SlideShare a Scribd company logo
Digital Forensics
Presented by: Ahmed Emam
Presented to: Dr. Ashraf Tammam
Outline
• Introduction
• Categories
• History
• Review
• Types of computer crimes and investigations.
• Anti-forensics
• Future Challenges
• Real life cases
• Conclusion
• References
Introduction
• Your computer will betray you.
• Change is inevitable.
• digital forensics is still in its infancy.
Introduction – cntd’
According to a study by University of California – Berkeley
in 2001. It was found that 93% of all new information at
that time was created entirely in digital format.
What?
• Forensics is the application of science to solve a legal problem.
• Digital Forensics is the preservation, identification, extraction, interpretation and
documentation of computer evidence which can be used in the court of law.
• In Forensic Magazine, Ken Zatyko defined digital forensics this way:
“The application of computer science and investigative procedures for a legal purpose
involving the analysis of digital evidence after proper search authority, chain of custody,
validation with mathematics, use of validated tools, repeatability, reporting, and possible
expert presentation.”
Digital Forensics
Categories
History
• The field started to emerge in the 1980’s.
• Since the late 1970s the amount of crime involving computers has been growing very
quickly, creating a need for constantly developing forensic tools and practices.
• The first computer crimes were recognized in the 1978 Florida Computer Crimes Act, which
included legislation against the unauthorized modification or deletion of data on a computer
system.
• In the 1980’s, the federal laws began to incorporate computer offences and Canada was the
first country to pass legislation in 1983.
• Starting 2000, in response to the need for standardization, various bodies and agencies have
published guidelines for digital forensics.
• Many of the early members were computer hobbyists and became responsible for the field's
initial research and direction.
• One of the first practical (or at least publicized) examples of digital forensics was Cliff
Stoll's pursuit of hacker Markus Hess in 1986.
Review – Why and Who?
• Why? - Due to the growth in computer crime law
enforcement agencies began establishing specialized
groups to handle the technical aspects of investigations.
• Who? - Criminal Prosecutors & law enforcement
agencies, Insurance Companies, Private Corporations.
Review – How?
Types of Computer Crimes and
Investigations
• Types of Computer Crimes:
 Computer based crimes.
 Computer facilitated crimes.
• Types of Investigations:
 Criminal forensics.
 Intelligence gathering.
 civil litigation – Also known as Electronic discovery (eDiscovery).
 Intrusion investigation.
 administrative matters.
Conditions of Reliability
• The “conditions of reliability” are generally the same for
most jurisdictions and it was stated that electronic copies
of data are admissible provided that:
 They were from the indicated source.
 They were acquired using proven tools and techniques.
 They have not been altered since the time of acquisition.
Challenges – Digital Forensics
• Digital evidence accepted into court.
• Costs.
• Presents the potential for exposing privileged documents.
• Legal practitioners must have extensive computer
knowledge.
Locard’s Exchange Principle
• “Wherever he steps, whatever he touches, whatever he
leaves, even unconsciously, will serve as a silent witness
against him. Not only his fingerprints or his footprints,
but his hair, the fibers from his clothes, the glass he
breaks, the tool mark he leaves, the paint he scratches,
the blood or semen he deposits or collects. All of these
and more, bear mute witness against him. This is
evidence that does not forget. It is not confused by the
excitement of the moment. It is not absent because
human witnesses are. It is factual evidence. Physical
evidence cannot be wrong, it cannot perjure itself, it
cannot be wholly absent. Only human failure to find it,
study and understand it, can diminish its value.”
• It can be interpreted as follows: In the physical world,
when perpetrators enter or leave a crime scene, they will
leave something behind and take something with them.
Examples include DNA, latent prints, hair, and fibers
Locard’s Analogy for
Digital Forensics
• Registry keys and log files can serve as the digital equivalent
to hair and fiber.
• Like DNA, our ability to detect and analyze these artifacts
relies heavily on the technology available at the time.
• Viewing a device or incident through the “lens” of Locard’s
principle can be very helpful in locating and interpreting not
only physical but digital evidence as well.
The field of Anti-forensics
• To counter the relatively new forensic advances, anti-
forensic tools and techniques are cropping up in
significant numbers.
• They are being used by criminals, terrorists, and
corporate executives.
• Definition: “an approach to manipulate, erase, or
obfuscate digital data or to make its examination difficult,
time consuming, or virtually impossible”
Several Techniques for Anti-forensics
• Hiding Data:
 Changing file names and extensions.
 Burying files deep within seemingly unrelated directories.
 Hiding files within files.
 Encryption.
 Steganography.
• Destroying Data:
 Drive wiping
 “Darik’s Boot and Nuke”
 “DiskWipe”
 “CBL Data Shredder”
 “Webroot Window Washer”
 “Evidence Eliminator”
Concerns about Data wiping
• From an evidentiary or
investigative perspective, the
presence or use of these
applications can serve as the next
best thing to the original
evidence.
• As Seen, some tales are left in the
registry
More concerns
• When looking at the
drive at the bit level,
a distinct repeating
pattern of data may
be seen. This is
completely different
from what would
normally be found
on a hard drive in
everyday use.
More concerns
• Some operating systems,
Apple OSX Lion for
example, ship with a
drive wiping utility
installed. Called Secure
Erase, this utility offers
multiple options for data
destruction.
Future Challenges and POR
• Standards and Controls:
Standards and controls are a fundamental part of scientific
analysis, including forensic science.
Its relevance to digital forensics is a matter of dispute.
Standard Control
A prepared sample that has
known properties that is used as
a control during forensic
analyses.
A test performed in parallel with
experimental samples that is
designed to demonstrate that a
procedure is working correctly
and the results are valid.
Future Challenges and POR
• Standards and Control – cntd’:
 Two opinions exist.
John Barbra Scientific Working Group on Digital
Evidence
“In the end, closely following these
established scientific practices ensures
that any results gained are accurate,
reliable, and repeatable. He further
argued that without the use of standards
and controls, it would be “extremely
difficult or impossible to scientifically
assess the validity of the results obtained
from the analysis of the physical
evidence”
“Their position is that standards are being
used in digital forensics, but controls
are “not applicable in the computer forensics
sub-discipline”
 SWGDE’s position centers on false
positives.
 Tools and processes may miss evidence,
but they will never find evidence that
doesn’t exist.
Future Challenges and POR
• CLOUD FORENSICS
 Technically: Deleted files on a magnetic drive remain on the disk
until they are overwritten. In the cloud, when a file is deleted the
mapping is removed immediately, usually within a matter of
seconds. This means that there is no remote access to the deleted
data.
 Legally: Dealing with multiple jurisdictions can significantly
frustrate efforts to get to the relevant data
• SOLID STATE DRIVES (SSD)
• SPEED OF CHANGE
Case Scenarios – Case 1
Italian Case Law on Digital Evidence
• Digital evidence could be altered and can contain countless
pieces of information. The “Garlasco” case is a clear example
of this.
Case Scenarios – Case 2
BTK Killer
• The case of Dennis Rader, better known as the BTK killer.
• It was solved thirty years later with the help of digital forensics.
• He murdered ten people in Kansas from 1974 to 1991. Rader managed to avoid
capture for over thirty years until technology betrayed him.
• A floppy disk was received from the BTK killer.
• The disc contained a file named “Test A.rtf.” (The .rtf extension stands for “Rich
Text File”). A forensic exam of the file struck gold. The file’s metadata (the data
about the data) gave investigators the leads they had been waiting over thirty
years for. Aside from the “Date Created” (Thursday, February 10, 2005 6:05:34
PM) and the “Date Modified” (Monday, February 14, 2005 2:47:44 PM) were the
“Title” (Christ Lutheran Church) and “Last Saved By:” (Dennis).
Conclusion
• Digital Forensics field is an emerging field and it faces
lots of challenges that are still POR. However, the intense
research makes it viable to be taken into consideration in
house of court.
Thank You
Any Questions?
References
• The Basics of Digital Forensics, by Johm Sammons
• http://www.cert.org/digital-intelligence/history.cfm
• http://www.cert.org/about/
• http://resources.sei.cmu.edu/library/asset-view.cfm?assetid=59056
• http://resources.sei.cmu.edu/asset_files/TechnicalNote/2013_004_001_40234.pdf
• http://resources.sei.cmu.edu/asset_files/WhitePaper/2012_019_001_52449.pdf
• http://resources.sei.cmu.edu/asset_files/CERTResearchReport/2009_013_001_51315.pdf
• http://resources.sei.cmu.edu/asset_files/TechnicalNote/2008_004_001_14948.pdf
• http://resources.sei.cmu.edu/asset_files/Handbook/2005_002_001_14429.pdf
• http://resources.sei.cmu.edu/asset_files/Handbook/2005_002_001_14432.pdf
• http://www.cert.org/digital-intelligence/case-studies/tjx-heartland.cfm
• http://www.cert.org/digital-intelligence/case-studies/iceman.cfm
• http://www.us-cert.gov/sites/default/files/publications/infosheet_Cyber%20Exercises.pdf
• http://en.wikipedia.org/wiki/Digital_forensics
• http://www.techopedia.com/definition/27805/digital-forensics
• http://www.forensicswiki.org/wiki/Main_Page
• http://www.tees.ac.uk/undergraduate_courses/Crime_Scene_&_Forensic_Science/BSc_(Hons)_Computer_
and_Digital_Forensics.cfm
• https://eforensicsmag.com
• http://www.dfrws.org
• http://en.wikibooks.org/wiki/Introduction_to_Digital_Forensics/Acquisition
• http://researchrepository.murdoch.edu.au/14422/2/02Whole.pdf
• http://prezi.com/4_azs1ecvq4y/crimes-solved-using-digital-forensics/
• Slide Share presentations.

More Related Content

What's hot

Brief introduction to digital forensics
Brief introduction to digital forensicsBrief introduction to digital forensics
Brief introduction to digital forensics
Marco Alamanni
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
primeteacher32
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
rakesh mishra
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
Online
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
Online
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital Forensics
Manik Bhola
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Roberto Ellis
 
Digital investigation
Digital investigationDigital investigation
Digital investigation
unnilala11
 
Operating System Forensics
Operating System ForensicsOperating System Forensics
Operating System Forensics
ArunJS5
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
deaneal
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
Manu Mathew Cherian
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
Manu Mathew Cherian
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - NotesKranthi
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Mithileysh Sathiyanarayanan
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)AltheimPrivacy
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
Ambuj Kumar
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
vishnuv43
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
Megha Sahu
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - NotesKranthi
 

What's hot (20)

Brief introduction to digital forensics
Brief introduction to digital forensicsBrief introduction to digital forensics
Brief introduction to digital forensics
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Digital investigation
Digital investigationDigital investigation
Digital investigation
 
Operating System Forensics
Operating System ForensicsOperating System Forensics
Operating System Forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes
 

Viewers also liked

Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Vikas Jain
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Sagar Rahurkar
 
Dennis Rader
Dennis RaderDennis Rader
Dennis Radermabrandt
 
Conducting Digital Forensics against Crime and Fraud
Conducting Digital Forensics against Crime and FraudConducting Digital Forensics against Crime and Fraud
Conducting Digital Forensics against Crime and Fraud
Goutama Bachtiar
 
Cloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit PlanningCloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit Planning
Valdez Ladd MBA, CISSP, CISA,
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
anilinvns
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics Intro
Jake K.
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
Andrea Lazzarotto
 
Cloud Computing : Security and Forensics
Cloud Computing : Security and ForensicsCloud Computing : Security and Forensics
Cloud Computing : Security and Forensics
Govind Maheswaran
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
Savvius, Inc
 
Cloud-forensics
Cloud-forensicsCloud-forensics
Cloud-forensics
anupriti
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentation
prashant3535
 

Viewers also liked (14)

Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...
 
Dennis Rader
Dennis RaderDennis Rader
Dennis Rader
 
Conducting Digital Forensics against Crime and Fraud
Conducting Digital Forensics against Crime and FraudConducting Digital Forensics against Crime and Fraud
Conducting Digital Forensics against Crime and Fraud
 
Cloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit PlanningCloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit Planning
 
Network forensics1
Network forensics1Network forensics1
Network forensics1
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics Intro
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Cloud Computing : Security and Forensics
Cloud Computing : Security and ForensicsCloud Computing : Security and Forensics
Cloud Computing : Security and Forensics
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
 
Cloud-forensics
Cloud-forensicsCloud-forensics
Cloud-forensics
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentation
 

Similar to Digital forensics ahmed emam

Social Issues in Computing : Forensics
Social Issues in Computing : ForensicsSocial Issues in Computing : Forensics
Social Issues in Computing : Forensics
Karuna Kak
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
Damir Delija
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
Johnson Ubah
 
Digital&computforensic
Digital&computforensicDigital&computforensic
Digital&computforensic
Rahul Badekar
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014
Muzzammil Wani
 
Legal Research in the Age of Cloud Computing
Legal Research in the Age of Cloud ComputingLegal Research in the Age of Cloud Computing
Legal Research in the Age of Cloud Computing
Neal Axton
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
OkviNugroho1
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
BurhanKhan774154
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
vikashagarwal874473
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
PrabithGupta1
 
CYBERFORENSICS
CYBERFORENSICSCYBERFORENSICS
CYBERFORENSICS
Dr. Prashant Vats
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
Mayank Diwakar
 
Digital forensics by vimal priya.s
Digital forensics  by vimal priya.sDigital forensics  by vimal priya.s
Digital forensics by vimal priya.s
Vimal Priya subramanian
 
Digital forensic
Digital forensicDigital forensic
Digital forensic
Chandan Sah
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
Cleverence Kombe
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draft
Damir Delija
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1Jinalkakadiya
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
AliAshraf68199
 

Similar to Digital forensics ahmed emam (20)

Social Issues in Computing : Forensics
Social Issues in Computing : ForensicsSocial Issues in Computing : Forensics
Social Issues in Computing : Forensics
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Digital&computforensic
Digital&computforensicDigital&computforensic
Digital&computforensic
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014
 
Legal Research in the Age of Cloud Computing
Legal Research in the Age of Cloud ComputingLegal Research in the Age of Cloud Computing
Legal Research in the Age of Cloud Computing
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
CYBERFORENSICS
CYBERFORENSICSCYBERFORENSICS
CYBERFORENSICS
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
 
Digital forensics by vimal priya.s
Digital forensics  by vimal priya.sDigital forensics  by vimal priya.s
Digital forensics by vimal priya.s
 
Digital forensic
Digital forensicDigital forensic
Digital forensic
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draft
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
 

More from ahmad abdelhafeez

Surveying cross layer protocols in ws ns
Surveying cross layer protocols in ws nsSurveying cross layer protocols in ws ns
Surveying cross layer protocols in ws ns
ahmad abdelhafeez
 
Service level management
Service level managementService level management
Service level management
ahmad abdelhafeez
 
Energy harvesting sensor nodes
Energy harvesting sensor nodes   Energy harvesting sensor nodes
Energy harvesting sensor nodes
ahmad abdelhafeez
 
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
ahmad abdelhafeez
 
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
ahmad abdelhafeez
 
Energy conservation in wireless sensor networks
Energy conservation in wireless sensor networksEnergy conservation in wireless sensor networks
Energy conservation in wireless sensor networks
ahmad abdelhafeez
 
Localization in wsn
Localization in wsnLocalization in wsn
Localization in wsn
ahmad abdelhafeez
 
Routing
RoutingRouting
Wsn security issues
Wsn security issuesWsn security issues
Wsn security issues
ahmad abdelhafeez
 
Trusted systems
Trusted systemsTrusted systems
Trusted systems
ahmad abdelhafeez
 
opnet
opnetopnet
Wsn security issues
Wsn security issuesWsn security issues
Wsn security issues
ahmad abdelhafeez
 
Sdn pres v2-Software-defined networks
Sdn pres v2-Software-defined networksSdn pres v2-Software-defined networks
Sdn pres v2-Software-defined networks
ahmad abdelhafeez
 
Intrusion prevension
Intrusion prevensionIntrusion prevension
Intrusion prevension
ahmad abdelhafeez
 
Digital forensics.abdallah
Digital forensics.abdallahDigital forensics.abdallah
Digital forensics.abdallah
ahmad abdelhafeez
 
Cloud computing final show
Cloud computing final   showCloud computing final   show
Cloud computing final show
ahmad abdelhafeez
 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
ahmad abdelhafeez
 
Malewareanalysis presentation
Malewareanalysis presentationMalewareanalysis presentation
Malewareanalysis presentation
ahmad abdelhafeez
 
pentration testing
pentration testingpentration testing
pentration testing
ahmad abdelhafeez
 

More from ahmad abdelhafeez (20)

Surveying cross layer protocols in ws ns
Surveying cross layer protocols in ws nsSurveying cross layer protocols in ws ns
Surveying cross layer protocols in ws ns
 
Service level management
Service level managementService level management
Service level management
 
Energy harvesting sensor nodes
Energy harvesting sensor nodes   Energy harvesting sensor nodes
Energy harvesting sensor nodes
 
V5I3_IJERTV5IS031157
V5I3_IJERTV5IS031157V5I3_IJERTV5IS031157
V5I3_IJERTV5IS031157
 
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
 
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
Robust Breast Cancer Diagnosis on Four Different Datasets Using Multi-Classif...
 
Energy conservation in wireless sensor networks
Energy conservation in wireless sensor networksEnergy conservation in wireless sensor networks
Energy conservation in wireless sensor networks
 
Localization in wsn
Localization in wsnLocalization in wsn
Localization in wsn
 
Routing
RoutingRouting
Routing
 
Wsn security issues
Wsn security issuesWsn security issues
Wsn security issues
 
Trusted systems
Trusted systemsTrusted systems
Trusted systems
 
opnet
opnetopnet
opnet
 
Wsn security issues
Wsn security issuesWsn security issues
Wsn security issues
 
Sdn pres v2-Software-defined networks
Sdn pres v2-Software-defined networksSdn pres v2-Software-defined networks
Sdn pres v2-Software-defined networks
 
Intrusion prevension
Intrusion prevensionIntrusion prevension
Intrusion prevension
 
Digital forensics.abdallah
Digital forensics.abdallahDigital forensics.abdallah
Digital forensics.abdallah
 
Cloud computing final show
Cloud computing final   showCloud computing final   show
Cloud computing final show
 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
 
Malewareanalysis presentation
Malewareanalysis presentationMalewareanalysis presentation
Malewareanalysis presentation
 
pentration testing
pentration testingpentration testing
pentration testing
 

Recently uploaded

在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
Kamal Acharya
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
Kamal Acharya
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
gdsczhcet
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
SamSarthak3
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
Kamal Acharya
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
Kamal Acharya
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
abh.arya
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
Pratik Pawar
 

Recently uploaded (20)

在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
 

Digital forensics ahmed emam

  • 1. Digital Forensics Presented by: Ahmed Emam Presented to: Dr. Ashraf Tammam
  • 2. Outline • Introduction • Categories • History • Review • Types of computer crimes and investigations. • Anti-forensics • Future Challenges • Real life cases • Conclusion • References
  • 3. Introduction • Your computer will betray you. • Change is inevitable. • digital forensics is still in its infancy.
  • 4. Introduction – cntd’ According to a study by University of California – Berkeley in 2001. It was found that 93% of all new information at that time was created entirely in digital format.
  • 5. What? • Forensics is the application of science to solve a legal problem. • Digital Forensics is the preservation, identification, extraction, interpretation and documentation of computer evidence which can be used in the court of law. • In Forensic Magazine, Ken Zatyko defined digital forensics this way: “The application of computer science and investigative procedures for a legal purpose involving the analysis of digital evidence after proper search authority, chain of custody, validation with mathematics, use of validated tools, repeatability, reporting, and possible expert presentation.”
  • 7. History • The field started to emerge in the 1980’s. • Since the late 1970s the amount of crime involving computers has been growing very quickly, creating a need for constantly developing forensic tools and practices. • The first computer crimes were recognized in the 1978 Florida Computer Crimes Act, which included legislation against the unauthorized modification or deletion of data on a computer system. • In the 1980’s, the federal laws began to incorporate computer offences and Canada was the first country to pass legislation in 1983. • Starting 2000, in response to the need for standardization, various bodies and agencies have published guidelines for digital forensics. • Many of the early members were computer hobbyists and became responsible for the field's initial research and direction. • One of the first practical (or at least publicized) examples of digital forensics was Cliff Stoll's pursuit of hacker Markus Hess in 1986.
  • 8. Review – Why and Who? • Why? - Due to the growth in computer crime law enforcement agencies began establishing specialized groups to handle the technical aspects of investigations. • Who? - Criminal Prosecutors & law enforcement agencies, Insurance Companies, Private Corporations.
  • 10. Types of Computer Crimes and Investigations • Types of Computer Crimes:  Computer based crimes.  Computer facilitated crimes. • Types of Investigations:  Criminal forensics.  Intelligence gathering.  civil litigation – Also known as Electronic discovery (eDiscovery).  Intrusion investigation.  administrative matters.
  • 11. Conditions of Reliability • The “conditions of reliability” are generally the same for most jurisdictions and it was stated that electronic copies of data are admissible provided that:  They were from the indicated source.  They were acquired using proven tools and techniques.  They have not been altered since the time of acquisition.
  • 12. Challenges – Digital Forensics • Digital evidence accepted into court. • Costs. • Presents the potential for exposing privileged documents. • Legal practitioners must have extensive computer knowledge.
  • 13. Locard’s Exchange Principle • “Wherever he steps, whatever he touches, whatever he leaves, even unconsciously, will serve as a silent witness against him. Not only his fingerprints or his footprints, but his hair, the fibers from his clothes, the glass he breaks, the tool mark he leaves, the paint he scratches, the blood or semen he deposits or collects. All of these and more, bear mute witness against him. This is evidence that does not forget. It is not confused by the excitement of the moment. It is not absent because human witnesses are. It is factual evidence. Physical evidence cannot be wrong, it cannot perjure itself, it cannot be wholly absent. Only human failure to find it, study and understand it, can diminish its value.” • It can be interpreted as follows: In the physical world, when perpetrators enter or leave a crime scene, they will leave something behind and take something with them. Examples include DNA, latent prints, hair, and fibers
  • 14. Locard’s Analogy for Digital Forensics • Registry keys and log files can serve as the digital equivalent to hair and fiber. • Like DNA, our ability to detect and analyze these artifacts relies heavily on the technology available at the time. • Viewing a device or incident through the “lens” of Locard’s principle can be very helpful in locating and interpreting not only physical but digital evidence as well.
  • 15. The field of Anti-forensics • To counter the relatively new forensic advances, anti- forensic tools and techniques are cropping up in significant numbers. • They are being used by criminals, terrorists, and corporate executives. • Definition: “an approach to manipulate, erase, or obfuscate digital data or to make its examination difficult, time consuming, or virtually impossible”
  • 16. Several Techniques for Anti-forensics • Hiding Data:  Changing file names and extensions.  Burying files deep within seemingly unrelated directories.  Hiding files within files.  Encryption.  Steganography. • Destroying Data:  Drive wiping  “Darik’s Boot and Nuke”  “DiskWipe”  “CBL Data Shredder”  “Webroot Window Washer”  “Evidence Eliminator”
  • 17. Concerns about Data wiping • From an evidentiary or investigative perspective, the presence or use of these applications can serve as the next best thing to the original evidence. • As Seen, some tales are left in the registry
  • 18. More concerns • When looking at the drive at the bit level, a distinct repeating pattern of data may be seen. This is completely different from what would normally be found on a hard drive in everyday use.
  • 19. More concerns • Some operating systems, Apple OSX Lion for example, ship with a drive wiping utility installed. Called Secure Erase, this utility offers multiple options for data destruction.
  • 20. Future Challenges and POR • Standards and Controls: Standards and controls are a fundamental part of scientific analysis, including forensic science. Its relevance to digital forensics is a matter of dispute. Standard Control A prepared sample that has known properties that is used as a control during forensic analyses. A test performed in parallel with experimental samples that is designed to demonstrate that a procedure is working correctly and the results are valid.
  • 21. Future Challenges and POR • Standards and Control – cntd’:  Two opinions exist. John Barbra Scientific Working Group on Digital Evidence “In the end, closely following these established scientific practices ensures that any results gained are accurate, reliable, and repeatable. He further argued that without the use of standards and controls, it would be “extremely difficult or impossible to scientifically assess the validity of the results obtained from the analysis of the physical evidence” “Their position is that standards are being used in digital forensics, but controls are “not applicable in the computer forensics sub-discipline”  SWGDE’s position centers on false positives.  Tools and processes may miss evidence, but they will never find evidence that doesn’t exist.
  • 22. Future Challenges and POR • CLOUD FORENSICS  Technically: Deleted files on a magnetic drive remain on the disk until they are overwritten. In the cloud, when a file is deleted the mapping is removed immediately, usually within a matter of seconds. This means that there is no remote access to the deleted data.  Legally: Dealing with multiple jurisdictions can significantly frustrate efforts to get to the relevant data • SOLID STATE DRIVES (SSD) • SPEED OF CHANGE
  • 23. Case Scenarios – Case 1 Italian Case Law on Digital Evidence • Digital evidence could be altered and can contain countless pieces of information. The “Garlasco” case is a clear example of this.
  • 24. Case Scenarios – Case 2 BTK Killer • The case of Dennis Rader, better known as the BTK killer. • It was solved thirty years later with the help of digital forensics. • He murdered ten people in Kansas from 1974 to 1991. Rader managed to avoid capture for over thirty years until technology betrayed him. • A floppy disk was received from the BTK killer. • The disc contained a file named “Test A.rtf.” (The .rtf extension stands for “Rich Text File”). A forensic exam of the file struck gold. The file’s metadata (the data about the data) gave investigators the leads they had been waiting over thirty years for. Aside from the “Date Created” (Thursday, February 10, 2005 6:05:34 PM) and the “Date Modified” (Monday, February 14, 2005 2:47:44 PM) were the “Title” (Christ Lutheran Church) and “Last Saved By:” (Dennis).
  • 25. Conclusion • Digital Forensics field is an emerging field and it faces lots of challenges that are still POR. However, the intense research makes it viable to be taken into consideration in house of court.
  • 27. References • The Basics of Digital Forensics, by Johm Sammons • http://www.cert.org/digital-intelligence/history.cfm • http://www.cert.org/about/ • http://resources.sei.cmu.edu/library/asset-view.cfm?assetid=59056 • http://resources.sei.cmu.edu/asset_files/TechnicalNote/2013_004_001_40234.pdf • http://resources.sei.cmu.edu/asset_files/WhitePaper/2012_019_001_52449.pdf • http://resources.sei.cmu.edu/asset_files/CERTResearchReport/2009_013_001_51315.pdf • http://resources.sei.cmu.edu/asset_files/TechnicalNote/2008_004_001_14948.pdf • http://resources.sei.cmu.edu/asset_files/Handbook/2005_002_001_14429.pdf • http://resources.sei.cmu.edu/asset_files/Handbook/2005_002_001_14432.pdf • http://www.cert.org/digital-intelligence/case-studies/tjx-heartland.cfm • http://www.cert.org/digital-intelligence/case-studies/iceman.cfm • http://www.us-cert.gov/sites/default/files/publications/infosheet_Cyber%20Exercises.pdf • http://en.wikipedia.org/wiki/Digital_forensics • http://www.techopedia.com/definition/27805/digital-forensics • http://www.forensicswiki.org/wiki/Main_Page • http://www.tees.ac.uk/undergraduate_courses/Crime_Scene_&_Forensic_Science/BSc_(Hons)_Computer_ and_Digital_Forensics.cfm • https://eforensicsmag.com • http://www.dfrws.org • http://en.wikibooks.org/wiki/Introduction_to_Digital_Forensics/Acquisition • http://researchrepository.murdoch.edu.au/14422/2/02Whole.pdf • http://prezi.com/4_azs1ecvq4y/crimes-solved-using-digital-forensics/ • Slide Share presentations.