
HISTORY
• The field of Computer Forensics began in 1980’s
after personal computers became a viable option
for the consumer.
• In 1984, an FBI program was created. For a time
it was known as magnet media program.
• It is now known as Computer Analysis and
Response Team (CART).
• Michael Anderson, the father of Computer
Forensics, began to work on it.
TIMELINE OF COMPUTER FORENSICS
• 1995- International Organization on Computer
Evidence (IOCE) was formed.
• 1997- The G8 countries declared that “Law
Enforcement personnel must be trained and
equipped to address hi-tech crimes”.
• 1998- INTERPOL Forensic Science symposium
was held.
• 1999- FBI CART case load exceeds 2000 cases
examining, 17 terabytes of data.
• 2000- First FBI Regional Computer Forensic
Laboratory established.
• 2003- FBI CART case load exceeds 6500 cases,
examining 782 terabytes of data.
NEED FOR COMPUTER FORENSICS
• The main purpose of it is mainly due to the wide
variety of computer crimes that take place in
recent times.
• The loss caused depends upon the sensitivity of
computer data or the information for which the
crime has been committed.
• An efficient backup of data is required especially
which is stored in a single system.
• The main objective of computer forensics
is to produce evidence in the court that leads to
the punishment of the actual.
TYPES OF DIGITAL CRIMES
Breach of Computer Security
Fraud/Theft
Copyright Violation
Identity Theft
Burglary
Suicide
Obscenity
HOW DO FORENSIC EXPERTS WORK?
Each forensic expert follows the following steps
when they are going to handle a case:
• Make an initial assessment about the type of
case that is going to be investigated
• Determine a preliminary design or approach to
the case
• Determine the reasons needed
• Obtain a copy of disk drive
• Identify and minimize or avoid the risks
• Investigate the data that is recovered
• Complete the case report
RULES OF EVIDENCE
There are basically five rules to be followed by the
experts to follow while collecting evidence:
Admissible: Admissible stands for that the
evidence must be usable. If the evidence is not
usable, then it is considered not present.
Authentic: The expert must be able to explain
that the evidence is related to the incident in a
relevant manner.
Complete: The evidence collected must show
every perspective of the evidence. If it shows the
possible attacker’s involvement, it must be able
prove his/her innocence.
Reliable: The evidence collection must be
authentic and it must not cast doubt on it’s
reliability.
 Believable: The evidence presented must be
understandable and believable to the jury.
FORENSIC TOOLS
• The forensic tools are the software and hardware
used for gathering data from the media storage
devices of the computer that is believed to be
used to commit any crime.
BASIC TOOLS
Some of the basic and commonly used computer
forensic tools are:
Registry Recon: It extracts registry information
from a piece of evidence (disk image etc.) whether
that information was active, backed up to deleted
and rebuild all the registries represented by the
extracted information.
SANS Investigative Tool kit: It is pre-
configured with all the tools to perform a
detailed forensic examination. The new Ubuntu
base with additional tools like replaying of
entire computer activity in detail.
OTHER TYPES OF FORENSIC TOOLS
Forensic tools are divided into various categories
based on their specialization:
Memory Forensic Tools
Mobile Device Tools
Network Forensic Tools
Database Forensic Tools
MEMORY FORENSIC TOOLS
Memory forensic tools are used to acquire and
analyze a computers volatile memory.
Some of them are:
CMAT: Compile Memory Analysis Tool is a self-
contained memory analysis tool that analyses
Windows OS memory and extracts information
about running processes.
Memoryze: This tool can acquire live memory
images and analyze memory dumps. It is
inclusive of Microsoft Windows.
MOBILE DEVICE FORENSIC TOOLS
Mobile forensic tool tend to have hardware and
software components.
Cellebrite Mobile Forensics: It is a
Universal Forensic extraction device which is
both hardware and software. It is used to gather
evidence from mobile devices and mobile media
cards, Sims and GPS devices.
MicroSystemation XRY: XRY is a digital
forensic product by MicroSystemation used to
recover information from mobile phones, smart
phones, GPS, navigation tools and Tablets
computers.
NETWORK FORENSIC TOOLS
Network forensic tools are designed to capture
and analyze network packets either from LAN or
Internet.
Wire Shark: It captures and analyzes packets.
In short, it’s a protocol analyzer.
TCP flow: It is a TCP/IP session reassembles.
It records the TCP flow and stores the data such
that it is convenient for protocol analysis.
DATABASE FORENSIC TOOLS
Database forensic tools is related to the
investigations applied on database and
metadata.
HashKeeper: It uses an algorithm to establish
unique numeric identifiers (hash values) for files
known to be good or bad. It was developed to
reduce the amount of time required to examine
files on digital media.
Arbutus: Arbutus data tool is a window based
analysis and conversion tool that fraud
investigators use to analyze server or mainframe
data.
APPLICATIONS
• Uncover evidences of illegal activities such as credit
card fraud, intellectual property theft etc.
• Investigate and find for crimes that were not directly
committed via computer but for which the accused
might have stored evidence on computer data
storage devices.
• Detect and close computer system security holes
through ‘legal hacking’.
• Tracking the activities of terrorists by using
Internet.
A HIGH-PROFILE CASE SOLVED!!!
MICHEAL JACKSON’S ACCIDENTAL DEATH MYSTERY WAS
SOLVED BECAUSE OF COMPUTER FORENSICS.
IT WAS FOUND OUT THAT IT WAS DUE TO A HIGH DOSAGE OF
PROPOFOL (a sedative).
DR. CONRAD MURRAY( Michael Jackson’s personal physician)
WAS ARRESTED FOR ‘INVOLUNTARY MANSLAUGHTER’.
CRUCIAL EVIDENCE WAS GATHERED FROM HIS SEIZED
LAPTOP BY THE FORENSIC EXPERTS WHICH PROVED THAT
HE DID GIVE MICHAEL A HIGH DOSE OF PROPOFOL.
HE IS CURRENTLY SERVING A 4 YEAR SENTENCE .
CONCLUSION
• Cyber crimes are increasing in number day to
day.
• The Forensic Department has been efficiently
delivering it’s duties by controlling the crime
rate on the digital side.
• Almost in all cases the persons involved have
been found out.
• On the other hand, it is the duty of judiciary to
resolve any disputes and punish the accused.
THANK YOU

More Related Content

What's hot

Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
Yansi Keim
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
vishnuv43
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
Priya Manik
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
Parsons Corporation
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital Forensics
Manik Bhola
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
Manu Mathew Cherian
 
Mobile forensic
Mobile forensicMobile forensic
Mobile forensic
DINESH KAMBLE
 
Computer crimes and forensics
Computer crimes and forensics Computer crimes and forensics
Computer crimes and forensics
Avinash Mavuru
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Vidoushi B-Somrah
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
Online
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensicsRahul Baghla
 
Difference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptxDifference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptx
Applied Forensic Research Sciences
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Vikas Jain
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Oldsun
 
Email investigation
Email investigationEmail investigation
Email investigation
Animesh Shaw
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
Novizul Evendi
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
rakesh mishra
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
abdullah roomi
 

What's hot (20)

Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital Forensics
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
Mobile forensic
Mobile forensicMobile forensic
Mobile forensic
 
Computer crimes and forensics
Computer crimes and forensics Computer crimes and forensics
Computer crimes and forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Difference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptxDifference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptx
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Email investigation
Email investigationEmail investigation
Email investigation
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 

Viewers also liked

computer forensics
computer forensicscomputer forensics
computer forensics
Vaibhav Tapse
 
Chfi V3 Module 01 Computer Forensics In Todays World
Chfi V3 Module 01 Computer Forensics In Todays WorldChfi V3 Module 01 Computer Forensics In Todays World
Chfi V3 Module 01 Computer Forensics In Todays Worldgueste0d962
 
Legal aspects of handling cyber frauds
Legal aspects of handling cyber fraudsLegal aspects of handling cyber frauds
Legal aspects of handling cyber fraudsSagar Rahurkar
 
Cyberwar poster english
Cyberwar poster englishCyberwar poster english
Cyberwar poster englishAbbas Badran
 
Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...
GarethKnight
 
Chapter 3 cmp forensic
Chapter 3 cmp forensicChapter 3 cmp forensic
Chapter 3 cmp forensicshahhardik27
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - NotesKranthi
 

Viewers also liked (7)

computer forensics
computer forensicscomputer forensics
computer forensics
 
Chfi V3 Module 01 Computer Forensics In Todays World
Chfi V3 Module 01 Computer Forensics In Todays WorldChfi V3 Module 01 Computer Forensics In Todays World
Chfi V3 Module 01 Computer Forensics In Todays World
 
Legal aspects of handling cyber frauds
Legal aspects of handling cyber fraudsLegal aspects of handling cyber frauds
Legal aspects of handling cyber frauds
 
Cyberwar poster english
Cyberwar poster englishCyberwar poster english
Cyberwar poster english
 
Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...Watching the Detectives: Using digital forensics techniques to investigate th...
Watching the Detectives: Using digital forensics techniques to investigate th...
 
Chapter 3 cmp forensic
Chapter 3 cmp forensicChapter 3 cmp forensic
Chapter 3 cmp forensic
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 

Similar to Computer forensics

Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1Jinalkakadiya
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
Shreya Singireddy
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
DIGITAL FORENSICS_PRESENTATION
DIGITAL FORENSICS_PRESENTATIONDIGITAL FORENSICS_PRESENTATION
DIGITAL FORENSICS_PRESENTATIONAmina Baha
 
Computer Forensic Tools.pptx
Computer Forensic Tools.pptxComputer Forensic Tools.pptx
Computer Forensic Tools.pptx
KomalNagre4
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
Manu Mathew Cherian
 
Latihan2 comp-forensic
Latihan2 comp-forensicLatihan2 comp-forensic
Latihan2 comp-forensicsabtolinux
 
computerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdfcomputerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdf
Gnanavi2
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
gamemaker762
 
The Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptxThe Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptx
Applied Forensic Research Sciences
 
Scope of Cyber forensics
Scope of Cyber forensicsScope of Cyber forensics
Scope of Cyber forensics
Applied Forensic Research Sciences
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
Shashi Mishra
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
Online
 
Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docxLecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
smile790243
 
Digital forensic science and its scope manesh t
Digital forensic science and its scope manesh tDigital forensic science and its scope manesh t
Digital forensic science and its scope manesh t
Manesh T
 
IT forensic
IT forensicIT forensic
IT forensic
Rupesh Verma
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014
Muzzammil Wani
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
Online
 

Similar to Computer forensics (20)

Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
DIGITAL FORENSICS_PRESENTATION
DIGITAL FORENSICS_PRESENTATIONDIGITAL FORENSICS_PRESENTATION
DIGITAL FORENSICS_PRESENTATION
 
Computer Forensic Tools.pptx
Computer Forensic Tools.pptxComputer Forensic Tools.pptx
Computer Forensic Tools.pptx
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Latihan2 comp-forensic
Latihan2 comp-forensicLatihan2 comp-forensic
Latihan2 comp-forensic
 
computerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdfcomputerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdf
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
The Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptxThe Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptx
 
Scope of Cyber forensics
Scope of Cyber forensicsScope of Cyber forensics
Scope of Cyber forensics
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 
Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docxLecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
 
Digital forensic science and its scope manesh t
Digital forensic science and its scope manesh tDigital forensic science and its scope manesh t
Digital forensic science and its scope manesh t
 
IT forensic
IT forensicIT forensic
IT forensic
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 

More from Shreya Singireddy

Simplify Your Analytics Strategy
Simplify Your Analytics StrategySimplify Your Analytics Strategy
Simplify Your Analytics Strategy
Shreya Singireddy
 
Making Advanced Analytics Work for You
Making Advanced Analytics Work for YouMaking Advanced Analytics Work for You
Making Advanced Analytics Work for You
Shreya Singireddy
 
What People Analytics Can’t Capture
What People Analytics Can’t CaptureWhat People Analytics Can’t Capture
What People Analytics Can’t Capture
Shreya Singireddy
 
The New Patterns of Innovation
The New Patterns of InnovationThe New Patterns of Innovation
The New Patterns of Innovation
Shreya Singireddy
 
Marketers flunk the Big Data test
Marketers flunk the Big Data testMarketers flunk the Big Data test
Marketers flunk the Big Data test
Shreya Singireddy
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
Shreya Singireddy
 
Firewalls
FirewallsFirewalls
Clouds
CloudsClouds
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
Shreya Singireddy
 
Firewalls
FirewallsFirewalls

More from Shreya Singireddy (10)

Simplify Your Analytics Strategy
Simplify Your Analytics StrategySimplify Your Analytics Strategy
Simplify Your Analytics Strategy
 
Making Advanced Analytics Work for You
Making Advanced Analytics Work for YouMaking Advanced Analytics Work for You
Making Advanced Analytics Work for You
 
What People Analytics Can’t Capture
What People Analytics Can’t CaptureWhat People Analytics Can’t Capture
What People Analytics Can’t Capture
 
The New Patterns of Innovation
The New Patterns of InnovationThe New Patterns of Innovation
The New Patterns of Innovation
 
Marketers flunk the Big Data test
Marketers flunk the Big Data testMarketers flunk the Big Data test
Marketers flunk the Big Data test
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Firewalls
FirewallsFirewalls
Firewalls
 
Clouds
CloudsClouds
Clouds
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Firewalls
FirewallsFirewalls
Firewalls
 

Recently uploaded

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 

Recently uploaded (20)

GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 

Computer forensics

  • 2. INTRODUCTION • Computer forensics is a branch of Forensic Science that uses investigation and analysis techniques to find and determine legal evidence found in computer and digital storage mediums. • The core goals of it are: (1) Preservation (2)Identification (3)Extraction (4)Documentation (5)Interpretation
  • 3. • Computer Forensics is referred to as computer forensics analysis, electronic and data discovery. • Computer Analysis and Computer Examination is the process of methodically examining electronic media (Hard disks, Disk tapes, Floppy disks, etc.) for evidence.
  • 4. HISTORY • The field of Computer Forensics began in 1980’s after personal computers became a viable option for the consumer. • In 1984, an FBI program was created. For a time it was known as magnet media program. • It is now known as Computer Analysis and Response Team (CART). • Michael Anderson, the father of Computer Forensics, began to work on it.
  • 5. TIMELINE OF COMPUTER FORENSICS • 1995- International Organization on Computer Evidence (IOCE) was formed. • 1997- The G8 countries declared that “Law Enforcement personnel must be trained and equipped to address hi-tech crimes”. • 1998- INTERPOL Forensic Science symposium was held. • 1999- FBI CART case load exceeds 2000 cases examining, 17 terabytes of data.
  • 6. • 2000- First FBI Regional Computer Forensic Laboratory established. • 2003- FBI CART case load exceeds 6500 cases, examining 782 terabytes of data.
  • 7. NEED FOR COMPUTER FORENSICS • The main purpose of it is mainly due to the wide variety of computer crimes that take place in recent times. • The loss caused depends upon the sensitivity of computer data or the information for which the crime has been committed. • An efficient backup of data is required especially which is stored in a single system. • The main objective of computer forensics is to produce evidence in the court that leads to the punishment of the actual.
  • 8. TYPES OF DIGITAL CRIMES Breach of Computer Security Fraud/Theft Copyright Violation Identity Theft Burglary Suicide Obscenity
  • 9. HOW DO FORENSIC EXPERTS WORK? Each forensic expert follows the following steps when they are going to handle a case: • Make an initial assessment about the type of case that is going to be investigated • Determine a preliminary design or approach to the case • Determine the reasons needed • Obtain a copy of disk drive
  • 10. • Identify and minimize or avoid the risks • Investigate the data that is recovered • Complete the case report
  • 11. RULES OF EVIDENCE There are basically five rules to be followed by the experts to follow while collecting evidence: Admissible: Admissible stands for that the evidence must be usable. If the evidence is not usable, then it is considered not present. Authentic: The expert must be able to explain that the evidence is related to the incident in a relevant manner.
  • 12. Complete: The evidence collected must show every perspective of the evidence. If it shows the possible attacker’s involvement, it must be able prove his/her innocence. Reliable: The evidence collection must be authentic and it must not cast doubt on it’s reliability.  Believable: The evidence presented must be understandable and believable to the jury.
  • 13. FORENSIC TOOLS • The forensic tools are the software and hardware used for gathering data from the media storage devices of the computer that is believed to be used to commit any crime.
  • 14. BASIC TOOLS Some of the basic and commonly used computer forensic tools are: Registry Recon: It extracts registry information from a piece of evidence (disk image etc.) whether that information was active, backed up to deleted and rebuild all the registries represented by the extracted information.
  • 15.
  • 16. SANS Investigative Tool kit: It is pre- configured with all the tools to perform a detailed forensic examination. The new Ubuntu base with additional tools like replaying of entire computer activity in detail.
  • 17. OTHER TYPES OF FORENSIC TOOLS Forensic tools are divided into various categories based on their specialization: Memory Forensic Tools Mobile Device Tools Network Forensic Tools Database Forensic Tools
  • 18. MEMORY FORENSIC TOOLS Memory forensic tools are used to acquire and analyze a computers volatile memory. Some of them are: CMAT: Compile Memory Analysis Tool is a self- contained memory analysis tool that analyses Windows OS memory and extracts information about running processes.
  • 19.
  • 20. Memoryze: This tool can acquire live memory images and analyze memory dumps. It is inclusive of Microsoft Windows.
  • 21. MOBILE DEVICE FORENSIC TOOLS Mobile forensic tool tend to have hardware and software components. Cellebrite Mobile Forensics: It is a Universal Forensic extraction device which is both hardware and software. It is used to gather evidence from mobile devices and mobile media cards, Sims and GPS devices.
  • 22.
  • 23. MicroSystemation XRY: XRY is a digital forensic product by MicroSystemation used to recover information from mobile phones, smart phones, GPS, navigation tools and Tablets computers.
  • 24. NETWORK FORENSIC TOOLS Network forensic tools are designed to capture and analyze network packets either from LAN or Internet. Wire Shark: It captures and analyzes packets. In short, it’s a protocol analyzer.
  • 25.
  • 26. TCP flow: It is a TCP/IP session reassembles. It records the TCP flow and stores the data such that it is convenient for protocol analysis.
  • 27. DATABASE FORENSIC TOOLS Database forensic tools is related to the investigations applied on database and metadata. HashKeeper: It uses an algorithm to establish unique numeric identifiers (hash values) for files known to be good or bad. It was developed to reduce the amount of time required to examine files on digital media.
  • 28.
  • 29. Arbutus: Arbutus data tool is a window based analysis and conversion tool that fraud investigators use to analyze server or mainframe data.
  • 30. APPLICATIONS • Uncover evidences of illegal activities such as credit card fraud, intellectual property theft etc. • Investigate and find for crimes that were not directly committed via computer but for which the accused might have stored evidence on computer data storage devices. • Detect and close computer system security holes through ‘legal hacking’. • Tracking the activities of terrorists by using Internet.
  • 31. A HIGH-PROFILE CASE SOLVED!!! MICHEAL JACKSON’S ACCIDENTAL DEATH MYSTERY WAS SOLVED BECAUSE OF COMPUTER FORENSICS. IT WAS FOUND OUT THAT IT WAS DUE TO A HIGH DOSAGE OF PROPOFOL (a sedative).
  • 32. DR. CONRAD MURRAY( Michael Jackson’s personal physician) WAS ARRESTED FOR ‘INVOLUNTARY MANSLAUGHTER’. CRUCIAL EVIDENCE WAS GATHERED FROM HIS SEIZED LAPTOP BY THE FORENSIC EXPERTS WHICH PROVED THAT HE DID GIVE MICHAEL A HIGH DOSE OF PROPOFOL. HE IS CURRENTLY SERVING A 4 YEAR SENTENCE .
  • 33. CONCLUSION • Cyber crimes are increasing in number day to day. • The Forensic Department has been efficiently delivering it’s duties by controlling the crime rate on the digital side. • Almost in all cases the persons involved have been found out. • On the other hand, it is the duty of judiciary to resolve any disputes and punish the accused.