SlideShare a Scribd company logo
1 of 33
CYBER FORENSIC
OVERVIEW
 Application of the scientific method to digital media
in order to establish factual information for judicial
review.
 The process of extracting information and data from
computer storage media and guaranteeing its
accuracy and reliability.
 Collection of people - processes – tools - measures
that support or refute certain allegations or
suspicions of misuse which involve a computer
system.
"PLAUSIBLE DENIABILITY" DEFENSE
 "My machine had a backdoor installed.
Someone else must have loaded those child
pornography files on my system."
 Cyber forensics may determine the accuracy of this
statement.
CRIME & UNAUTHORIZED ACTIVITY
 Crime
 Breach of federal, state or other forms of
established law.
 Unauthorized Activity
 Activities that are restricted by policies
ASPECTS OF ORGANIZATIONAL SECURITY
— IT Security‘
• Application security
• Computing security
• Data security
• Information security
• Network security
— Physical Security'
• Facilities security
• Human security
— Financial Security
• Security from frauds
— Legal Security
• National security
• Public security
FORENSIC INVESTIGATION
 Process of Computer Forensics
1. Preservation
2. Acquisition
3. Analysis
4. Discovery
5. Documentation
6. Presentation of Evidence
PRESERVATION
 Making sure the evidence is un-tampered with and
continues to be in the state in which it is found
ACQUISITION
 The Process of acquiring or gaining the evidence
ANALYSIS
 Going through and discovering what type of
information and evidence that we have acquired
DISCOVERY
 Breaking down the acquired evidence and isolating
what is called relevant or interesting evidence.
 Evidence that is relational to the investigations that
you are going through.
DOCUMENTATION
 Mostly for litigation purposes.
 Documentation serve to prove that we followed due
diligence when performing the investigations from
beginning to the end.
 Litigation: A controversy before a court or a
"lawsuit”.
PRESENTATION OF EVIDENCE
 Mostly for litigation purposes
 Convert everything that we have learned into
understandable terms when conveyed to an
interesting party (corporation or court of law)
EVOLUTION OF COMPUTER FORENSICS
Francis Galton (1822-1911)
•Made the first recorded study of fingerprints
Leone Lattes (1887-1954)
•Discovered blood groupings (A,BAB, & o)
Calvin Goddard (1891-1955)
•Allowed Firearms and bullet comparison for solving
many pending court cases
Albert Osborn (1858-1946)
•Developed essential features of document examination
Hans Gross (1847-1915)
•Made use of scientific study to head criminal
investigations
FBI (1932)
•A lab was set up to provide forensic sendees to all field
agents and other law authorities across the country
EVOLUTION OF COMPUTER FORENSICS
CART (1984)
•Computer Analysis and Response Team (CART) was
developed to provide support to FBI field offices in the search of
computer evidence
1993
•First International Conference on computer evidence
held
IOCE(i995)
•International Organization on Computer Evidence
(IOCE) formed
1998
•International Forensic Science Symposium formed to
provide forum for forensic manager
2000
•First FBI Regional Computer Forensic Laboratory
established
OBJECTIVES OF COMPUTER FORENSICS
NEED FOR COMPUTER FORENSICS
GOALS OF FORENSIC READINESS
CYBER CRIME
 Cyber crime means any criminal activity in which a
computer or network is the source,
tool or target or place of crime.
 The Cambridge English Dictionary defines cyber
crimes as crimes committed with the use of
computers or relating to computers, especially
through internet.
 Crimes involving use of information or usage of
electronic means in furtherance of crime are
covered under the scope of cyber crime.
 Cyber Crimes may be committed against persons,
property and government
COMPUTER FACILITATED CRIMES
 Dependency on the computer has given way to new
crimes
 Computers are used as a tool for committing crimes
 Computer crimes pose new challenges for
investigators due to their
 Speed
 Anonymity
 Fleeting nature of evidence
MODES OF ATTACK
1. Hacking - A hacker is an unauthorized user who
attempts to or gains access to an information
system. Hacking is a crime even if there is no visible
damage to the system, since it is an invasion
in to the privacy of data. There are different classes of
Hackers.
a) White Hat Hackers - They believe that information
sharing is good, and that it is their duty
to share their expertise by facilitating access to
information. However there are some white hat
hackers who are just "joy riding" on computer systems.
b) Black Hat Hackers - They cause damage after
intrusion. They may steal or modify data or
insert viruses or worms which damage the system. They
are also called 'crackers'.
MODES OF ATTACK
c) Grey Hat Hackers - Typically ethical but
occasionally violates hacker ethics Hackers will
hack into networks, stand-alone computers and
software. Network hackers try to gain unauthorized
access to private computer networks just for
challenge, curiosity, and distribution of information.
Crackers perform unauthorized intrusion with damage
like stealing or changing of information or inserting
malware (viruses or worms)
MODES OF ATTACK
2. Cyber Stalking - This crime involves use of
internet to harass someone. The behavior includes
false accusations, threats etc. Normally, majority of
cyber stalkers are men and the majority of victims are
women.
3. Spamming - Spamming is sending of
unsolicited bulk and commercial messages over the
internet. Although irritating to most email users, it is
not illegal unless it causes damage such as
overloading network and disrupting service to
subscribers or creates .negative impact on consumer
attitudes towards Internet Service Provider.
MODES OF ATTACK
4. Cyber Pornography - Women and children are
victims of sexual exploitation through
internet. Pedophiles use the internet to send photos
of illegal child pornography to targeted
children so as to attract children to such funs. Later
they are sexually exploited for gains.
5. Phishing - It is a criminally fraudulent process
of acquiring sensitive information such as
username, passwords and credit card details by
disguising as a trustworthy entity in an electronic
communication.
MODES OF ATTACK
6. Software Piracy - It is an illegal reproduction and
distribution of software for business or
personal use. This is considered to be a type of
infringement of copy right and a violation of a
license agreement. Since the unauthorized user is not
a party to the license agreement it is
difficult to find out remedies.
7. Corporate Espionage - It means theft of trade
secrets through illegal means such as wire taps
or illegal intrusions.
MODES OF ATTACK
9. Embezzlement - Unlawful misappropriation of
money, property or any other thing of value
that has been entrusted to the offender's care,
custody or control is called embezzlement. Internet
facilities are misused to commit this crime.
10. Password Sniffers - Password sniffers are
programmes that monitor and record the name and
password of network users as they log in,
jeopardizing security at a site. Whoever installs the
sniffer can impersonate an authorized user and log in
to access on restricted documents.
MODES OF ATTACK
12. Credit Card Fraud - In U.S.A. half a billion dollars
have been lost annually by consumers who have
credit cards and calling card numbers. These are
stolen from on-line databases.
13. Web Jacking - The term refers to forceful taking of
control of a web site by cracking the password.
14. Cyber terrorism - The use of computer resources
to intimidate or coerce government, the civilian
population or any segment thereof in furtherance of
political or social objectives is called cyber terrorism.
Individuals and groups quite often try to exploit
anonymous character of the internet to threaten
governments and terrorize the citizens of the country.
CYBER LAW
 Cyber law refers to all the legal and regulatory aspects
of internet and the World Wide Web.
 Cyber space is governed by a system of law and
regulations called cyber law.
 Cyber law is needed because of the following reasons
(a) Today millions of people are using the internet all
over the world.
 Because of global communications, internet is misused
for criminal activities which require regulation.
 Today many disturbing and unethical things are
happening in the cyber space which are known as cyber
crimes.
 People with intelligence and having bad intensions are
misusing the aspect of internet.
EXAMPLE OF CYBER CRIME
 Fraud achieved by the manipulation of the
computer records
 Spamming wherever outlawed completely or where
regulations controlling it are violated
 Deliberate circumvention of the computer security
systems
 Unauthorized access to or modification of computer
programs (see software cracking and hacking) or
data.
 Intellectual property theft, including software piracy
 Industrial espionage by means of access to or theft
of computer materials
TYPES OF COMPUTER CRIMES
 Identity Theft
 Hacking
 Computer Viruses
 Cyber stalking
 Drug Trafficking
 Phishing/Spoofing
 Wrongful Programming
 Credit Card Fraud
 On-Line Auction Fraud
 Email bombing and SPAM
 Theft of Intellectual
Property'
TYPES OF COMPUTER CRIMES
 Denial of Service attack
 Debt Elimination
 Web Jacking
 Internet Extortion
 Investment Fraud
 Escrow Services Fraud
 Cyber defamation
 Software piracy
 Counterfeit Cashier's
Check
 Escrow Services Fraud
 Embezzlement
KEY STEPS IN FORENSIC INVESTIGATION
 Computer crime is suspected
 Collect preliminary evidence
 Obtain court warrant for seizure (if required)
 Perform first responder procedures
 Seize evidence at the crime scene
 Transport them to the forensic laboratory
 Create 2 bit stream copies of the evidence
CYBER FORENSIC OVERVIEW

More Related Content

What's hot

What's hot (20)

Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Cyber forensics
Cyber forensicsCyber forensics
Cyber forensics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
 
Incident response process
Incident response processIncident response process
Incident response process
 
Social engineering
Social engineering Social engineering
Social engineering
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Computer forensics and Investigation
Computer forensics and InvestigationComputer forensics and Investigation
Computer forensics and Investigation
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
 
Reconnaissance
ReconnaissanceReconnaissance
Reconnaissance
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
malware analysis
malware  analysismalware  analysis
malware analysis
 

Viewers also liked

Cyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital DomainCyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital Domainppd1961
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating proceduresSoumen Debgupta
 
Cyber Crimes & Cyber Forensics
Cyber Crimes & Cyber ForensicsCyber Crimes & Cyber Forensics
Cyber Crimes & Cyber Forensicsjahanzebmunawar
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolBrent Muir
 
I want to be a cyber forensic examiner
I want to be a cyber forensic examinerI want to be a cyber forensic examiner
I want to be a cyber forensic examinerNeeraj Aarora
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityNathan Desfontaines
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - NotesKranthi
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensicOnline
 
Forensic laboratory setup requirements
Forensic laboratory setup  requirements Forensic laboratory setup  requirements
Forensic laboratory setup requirements Sonali Parab
 

Viewers also liked (13)

Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Cyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital DomainCyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital Domain
 
Cyber crime and forensic
Cyber crime and forensicCyber crime and forensic
Cyber crime and forensic
 
Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics ppt
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 
Cyber Crimes & Cyber Forensics
Cyber Crimes & Cyber ForensicsCyber Crimes & Cyber Forensics
Cyber Crimes & Cyber Forensics
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
I want to be a cyber forensic examiner
I want to be a cyber forensic examinerI want to be a cyber forensic examiner
I want to be a cyber forensic examiner
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Forensic laboratory setup requirements
Forensic laboratory setup  requirements Forensic laboratory setup  requirements
Forensic laboratory setup requirements
 

Similar to CYBER FORENSIC OVERVIEW

UNIT 1Computer forensics science. .pptx
UNIT 1Computer forensics science.  .pptxUNIT 1Computer forensics science.  .pptx
UNIT 1Computer forensics science. .pptxramkumarttf69
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricsMayank Diwakar
 
cybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdfcybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdfssuserd25aae
 
Cyber security awareness presentation
Cyber security awareness  presentationCyber security awareness  presentation
Cyber security awareness presentationAshokkumar Gnanasekar
 
Cyber crime ✔
Cyber  crime  ✔Cyber  crime  ✔
Cyber crime ✔hubbysoni
 
Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Parag Deodhar
 
Secure Computer Forensics and its tools
Secure Computer Forensics and its toolsSecure Computer Forensics and its tools
Secure Computer Forensics and its toolsKathirvel Ayyaswamy
 
Obstacles to Cybercrime Investigations
Obstacles to Cybercrime InvestigationsObstacles to Cybercrime Investigations
Obstacles to Cybercrime InvestigationsDr. Prashant Vats
 
Cyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj AhirwarCyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj AhirwarNeeraj Ahirwar
 
Cyber law assignment
Cyber law assignmentCyber law assignment
Cyber law assignmentcparimala
 
Introduction to Cyber Crime
Introduction to Cyber CrimeIntroduction to Cyber Crime
Introduction to Cyber CrimeDr Raghu Khimani
 
Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Gol D Roger
 
2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer Crimes2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer CrimesRaffa Learning Community
 
2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer Crimes2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer CrimesRaffa Learning Community
 
Cyber crime
Cyber crimeCyber crime
Cyber crime24sneha
 

Similar to CYBER FORENSIC OVERVIEW (20)

UNIT 1Computer forensics science. .pptx
UNIT 1Computer forensics science.  .pptxUNIT 1Computer forensics science.  .pptx
UNIT 1Computer forensics science. .pptx
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
Hacking
Hacking Hacking
Hacking
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
cybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdfcybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdf
 
Cyber security awareness presentation
Cyber security awareness  presentationCyber security awareness  presentation
Cyber security awareness presentation
 
Cyber crime ✔
Cyber  crime  ✔Cyber  crime  ✔
Cyber crime ✔
 
Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function
 
Secure Computer Forensics and its tools
Secure Computer Forensics and its toolsSecure Computer Forensics and its tools
Secure Computer Forensics and its tools
 
Obstacles to Cybercrime Investigations
Obstacles to Cybercrime InvestigationsObstacles to Cybercrime Investigations
Obstacles to Cybercrime Investigations
 
Cyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj AhirwarCyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj Ahirwar
 
Cyber law assignment
Cyber law assignmentCyber law assignment
Cyber law assignment
 
Introduction to Cyber Crime
Introduction to Cyber CrimeIntroduction to Cyber Crime
Introduction to Cyber Crime
 
CYBERFORENSICS
CYBERFORENSICSCYBERFORENSICS
CYBERFORENSICS
 
Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02
 
2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer Crimes2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer Crimes
 
2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer Crimes2014-09-03 Cybersecurity and Computer Crimes
2014-09-03 Cybersecurity and Computer Crimes
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 

More from anilinvns

Data center maintenance
Data center maintenanceData center maintenance
Data center maintenanceanilinvns
 
Windows Server 2012
Windows Server 2012Windows Server 2012
Windows Server 2012anilinvns
 
Windows Server 2008 Active Directory
Windows Server 2008 Active DirectoryWindows Server 2008 Active Directory
Windows Server 2008 Active Directoryanilinvns
 
Booting Process OS
Booting Process OSBooting Process OS
Booting Process OSanilinvns
 
Password Policy and Account Lockout Policies
Password Policy and Account Lockout PoliciesPassword Policy and Account Lockout Policies
Password Policy and Account Lockout Policiesanilinvns
 
VIRTUAL LANS
VIRTUAL LANSVIRTUAL LANS
VIRTUAL LANSanilinvns
 
LAYER 2 SWITCHING
LAYER 2 SWITCHINGLAYER 2 SWITCHING
LAYER 2 SWITCHINGanilinvns
 
ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)anilinvns
 
INTRODUCTION TO IOS AND CISCO ROUTERS
INTRODUCTION TO IOS AND CISCO ROUTERSINTRODUCTION TO IOS AND CISCO ROUTERS
INTRODUCTION TO IOS AND CISCO ROUTERSanilinvns
 
Manage CISCO IOS
Manage CISCO IOSManage CISCO IOS
Manage CISCO IOSanilinvns
 
Day 5 VIRTUAL LANS
Day 5 VIRTUAL LANSDay 5 VIRTUAL LANS
Day 5 VIRTUAL LANSanilinvns
 
Day 4 LAYER 2 SWITCHING
Day 4 LAYER 2 SWITCHINGDay 4 LAYER 2 SWITCHING
Day 4 LAYER 2 SWITCHINGanilinvns
 
Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)anilinvns
 
Day 2 IP ROUTING
Day 2 IP ROUTINGDay 2 IP ROUTING
Day 2 IP ROUTINGanilinvns
 
Day 1 INTRODUCTION TO IOS AND CISCO ROUTERS
Day 1 INTRODUCTION TO IOS AND CISCO ROUTERSDay 1 INTRODUCTION TO IOS AND CISCO ROUTERS
Day 1 INTRODUCTION TO IOS AND CISCO ROUTERSanilinvns
 
Day 6 - Manage CISCO IOS
Day 6 - Manage CISCO IOSDay 6 - Manage CISCO IOS
Day 6 - Manage CISCO IOSanilinvns
 
Disk management server
Disk management serverDisk management server
Disk management serveranilinvns
 
Windows 2008 basics
Windows 2008 basicsWindows 2008 basics
Windows 2008 basicsanilinvns
 

More from anilinvns (20)

Data center maintenance
Data center maintenanceData center maintenance
Data center maintenance
 
Windows Server 2012
Windows Server 2012Windows Server 2012
Windows Server 2012
 
Windows Server 2008 Active Directory
Windows Server 2008 Active DirectoryWindows Server 2008 Active Directory
Windows Server 2008 Active Directory
 
Booting Process OS
Booting Process OSBooting Process OS
Booting Process OS
 
Password Policy and Account Lockout Policies
Password Policy and Account Lockout PoliciesPassword Policy and Account Lockout Policies
Password Policy and Account Lockout Policies
 
VIRTUAL LANS
VIRTUAL LANSVIRTUAL LANS
VIRTUAL LANS
 
LAYER 2 SWITCHING
LAYER 2 SWITCHINGLAYER 2 SWITCHING
LAYER 2 SWITCHING
 
ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
 
IP ROUTING
IP ROUTINGIP ROUTING
IP ROUTING
 
INTRODUCTION TO IOS AND CISCO ROUTERS
INTRODUCTION TO IOS AND CISCO ROUTERSINTRODUCTION TO IOS AND CISCO ROUTERS
INTRODUCTION TO IOS AND CISCO ROUTERS
 
Manage CISCO IOS
Manage CISCO IOSManage CISCO IOS
Manage CISCO IOS
 
Day 5 VIRTUAL LANS
Day 5 VIRTUAL LANSDay 5 VIRTUAL LANS
Day 5 VIRTUAL LANS
 
Day 4 LAYER 2 SWITCHING
Day 4 LAYER 2 SWITCHINGDay 4 LAYER 2 SWITCHING
Day 4 LAYER 2 SWITCHING
 
Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
Day 3 ENHANCED IGRP (EIGRP) AND OPEN SHORTEST PATH FIRST (OSPF)
 
Day 2 IP ROUTING
Day 2 IP ROUTINGDay 2 IP ROUTING
Day 2 IP ROUTING
 
Day 1 INTRODUCTION TO IOS AND CISCO ROUTERS
Day 1 INTRODUCTION TO IOS AND CISCO ROUTERSDay 1 INTRODUCTION TO IOS AND CISCO ROUTERS
Day 1 INTRODUCTION TO IOS AND CISCO ROUTERS
 
Day 6 - Manage CISCO IOS
Day 6 - Manage CISCO IOSDay 6 - Manage CISCO IOS
Day 6 - Manage CISCO IOS
 
Wds
WdsWds
Wds
 
Disk management server
Disk management serverDisk management server
Disk management server
 
Windows 2008 basics
Windows 2008 basicsWindows 2008 basics
Windows 2008 basics
 

Recently uploaded

Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersChitralekhaTherkar
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 

Recently uploaded (20)

Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Micromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of PowdersMicromeritics - Fundamental and Derived Properties of Powders
Micromeritics - Fundamental and Derived Properties of Powders
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 

CYBER FORENSIC OVERVIEW

  • 2. OVERVIEW  Application of the scientific method to digital media in order to establish factual information for judicial review.  The process of extracting information and data from computer storage media and guaranteeing its accuracy and reliability.  Collection of people - processes – tools - measures that support or refute certain allegations or suspicions of misuse which involve a computer system.
  • 3. "PLAUSIBLE DENIABILITY" DEFENSE  "My machine had a backdoor installed. Someone else must have loaded those child pornography files on my system."  Cyber forensics may determine the accuracy of this statement.
  • 4. CRIME & UNAUTHORIZED ACTIVITY  Crime  Breach of federal, state or other forms of established law.  Unauthorized Activity  Activities that are restricted by policies
  • 5. ASPECTS OF ORGANIZATIONAL SECURITY — IT Security‘ • Application security • Computing security • Data security • Information security • Network security — Physical Security' • Facilities security • Human security — Financial Security • Security from frauds — Legal Security • National security • Public security
  • 6. FORENSIC INVESTIGATION  Process of Computer Forensics 1. Preservation 2. Acquisition 3. Analysis 4. Discovery 5. Documentation 6. Presentation of Evidence
  • 7. PRESERVATION  Making sure the evidence is un-tampered with and continues to be in the state in which it is found
  • 8. ACQUISITION  The Process of acquiring or gaining the evidence
  • 9. ANALYSIS  Going through and discovering what type of information and evidence that we have acquired
  • 10. DISCOVERY  Breaking down the acquired evidence and isolating what is called relevant or interesting evidence.  Evidence that is relational to the investigations that you are going through.
  • 11. DOCUMENTATION  Mostly for litigation purposes.  Documentation serve to prove that we followed due diligence when performing the investigations from beginning to the end.  Litigation: A controversy before a court or a "lawsuit”.
  • 12. PRESENTATION OF EVIDENCE  Mostly for litigation purposes  Convert everything that we have learned into understandable terms when conveyed to an interesting party (corporation or court of law)
  • 13.
  • 14. EVOLUTION OF COMPUTER FORENSICS Francis Galton (1822-1911) •Made the first recorded study of fingerprints Leone Lattes (1887-1954) •Discovered blood groupings (A,BAB, & o) Calvin Goddard (1891-1955) •Allowed Firearms and bullet comparison for solving many pending court cases Albert Osborn (1858-1946) •Developed essential features of document examination Hans Gross (1847-1915) •Made use of scientific study to head criminal investigations FBI (1932) •A lab was set up to provide forensic sendees to all field agents and other law authorities across the country
  • 15. EVOLUTION OF COMPUTER FORENSICS CART (1984) •Computer Analysis and Response Team (CART) was developed to provide support to FBI field offices in the search of computer evidence 1993 •First International Conference on computer evidence held IOCE(i995) •International Organization on Computer Evidence (IOCE) formed 1998 •International Forensic Science Symposium formed to provide forum for forensic manager 2000 •First FBI Regional Computer Forensic Laboratory established
  • 17. NEED FOR COMPUTER FORENSICS
  • 18. GOALS OF FORENSIC READINESS
  • 19. CYBER CRIME  Cyber crime means any criminal activity in which a computer or network is the source, tool or target or place of crime.  The Cambridge English Dictionary defines cyber crimes as crimes committed with the use of computers or relating to computers, especially through internet.  Crimes involving use of information or usage of electronic means in furtherance of crime are covered under the scope of cyber crime.  Cyber Crimes may be committed against persons, property and government
  • 20. COMPUTER FACILITATED CRIMES  Dependency on the computer has given way to new crimes  Computers are used as a tool for committing crimes  Computer crimes pose new challenges for investigators due to their  Speed  Anonymity  Fleeting nature of evidence
  • 21. MODES OF ATTACK 1. Hacking - A hacker is an unauthorized user who attempts to or gains access to an information system. Hacking is a crime even if there is no visible damage to the system, since it is an invasion in to the privacy of data. There are different classes of Hackers. a) White Hat Hackers - They believe that information sharing is good, and that it is their duty to share their expertise by facilitating access to information. However there are some white hat hackers who are just "joy riding" on computer systems. b) Black Hat Hackers - They cause damage after intrusion. They may steal or modify data or insert viruses or worms which damage the system. They are also called 'crackers'.
  • 22. MODES OF ATTACK c) Grey Hat Hackers - Typically ethical but occasionally violates hacker ethics Hackers will hack into networks, stand-alone computers and software. Network hackers try to gain unauthorized access to private computer networks just for challenge, curiosity, and distribution of information. Crackers perform unauthorized intrusion with damage like stealing or changing of information or inserting malware (viruses or worms)
  • 23. MODES OF ATTACK 2. Cyber Stalking - This crime involves use of internet to harass someone. The behavior includes false accusations, threats etc. Normally, majority of cyber stalkers are men and the majority of victims are women. 3. Spamming - Spamming is sending of unsolicited bulk and commercial messages over the internet. Although irritating to most email users, it is not illegal unless it causes damage such as overloading network and disrupting service to subscribers or creates .negative impact on consumer attitudes towards Internet Service Provider.
  • 24. MODES OF ATTACK 4. Cyber Pornography - Women and children are victims of sexual exploitation through internet. Pedophiles use the internet to send photos of illegal child pornography to targeted children so as to attract children to such funs. Later they are sexually exploited for gains. 5. Phishing - It is a criminally fraudulent process of acquiring sensitive information such as username, passwords and credit card details by disguising as a trustworthy entity in an electronic communication.
  • 25. MODES OF ATTACK 6. Software Piracy - It is an illegal reproduction and distribution of software for business or personal use. This is considered to be a type of infringement of copy right and a violation of a license agreement. Since the unauthorized user is not a party to the license agreement it is difficult to find out remedies. 7. Corporate Espionage - It means theft of trade secrets through illegal means such as wire taps or illegal intrusions.
  • 26. MODES OF ATTACK 9. Embezzlement - Unlawful misappropriation of money, property or any other thing of value that has been entrusted to the offender's care, custody or control is called embezzlement. Internet facilities are misused to commit this crime. 10. Password Sniffers - Password sniffers are programmes that monitor and record the name and password of network users as they log in, jeopardizing security at a site. Whoever installs the sniffer can impersonate an authorized user and log in to access on restricted documents.
  • 27. MODES OF ATTACK 12. Credit Card Fraud - In U.S.A. half a billion dollars have been lost annually by consumers who have credit cards and calling card numbers. These are stolen from on-line databases. 13. Web Jacking - The term refers to forceful taking of control of a web site by cracking the password. 14. Cyber terrorism - The use of computer resources to intimidate or coerce government, the civilian population or any segment thereof in furtherance of political or social objectives is called cyber terrorism. Individuals and groups quite often try to exploit anonymous character of the internet to threaten governments and terrorize the citizens of the country.
  • 28. CYBER LAW  Cyber law refers to all the legal and regulatory aspects of internet and the World Wide Web.  Cyber space is governed by a system of law and regulations called cyber law.  Cyber law is needed because of the following reasons (a) Today millions of people are using the internet all over the world.  Because of global communications, internet is misused for criminal activities which require regulation.  Today many disturbing and unethical things are happening in the cyber space which are known as cyber crimes.  People with intelligence and having bad intensions are misusing the aspect of internet.
  • 29. EXAMPLE OF CYBER CRIME  Fraud achieved by the manipulation of the computer records  Spamming wherever outlawed completely or where regulations controlling it are violated  Deliberate circumvention of the computer security systems  Unauthorized access to or modification of computer programs (see software cracking and hacking) or data.  Intellectual property theft, including software piracy  Industrial espionage by means of access to or theft of computer materials
  • 30. TYPES OF COMPUTER CRIMES  Identity Theft  Hacking  Computer Viruses  Cyber stalking  Drug Trafficking  Phishing/Spoofing  Wrongful Programming  Credit Card Fraud  On-Line Auction Fraud  Email bombing and SPAM  Theft of Intellectual Property'
  • 31. TYPES OF COMPUTER CRIMES  Denial of Service attack  Debt Elimination  Web Jacking  Internet Extortion  Investment Fraud  Escrow Services Fraud  Cyber defamation  Software piracy  Counterfeit Cashier's Check  Escrow Services Fraud  Embezzlement
  • 32. KEY STEPS IN FORENSIC INVESTIGATION  Computer crime is suspected  Collect preliminary evidence  Obtain court warrant for seizure (if required)  Perform first responder procedures  Seize evidence at the crime scene  Transport them to the forensic laboratory  Create 2 bit stream copies of the evidence