SlideShare a Scribd company logo
1 of 38
Download to read offline
Damir Delija, Davorka Foit
Consultant
DataFocus, Zagreb 2014.
On-line Digital Forensic
Investigations
in EnCase Enterprise v7
Introduction
On-line digital forensic investigations
live acess to remote machines - preview
Data collection is part of the live
machine investigation
• process data
• disk data
• files
Automated data collection can be done
with EnCase Enterprise
Requires a lot of hand work and good
planning
Servlets Installed
on Computers
How the EnCase Enterprise
Components Fit Together
EnCase Enterprise Components that
Enable Forensically sound and
Secure Network Investigations
The SAFE (Secure Authentication For EnCase®)
Authenticates users, administers access rights, retain logs of EnCase transactions,
brokers communications and provides for secure data transmission
The SAFE communicates with Examiners and Target Nodes using encrypted data
streams, ensuring no information can be intercepted and interpreted
The Examiner
Installed on a computer where authorized investigators perform examinations and
audits
Leverages the robust functionality of Guidance Software's flagship EnCase Forensic
Edition product, with network enhanced capability for security and administration
The Servlet
A small, passive software agent that gets installed on network workstations and servers
Connectivity is established between the SAFE, the Servlet, and the EnCase Enterprise
Examiner to identify, preview, and acquire local and networked devices.
Enterprise Concurrent Connections
Enterprise Concurrent Connections are secure parallel connections established
between the Examiner & servers, desktops or laptops that are being searched or
investigated
Snapshot
The “Snapshot” technology enables the user to scan thousands of computers to
detect, collect, preserve and remediate any network intrusion on an enterprise-wide
scale
Entry Level EnCase Entreprise
System
SAFE /Examiner
• on the same machine
Servlet
• on the each end node
Enterprise Concurrent
Connections
• control number of
parallel acceses
Main Office A
SAFE /Examiner
Additional storage
Company Headquarters
Target Node
Target Node
Target Node
Branch Office
Target Node
Target Node
Target Node
Target Node
Target Node
Target Node
Target NodeWAN
What we need
EnCase Enterprise v7
• safe, examiner (both on the same machine in basic
setup),
• instalation of servlets
• configuration of system
Requires a lot of hand work and good
planning
• task definition, plans etc
As it is in EnCase Enterprise we need
• open case
• user logged into safe with appropriate rights (role)
1) choose user
2) choose safe
3) choose role
Login Into EnCase Enterprise
Creating a New Case
Case name is
important, this
one gives us hint
on task
Case information
leads us to what
was all about
Live Endnode Preview and
Analyses – Manual Access
How to interactive access endnode for
further analyses if nesecarry
Simple, it is almost same as for
automated sweep and local device
analyses
• have to be logged into EnCase and with open case
• add list of endnodes to access
• choose devices (disks, RAM, process memory) from
endnodes
• do analyses you need
Always remember to be fast
• it is live and it can change
9
For live interactive network preview add end nodes manually
Live Endnode Preview and
Access
One end node, collect disks, RAM and process memory
List of Endnodes to Access
Devices on the end node
What Examiner Station Can
Access
Disks and RAM chosen for live acess
Examiner Table View
Remote disk looks like any other disk
Remote Disk Analyses
Conditions can be used, case processor, enscripts, etc ..
Full Forensic Analyses
Automated Access
Enterprise Sweep
General input
we need a list of
targets
we need rules to
define responsive
data
we need general
rules and guidelines
In the EnCase term
list of IP addressee
where we have to
install servlets and do
sweep
conditions, keywords,
hashes
what to do in the case of
failure, errors, location
to store data, reports,
tests, case name, etc
Task
Collect all pdf, doc and docx files from two
machines defined by IP address
Scope
• set of IP addresses
Collection rule
• if file extension is pdf or doc or docx collect file and its metadata
Procedure
• if node fails - do another try
• create report with list of responsive files
Sweep Enterprise
Snapshot For Data Collecting
From Enscripts tab choose : Sweep Enterprise
Definition of End Nodes for the
Collection Sweep
In the sweep wizzard define nodes for the sweep
Running Sweep on the End
Nodes
End nodes defined and approwed
Define the Type of the Sweep
Snapshot is mandatory
•collects processes, users, etc
File Processor is our data collector
•collect files
System info is optional
•slow process
•collects machine info, mostly
registry
What Snapshot Gets From End
Node
•System info parser is optional
•it will collect data about node from
end nodes registry
•to speed up this can be uncheked,
but it is usefull to have that data
What Process and OS Data Get
Collected
Snapshot – mandatory
•some things which are more
incident response than data
collecting can be disabled to
speed up
Definition of File Collection
Criteria
Metadata on files is default
file atributes are collection
criteria
if uncheked only file metadata
is collected
Collection Criteria
Collection entry condition is
imported from previoulsy
existing conditions
be lasy and efficient
•automate
•use already tested and proofed
code
Sweep is Running
it can take a lot
of time
monitor status
keep logs
check the
impact on the
network and
systems
some automated
tools
case analyzer
keep eye on
console
keep eye on disk
sage and free
space
Sweep Live Status
Live sweep status: end nodes status, modules, success or failure
Sweep Completed
One node has failed
Sweep Results Responsive Files
in the Analysis Browser
All responsive files
Sweep Data Location
Stored in folder:
case/
enscript/
sweep Enterpise/
Scan timestamp
L01 Files
Data in the Case
Default view is snapshot view - records about end nodes
Getting to Responsive Files
in L01
To get to file collector results go to “View Entries”
L01 File for End Node
Responsive Files View
All responsive files from one end node
In Entry View Use Condition
Already used condition (as collection entry condition)
Run Condition
Use it on “all evidence” on all L01 end nodes files in our case
Results
All resposive files as condition result
Finishing
Document everything
Reports, logical evidence file, exports,
hash sets
logs
backup
Store on encrypted media
Remove forensically and wipe
forensically all temporary and unwanted
data and media
Don’t forget to unistall servlets
Q&A
forenzika@insig2.eu
damir.delija@insig2.eu
davorka.foit@insig2.eu
38

More Related Content

What's hot

CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologySam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence Sam Bowne
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsSam Bowne
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationSam Bowne
 
Encase V7 Presented by Guidance Software august 2011
Encase V7 Presented by Guidance Software   august 2011Encase V7 Presented by Guidance Software   august 2011
Encase V7 Presented by Guidance Software august 2011CTIN
 
online investigation
online investigationonline investigation
online investigationfortune777
 
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)Sam Bowne
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionSam Bowne
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
 
CNIT 121: 13 Investigating Mac OS X Systems
CNIT 121: 13 Investigating Mac OS X SystemsCNIT 121: 13 Investigating Mac OS X Systems
CNIT 121: 13 Investigating Mac OS X SystemsSam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)Sam Bowne
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...Sam Bowne
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceSam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)Sam Bowne
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesSam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceSam Bowne
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1Sam Bowne
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionSam Bowne
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisGTKlondike
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
 

What's hot (20)

CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 
Encase V7 Presented by Guidance Software august 2011
Encase V7 Presented by Guidance Software   august 2011Encase V7 Presented by Guidance Software   august 2011
Encase V7 Presented by Guidance Software august 2011
 
online investigation
online investigationonline investigation
online investigation
 
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 121: 13 Investigating Mac OS X Systems
CNIT 121: 13 Investigating Mac OS X SystemsCNIT 121: 13 Investigating Mac OS X Systems
CNIT 121: 13 Investigating Mac OS X Systems
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise Services
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 

Viewers also liked

The Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceThe Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceDr. Richard Adams
 
1 Forensic Science Powerpoint Chapter 01 Here We Stand, What A
1  Forensic Science Powerpoint Chapter 01 Here We Stand, What A1  Forensic Science Powerpoint Chapter 01 Here We Stand, What A
1 Forensic Science Powerpoint Chapter 01 Here We Stand, What AGrossmont College
 
19 Forensic Science Powerpoint Chapter 19 Forensic Footwear Evi
19  Forensic Science Powerpoint Chapter 19 Forensic Footwear Evi19  Forensic Science Powerpoint Chapter 19 Forensic Footwear Evi
19 Forensic Science Powerpoint Chapter 19 Forensic Footwear EviGrossmont College
 
20 Forensic Science Powerpoint Chapter 20 Forensic Tire Impress
20  Forensic Science Powerpoint Chapter 20 Forensic Tire Impress20  Forensic Science Powerpoint Chapter 20 Forensic Tire Impress
20 Forensic Science Powerpoint Chapter 20 Forensic Tire ImpressGrossmont College
 
17 Forensic Science Powerpoint Chapter 17 Microanalysis Of Exam
17  Forensic Science Powerpoint Chapter 17 Microanalysis Of Exam17  Forensic Science Powerpoint Chapter 17 Microanalysis Of Exam
17 Forensic Science Powerpoint Chapter 17 Microanalysis Of ExamGrossmont College
 
7 Forensic Science Powerpoint Chapter 07 Forensic Anthropology
7  Forensic Science Powerpoint Chapter 07 Forensic Anthropology7  Forensic Science Powerpoint Chapter 07 Forensic Anthropology
7 Forensic Science Powerpoint Chapter 07 Forensic AnthropologyGrossmont College
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsFilip Maertens
 

Viewers also liked (7)

The Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceThe Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practice
 
1 Forensic Science Powerpoint Chapter 01 Here We Stand, What A
1  Forensic Science Powerpoint Chapter 01 Here We Stand, What A1  Forensic Science Powerpoint Chapter 01 Here We Stand, What A
1 Forensic Science Powerpoint Chapter 01 Here We Stand, What A
 
19 Forensic Science Powerpoint Chapter 19 Forensic Footwear Evi
19  Forensic Science Powerpoint Chapter 19 Forensic Footwear Evi19  Forensic Science Powerpoint Chapter 19 Forensic Footwear Evi
19 Forensic Science Powerpoint Chapter 19 Forensic Footwear Evi
 
20 Forensic Science Powerpoint Chapter 20 Forensic Tire Impress
20  Forensic Science Powerpoint Chapter 20 Forensic Tire Impress20  Forensic Science Powerpoint Chapter 20 Forensic Tire Impress
20 Forensic Science Powerpoint Chapter 20 Forensic Tire Impress
 
17 Forensic Science Powerpoint Chapter 17 Microanalysis Of Exam
17  Forensic Science Powerpoint Chapter 17 Microanalysis Of Exam17  Forensic Science Powerpoint Chapter 17 Microanalysis Of Exam
17 Forensic Science Powerpoint Chapter 17 Microanalysis Of Exam
 
7 Forensic Science Powerpoint Chapter 07 Forensic Anthropology
7  Forensic Science Powerpoint Chapter 07 Forensic Anthropology7  Forensic Science Powerpoint Chapter 07 Forensic Anthropology
7 Forensic Science Powerpoint Chapter 07 Forensic Anthropology
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic Investigations
 

Similar to Datafoucs 2014 on line digital forensic investigations damir delija 2

FOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptxFOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptxssuser20fcbe
 
(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014
(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014
(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014Amazon Web Services
 
cloud computing preservity
cloud computing preservitycloud computing preservity
cloud computing preservitychennuruvishnu
 
Stored-Procedures-Presentation
Stored-Procedures-PresentationStored-Procedures-Presentation
Stored-Procedures-PresentationChuck Walker
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System AdministrationDuressa Teshome
 
Optimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
Optimizing windows 8 for virtual desktops - teched 2013 Jeff StokesOptimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
Optimizing windows 8 for virtual desktops - teched 2013 Jeff StokesJeff Stokes
 
Spirent: Datum User Experience Analytics System
Spirent: Datum User Experience Analytics SystemSpirent: Datum User Experience Analytics System
Spirent: Datum User Experience Analytics SystemSailaja Tennati
 
Why advanced monitoring is key for healthy
Why advanced monitoring is key for healthyWhy advanced monitoring is key for healthy
Why advanced monitoring is key for healthyDenodo
 
Performance Analysis of Idle Programs
Performance Analysis of Idle ProgramsPerformance Analysis of Idle Programs
Performance Analysis of Idle Programsgreenwop
 
SharePoint Troubleshooting
SharePoint TroubleshootingSharePoint Troubleshooting
SharePoint TroubleshootingToby McGrail
 
AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)
AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)
AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)Amazon Web Services
 
Owasp methodologies of Security testing part1
Owasp methodologies of Security testing part1Owasp methodologies of Security testing part1
Owasp methodologies of Security testing part1robin_bene
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014Digital Bond
 
Kevin Slade - CV
Kevin Slade - CVKevin Slade - CV
Kevin Slade - CVKevin Slade
 
Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...
Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...
Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...rschuppe
 

Similar to Datafoucs 2014 on line digital forensic investigations damir delija 2 (20)

FOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptxFOISDBA-Ver1.1.pptx
FOISDBA-Ver1.1.pptx
 
Internship msc cs
Internship msc csInternship msc cs
Internship msc cs
 
(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014
(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014
(SEC312) Taking a DevOps Approach to Security | AWS re:Invent 2014
 
cloud computing preservity
cloud computing preservitycloud computing preservity
cloud computing preservity
 
Dev ops
Dev opsDev ops
Dev ops
 
Stored-Procedures-Presentation
Stored-Procedures-PresentationStored-Procedures-Presentation
Stored-Procedures-Presentation
 
Cl221
Cl221Cl221
Cl221
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System Administration
 
Optimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
Optimizing windows 8 for virtual desktops - teched 2013 Jeff StokesOptimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
Optimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
 
Karunakar Kondam
Karunakar KondamKarunakar Kondam
Karunakar Kondam
 
Spirent: Datum User Experience Analytics System
Spirent: Datum User Experience Analytics SystemSpirent: Datum User Experience Analytics System
Spirent: Datum User Experience Analytics System
 
Why advanced monitoring is key for healthy
Why advanced monitoring is key for healthyWhy advanced monitoring is key for healthy
Why advanced monitoring is key for healthy
 
Performance Analysis of Idle Programs
Performance Analysis of Idle ProgramsPerformance Analysis of Idle Programs
Performance Analysis of Idle Programs
 
SharePoint Troubleshooting
SharePoint TroubleshootingSharePoint Troubleshooting
SharePoint Troubleshooting
 
AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)
AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)
AWS re:Invent 2016: Automating Workflows for Analytics Pipelines (DEV401)
 
Cl212
Cl212Cl212
Cl212
 
Owasp methodologies of Security testing part1
Owasp methodologies of Security testing part1Owasp methodologies of Security testing part1
Owasp methodologies of Security testing part1
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014
 
Kevin Slade - CV
Kevin Slade - CVKevin Slade - CV
Kevin Slade - CV
 
Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...
Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...
Application Performance Troubleshooting 1x1 - Part 2 - Noch mehr Schweine und...
 

More from Damir Delija

6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...Damir Delija
 
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...Damir Delija
 
Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1Damir Delija
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Damir Delija
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draftDamir Delija
 
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...Damir Delija
 
Deep Web and Digital Investigations
Deep Web and Digital Investigations Deep Web and Digital Investigations
Deep Web and Digital Investigations Damir Delija
 
Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2Damir Delija
 
Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013 Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013 Damir Delija
 
Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt  Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt Damir Delija
 
Aix workload manager
Aix workload managerAix workload manager
Aix workload managerDamir Delija
 
2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza 2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza Damir Delija
 
Tip zlocina digitalni dokazi
Tip zlocina digitalni dokaziTip zlocina digitalni dokazi
Tip zlocina digitalni dokaziDamir Delija
 
Sigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavimaSigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavimaDamir Delija
 
Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...Damir Delija
 
Communication network simulation on the unix system trough use of the remote ...
Communication network simulation on the unix system trough use of the remote ...Communication network simulation on the unix system trough use of the remote ...
Communication network simulation on the unix system trough use of the remote ...Damir Delija
 
Mehanizmi razmjene poruka ostvareni preko RPCa
Mehanizmi razmjene poruka ostvareni preko RPCaMehanizmi razmjene poruka ostvareni preko RPCa
Mehanizmi razmjene poruka ostvareni preko RPCaDamir Delija
 
Tip zlocina digitalni dokazi
Tip zlocina digitalni dokaziTip zlocina digitalni dokazi
Tip zlocina digitalni dokaziDamir Delija
 
Upravljanje racunalnim mrezama i sustavima
Upravljanje racunalnim mrezama i sustavimaUpravljanje racunalnim mrezama i sustavima
Upravljanje racunalnim mrezama i sustavimaDamir Delija
 

More from Damir Delija (20)

6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...
 
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
 
Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draft
 
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
 
Deep Web and Digital Investigations
Deep Web and Digital Investigations Deep Web and Digital Investigations
Deep Web and Digital Investigations
 
Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2
 
Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013 Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013
 
Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt  Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt
 
Ibm aix wlm idea
Ibm aix wlm ideaIbm aix wlm idea
Ibm aix wlm idea
 
Aix workload manager
Aix workload managerAix workload manager
Aix workload manager
 
2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza 2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza
 
Tip zlocina digitalni dokazi
Tip zlocina digitalni dokaziTip zlocina digitalni dokazi
Tip zlocina digitalni dokazi
 
Sigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavimaSigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavima
 
Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...Improving data confidentiality in personal computer environment using on line...
Improving data confidentiality in personal computer environment using on line...
 
Communication network simulation on the unix system trough use of the remote ...
Communication network simulation on the unix system trough use of the remote ...Communication network simulation on the unix system trough use of the remote ...
Communication network simulation on the unix system trough use of the remote ...
 
Mehanizmi razmjene poruka ostvareni preko RPCa
Mehanizmi razmjene poruka ostvareni preko RPCaMehanizmi razmjene poruka ostvareni preko RPCa
Mehanizmi razmjene poruka ostvareni preko RPCa
 
Tip zlocina digitalni dokazi
Tip zlocina digitalni dokaziTip zlocina digitalni dokazi
Tip zlocina digitalni dokazi
 
Upravljanje racunalnim mrezama i sustavima
Upravljanje racunalnim mrezama i sustavimaUpravljanje racunalnim mrezama i sustavima
Upravljanje racunalnim mrezama i sustavima
 

Recently uploaded

Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
PSYCHIATRIC History collection FORMAT.pptx
PSYCHIATRIC   History collection FORMAT.pptxPSYCHIATRIC   History collection FORMAT.pptx
PSYCHIATRIC History collection FORMAT.pptxPoojaSen20
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 

Recently uploaded (20)

Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
PSYCHIATRIC History collection FORMAT.pptx
PSYCHIATRIC   History collection FORMAT.pptxPSYCHIATRIC   History collection FORMAT.pptx
PSYCHIATRIC History collection FORMAT.pptx
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 

Datafoucs 2014 on line digital forensic investigations damir delija 2

  • 1. Damir Delija, Davorka Foit Consultant DataFocus, Zagreb 2014. On-line Digital Forensic Investigations in EnCase Enterprise v7
  • 2. Introduction On-line digital forensic investigations live acess to remote machines - preview Data collection is part of the live machine investigation • process data • disk data • files Automated data collection can be done with EnCase Enterprise Requires a lot of hand work and good planning
  • 3. Servlets Installed on Computers How the EnCase Enterprise Components Fit Together
  • 4. EnCase Enterprise Components that Enable Forensically sound and Secure Network Investigations The SAFE (Secure Authentication For EnCase®) Authenticates users, administers access rights, retain logs of EnCase transactions, brokers communications and provides for secure data transmission The SAFE communicates with Examiners and Target Nodes using encrypted data streams, ensuring no information can be intercepted and interpreted The Examiner Installed on a computer where authorized investigators perform examinations and audits Leverages the robust functionality of Guidance Software's flagship EnCase Forensic Edition product, with network enhanced capability for security and administration The Servlet A small, passive software agent that gets installed on network workstations and servers Connectivity is established between the SAFE, the Servlet, and the EnCase Enterprise Examiner to identify, preview, and acquire local and networked devices. Enterprise Concurrent Connections Enterprise Concurrent Connections are secure parallel connections established between the Examiner & servers, desktops or laptops that are being searched or investigated Snapshot The “Snapshot” technology enables the user to scan thousands of computers to detect, collect, preserve and remediate any network intrusion on an enterprise-wide scale
  • 5. Entry Level EnCase Entreprise System SAFE /Examiner • on the same machine Servlet • on the each end node Enterprise Concurrent Connections • control number of parallel acceses Main Office A SAFE /Examiner Additional storage Company Headquarters Target Node Target Node Target Node Branch Office Target Node Target Node Target Node Target Node Target Node Target Node Target NodeWAN
  • 6. What we need EnCase Enterprise v7 • safe, examiner (both on the same machine in basic setup), • instalation of servlets • configuration of system Requires a lot of hand work and good planning • task definition, plans etc As it is in EnCase Enterprise we need • open case • user logged into safe with appropriate rights (role)
  • 7. 1) choose user 2) choose safe 3) choose role Login Into EnCase Enterprise
  • 8. Creating a New Case Case name is important, this one gives us hint on task Case information leads us to what was all about
  • 9. Live Endnode Preview and Analyses – Manual Access How to interactive access endnode for further analyses if nesecarry Simple, it is almost same as for automated sweep and local device analyses • have to be logged into EnCase and with open case • add list of endnodes to access • choose devices (disks, RAM, process memory) from endnodes • do analyses you need Always remember to be fast • it is live and it can change 9
  • 10. For live interactive network preview add end nodes manually Live Endnode Preview and Access
  • 11. One end node, collect disks, RAM and process memory List of Endnodes to Access
  • 12. Devices on the end node What Examiner Station Can Access
  • 13. Disks and RAM chosen for live acess Examiner Table View
  • 14. Remote disk looks like any other disk Remote Disk Analyses
  • 15. Conditions can be used, case processor, enscripts, etc .. Full Forensic Analyses
  • 16. Automated Access Enterprise Sweep General input we need a list of targets we need rules to define responsive data we need general rules and guidelines In the EnCase term list of IP addressee where we have to install servlets and do sweep conditions, keywords, hashes what to do in the case of failure, errors, location to store data, reports, tests, case name, etc
  • 17. Task Collect all pdf, doc and docx files from two machines defined by IP address Scope • set of IP addresses Collection rule • if file extension is pdf or doc or docx collect file and its metadata Procedure • if node fails - do another try • create report with list of responsive files
  • 18. Sweep Enterprise Snapshot For Data Collecting From Enscripts tab choose : Sweep Enterprise
  • 19. Definition of End Nodes for the Collection Sweep In the sweep wizzard define nodes for the sweep
  • 20. Running Sweep on the End Nodes End nodes defined and approwed
  • 21. Define the Type of the Sweep Snapshot is mandatory •collects processes, users, etc File Processor is our data collector •collect files System info is optional •slow process •collects machine info, mostly registry
  • 22. What Snapshot Gets From End Node •System info parser is optional •it will collect data about node from end nodes registry •to speed up this can be uncheked, but it is usefull to have that data
  • 23. What Process and OS Data Get Collected Snapshot – mandatory •some things which are more incident response than data collecting can be disabled to speed up
  • 24. Definition of File Collection Criteria Metadata on files is default file atributes are collection criteria if uncheked only file metadata is collected
  • 25. Collection Criteria Collection entry condition is imported from previoulsy existing conditions be lasy and efficient •automate •use already tested and proofed code
  • 26. Sweep is Running it can take a lot of time monitor status keep logs check the impact on the network and systems some automated tools case analyzer keep eye on console keep eye on disk sage and free space
  • 27. Sweep Live Status Live sweep status: end nodes status, modules, success or failure
  • 29. Sweep Results Responsive Files in the Analysis Browser All responsive files
  • 30. Sweep Data Location Stored in folder: case/ enscript/ sweep Enterpise/ Scan timestamp
  • 31. L01 Files Data in the Case Default view is snapshot view - records about end nodes
  • 32. Getting to Responsive Files in L01 To get to file collector results go to “View Entries”
  • 33. L01 File for End Node Responsive Files View All responsive files from one end node
  • 34. In Entry View Use Condition Already used condition (as collection entry condition)
  • 35. Run Condition Use it on “all evidence” on all L01 end nodes files in our case
  • 36. Results All resposive files as condition result
  • 37. Finishing Document everything Reports, logical evidence file, exports, hash sets logs backup Store on encrypted media Remove forensically and wipe forensically all temporary and unwanted data and media Don’t forget to unistall servlets