SlideShare a Scribd company logo
Current state of Digital
Forensic and Data Science
Damir Delija
INSig2
What I’ll Talk About Loudly
• What is Digital Forensics
• definitions
• and what it is not ..
• Its relations with IT security or Cybersecurity
• Relations with data science
• Is there any gain ?
• Yes, you can get rich on other people security related data ..
• Interesting history of Bruce Schneier and „Counterpane Internet Security, Inc”
Idea
• I’d like to make you think about possibilities
• I’d like to show there is nothing new, just scale and tools changes, also
again opportunity
• Reality needs hard reliable data to make sensible decisions to survive
• There is no more urgent need than in fight and control
• Old WW2 operational research is perfect example
• IT security is in deep trouble
• Digital forensics is also in crisis we can sense reaching end of models,
there will be probably a paradigm change
Definitions
• Forensics Science
• Forensics is “The application of scientific knowledge to legal problems" (Merriam-Webster), what
Includes forensic medicine, physics, chemistry, dentistry, fingerprints, DNA, firearm analysis,
accounting, all traditional fields
• Forensic Computing
• Forensic Computing” by V. Venema, D. Farmer late in 1990’s: „Gathering and analyzing data in a
manner as free from distortion or bias as possible to reconstruct data or what has happened in the
past on a system.”
• Digital Forensics (cyber forensic ?)
• “Digital forensics and Computer forensics” is: defined as “Computer forensics, sometimes known
as computer forensic science is a branch of digital forensic science pertaining to evidence found in
computers and digital storage media. The goal of computer forensics is to examine digital media in
a forensically sound manner with the aim of identifying, preserving, recovering, analyzing and
presenting facts and opinions about the digital information”
• Digital Evidence
• digital evidence or electronic evidence is defined as “any probative information stored or
transmitted in digital form that a party to a court case may use at trial.”
Digital Forensics and Forensic Science
• Its about extracting digital evidence from data
• what amount of data, what is amount of digital evidence
• what are specifics about this data
• Forensics Science
• used to relatively small amount of data, part of experiment
• physical evidence – solid hard, golden standard, easy to prove not changed
• Digital Forensics
• huge volume of data (1 TB disk is a normal)
• digital evidence – in digital form, hashing to prove it is not changed since
collecting / acquisition
Definitions in Simple Words
• Digital Forensics = Forensic Computing + Digital Evidence
• Digital forensics is part of IT security responsible for finding out what
happened
• Key element to spot:
• data has to be processed to find digital evidence
• huge amount of data
• working with read only copy of original data , so possibility of parallel
processing
Data in Which Digital Forensic is Interested
• All data available in your system is of interest
• A lot of external data too / Locard princeiple
• Example: one of the oldest in the book: log analyses
• remember Bruce Schneier
• Log collecting and analyses
• key concept in IT sec since ever
• everything is logging tremendous amount of formats, locations rules,
structures, patterns, tools SIEM, intrusion detection ..
• log analyses is one of the oldest branches in digital forensics
• Not only your logs, but other people logs too, whole event scope
Data in Which Digital Forensic is Interested
Sources of data, can be live or static
• logs of all kinds
• disk images
• live disk images
• live memory images
• memory dumps
• network captures,
• process memory,
• file entropy, file hashes
• live filesystems and databases, files, slack, unallocated space. metadata
• web and web dumps
• specific protocols and api level access
• SNMP
• DNS
• ARP
• DHCP
• Facebook, twitter, SharePoint
Links among IT sec, digital forensics and data
science
• How to find out what is going on in your system ?
• IT sec. provides tools and intrepretations
• SANS Critical Controls
• Digital forensic answer what happend
• There is ahuge amont of data – tools and methods sholud follow best
practices from computer science and data science in particular
What we are doing with data – classic post
mortem
• Example standard PC analyses 1 Tera byte disk,
• machine is turned off, no live actions
• Acquisition 3 hours at last to create forensic disk image
• Analyses from image (read only copy of disk data)
• reconstruct file system and other structures
• apply some test to see if operations makes sense
• extract relevant digital evidence based on description
• set of hypothesis to prove or disprove
• basically keyword search / structure pattern finding / timeline creation
• can take days
• Reporting Create a report about findings
• Does this look familiar , like data mining ?
What we are doing with data – live access
• live data access – state into snapshots
• Can be from raw dump up to exact access of one record
• Can be on many end nodes (involved machines) in parallel
• We ae doing it forensically sound
• Enterprise forensic tools,
• Preventive forensic (bit strange title)
• Special type - eDiscovery
What this data means ?
• It is how your system lives
• SANS CIS Critical Security Controls „The CIS Critical Security Controls
for Effective Cyber Defense” are based and derived from this data
• Processing of such data is not simple
• Prediction how system will react / behave in future or in incident
situation
• Digital forensic to access data approach, methods tools based on data
science
Current Digital Forensics Tools and Practices
• In the core of digital forensics today is problem of processing huge
volume of data.
• To be honest this is really a big, unspoken obstacle
• Often overlooked and not understand by digital forensic practitioners
and vendors
• Parallelism / automatisation not supported
• No real standards
• Lack of cooperability
What are Benefits if Forensics and Data are
Properly Used
• Cycle speed up
• usually it takes weeks and months to detect and handle sec. incident
• with combination of digital forensics and data we can speed up things into
hours or minutes
• Much better understanding how your system is behaving and what is
your system
• what are hidden and what is unknown in your system
• Verizon reports about big unknowns
• For all that proper science and engineering approach is needed
especially in planning and understanding of data and systems
Conclusion ?
• We are at the end of one type of digital forensics
• Also we are at the end of one approach to IT sec.
• How to cope with ever increasing complexity and unknown dangers ?
• Your own data probably has some answers
• Probably also a specialized artificial intelligence based on knowledge
extracted from your system and global data
• (various sec. grids etc.)
• PS:
I’m sure attackers are also using data science methods
Questions ?
Damir Delija
damir.delija@insig2.eu

More Related Content

What's hot

Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)AltheimPrivacy
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic Investigations
Filip Maertens
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
Aung Thu Rha Hein
 
Computer Forensic Softwares
Computer Forensic SoftwaresComputer Forensic Softwares
Computer Forensic Softwares
Dhruv Seth
 
Digital Forensics Workshop
Digital Forensics WorkshopDigital Forensics Workshop
Digital Forensics Workshop
Tim Fletcher
 
computer forensics
computer forensicscomputer forensics
computer forensics
shivi123456
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
Lalit Garg
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
OWASP Khartoum
 
Digital Forensic Case Study
Digital Forensic Case StudyDigital Forensic Case Study
Digital Forensic Case Study
MyAssignmenthelp.com
 
Computer Forensics: You can run but you can't hide
Computer Forensics: You can run but you can't hideComputer Forensics: You can run but you can't hide
Computer Forensics: You can run but you can't hide
Antonio Sanz Alcober
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
Ollie Whitehouse
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
Parsons Corporation
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
Novizul Evendi
 
computer forensics
computer forensicscomputer forensics
computer forensics
Vaibhav Tapse
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
Agape Inc
 
Digital investigation
Digital investigationDigital investigation
Digital investigation
unnilala11
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
Ramesh Ogania
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
gamemaker762
 

What's hot (20)

Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic Investigations
 
DF Process Models
DF Process ModelsDF Process Models
DF Process Models
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 
Computer Forensic Softwares
Computer Forensic SoftwaresComputer Forensic Softwares
Computer Forensic Softwares
 
Digital Forensics Workshop
Digital Forensics WorkshopDigital Forensics Workshop
Digital Forensics Workshop
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 
Digital Forensic Case Study
Digital Forensic Case StudyDigital Forensic Case Study
Digital Forensic Case Study
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Computer Forensics: You can run but you can't hide
Computer Forensics: You can run but you can't hideComputer Forensics: You can run but you can't hide
Computer Forensics: You can run but you can't hide
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
 
Digital investigation
Digital investigationDigital investigation
Digital investigation
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 

Viewers also liked

BDO Digital Forensic
BDO Digital ForensicBDO Digital Forensic
BDO Digital Forensic
BDO Indonesia
 
Identifying and Collecting Digital Evidence Webinar
Identifying and Collecting Digital Evidence WebinarIdentifying and Collecting Digital Evidence Webinar
Identifying and Collecting Digital Evidence WebinarCase IQ
 
Hunting malware with volatility v2.0
Hunting malware with volatility v2.0Hunting malware with volatility v2.0
Hunting malware with volatility v2.0
Frank Boldewin
 
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009ClubHack
 
Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload
Setia Juli Irzal Ismail
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source ForensicsCTIN
 
Digital Forensic
Digital Forensic Digital Forensic
Digital Forensic
Ravi Nayak
 
Forensic Digital Photography and GPS with Google Earth
Forensic Digital Photography and GPS with Google EarthForensic Digital Photography and GPS with Google Earth
Forensic Digital Photography and GPS with Google Earth
Dean A. Beers, CLI
 
FDI In Nepal
FDI In NepalFDI In Nepal
FDI In Nepal
Avdesh Mandal
 
Workshop Digital Forensic - Cyber Security Community
Workshop Digital Forensic - Cyber Security CommunityWorkshop Digital Forensic - Cyber Security Community
Workshop Digital Forensic - Cyber Security Community
Antonio Andre
 
Traditional knowledge
Traditional knowledgeTraditional knowledge
Traditional knowledge
Ernesto Empig
 
Intellectual property rights(I.P.R.) and traditional knowledge protection of ...
Intellectual property rights(I.P.R.) and traditional knowledge protection of ...Intellectual property rights(I.P.R.) and traditional knowledge protection of ...
Intellectual property rights(I.P.R.) and traditional knowledge protection of ...Abhishek Singh
 
TEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of WorkTEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of Work
Volker Hirsch
 

Viewers also liked (14)

BDO Digital Forensic
BDO Digital ForensicBDO Digital Forensic
BDO Digital Forensic
 
Identifying and Collecting Digital Evidence Webinar
Identifying and Collecting Digital Evidence WebinarIdentifying and Collecting Digital Evidence Webinar
Identifying and Collecting Digital Evidence Webinar
 
Hunting malware with volatility v2.0
Hunting malware with volatility v2.0Hunting malware with volatility v2.0
Hunting malware with volatility v2.0
 
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
 
Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
 
Digital Forensic
Digital Forensic Digital Forensic
Digital Forensic
 
Forensic Digital Photography and GPS with Google Earth
Forensic Digital Photography and GPS with Google EarthForensic Digital Photography and GPS with Google Earth
Forensic Digital Photography and GPS with Google Earth
 
FDI In Nepal
FDI In NepalFDI In Nepal
FDI In Nepal
 
Workshop Digital Forensic - Cyber Security Community
Workshop Digital Forensic - Cyber Security CommunityWorkshop Digital Forensic - Cyber Security Community
Workshop Digital Forensic - Cyber Security Community
 
Traditional knowledge
Traditional knowledgeTraditional knowledge
Traditional knowledge
 
Intellectual property rights(I.P.R.) and traditional knowledge protection of ...
Intellectual property rights(I.P.R.) and traditional knowledge protection of ...Intellectual property rights(I.P.R.) and traditional knowledge protection of ...
Intellectual property rights(I.P.R.) and traditional knowledge protection of ...
 
10 traditional knowledge
10 traditional knowledge10 traditional knowledge
10 traditional knowledge
 
TEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of WorkTEDx Manchester: AI & The Future of Work
TEDx Manchester: AI & The Future of Work
 

Similar to Draft current state of digital forensic and data science

mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
Ambuj Kumar
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
OkviNugroho1
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
BurhanKhan774154
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
vikashagarwal874473
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
PrabithGupta1
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hacking
Ambuj Kumar
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
Damir Delija
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
Online
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
ahmad abdelhafeez
 
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
Gnanavi2
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
Manu Mathew Cherian
 
Anti forensic
Anti forensicAnti forensic
Anti forensicMilap Oza
 
164199724-Introduction-To-Digital-Forensics-ppt.ppt
164199724-Introduction-To-Digital-Forensics-ppt.ppt164199724-Introduction-To-Digital-Forensics-ppt.ppt
164199724-Introduction-To-Digital-Forensics-ppt.ppt
harshbj1801
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
Alchemist095
 
Diving into Digital Forensics
Diving into Digital Forensics Diving into Digital Forensics
Diving into Digital Forensics
Pranjal Vyas
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
Online
 

Similar to Draft current state of digital forensic and data science (20)

Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hacking
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
 
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
 
Sujit
SujitSujit
Sujit
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
File000117
File000117File000117
File000117
 
Anti forensic
Anti forensicAnti forensic
Anti forensic
 
164199724-Introduction-To-Digital-Forensics-ppt.ppt
164199724-Introduction-To-Digital-Forensics-ppt.ppt164199724-Introduction-To-Digital-Forensics-ppt.ppt
164199724-Introduction-To-Digital-Forensics-ppt.ppt
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Diving into Digital Forensics
Diving into Digital Forensics Diving into Digital Forensics
Diving into Digital Forensics
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 

More from Damir Delija

6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...
Damir Delija
 
6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...
Damir Delija
 
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Damir Delija
 
Ecase direct servlet acess v1
Ecase direct servlet acess  v1Ecase direct servlet acess  v1
Ecase direct servlet acess v1
Damir Delija
 
Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1
Damir Delija
 
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Damir Delija
 
Deep Web and Digital Investigations
Deep Web and Digital Investigations Deep Web and Digital Investigations
Deep Web and Digital Investigations
Damir Delija
 
Datafoucs 2014 on line digital forensic investigations damir delija 2
Datafoucs 2014 on line digital forensic investigations damir delija 2Datafoucs 2014 on line digital forensic investigations damir delija 2
Datafoucs 2014 on line digital forensic investigations damir delija 2
Damir Delija
 
EnCase Enterprise Basic File Collection
EnCase Enterprise Basic File Collection EnCase Enterprise Basic File Collection
EnCase Enterprise Basic File Collection
Damir Delija
 
Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2Damir Delija
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
Damir Delija
 
Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013 Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013 Damir Delija
 
Usage aspects techniques for enterprise forensics data analytics tools
Usage aspects techniques for enterprise forensics data analytics toolsUsage aspects techniques for enterprise forensics data analytics tools
Usage aspects techniques for enterprise forensics data analytics tools
Damir Delija
 
Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt  Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt Damir Delija
 
Ibm aix wlm idea
Ibm aix wlm ideaIbm aix wlm idea
Ibm aix wlm idea
Damir Delija
 
Aix workload manager
Aix workload managerAix workload manager
Aix workload manager
Damir Delija
 
2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza 2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza
Damir Delija
 
Tip zlocina digitalni dokazi
Tip zlocina digitalni dokaziTip zlocina digitalni dokazi
Tip zlocina digitalni dokaziDamir Delija
 
Sigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavimaSigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavimaDamir Delija
 

More from Damir Delija (20)

6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...
 
6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...6528 opensource intelligence as the new introduction in the graduate cybersec...
6528 opensource intelligence as the new introduction in the graduate cybersec...
 
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
Uvođenje novih sadržaja u nastavu digitalne forenzike i kibernetičke sigurnos...
 
Ecase direct servlet acess v1
Ecase direct servlet acess  v1Ecase direct servlet acess  v1
Ecase direct servlet acess v1
 
Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1Cis 2016 moč forenzičikih alata 1.1
Cis 2016 moč forenzičikih alata 1.1
 
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
Concepts and Methodology in Mobile Devices Digital Forensics Education and Tr...
 
Deep Web and Digital Investigations
Deep Web and Digital Investigations Deep Web and Digital Investigations
Deep Web and Digital Investigations
 
Datafoucs 2014 on line digital forensic investigations damir delija 2
Datafoucs 2014 on line digital forensic investigations damir delija 2Datafoucs 2014 on line digital forensic investigations damir delija 2
Datafoucs 2014 on line digital forensic investigations damir delija 2
 
EnCase Enterprise Basic File Collection
EnCase Enterprise Basic File Collection EnCase Enterprise Basic File Collection
EnCase Enterprise Basic File Collection
 
Ocr and EnCase
Ocr and EnCaseOcr and EnCase
Ocr and EnCase
 
Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2Olaf extension td3 inisg2 2
Olaf extension td3 inisg2 2
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013 Moguće tehnike pristupa forenzckim podacima 09.2013
Moguće tehnike pristupa forenzckim podacima 09.2013
 
Usage aspects techniques for enterprise forensics data analytics tools
Usage aspects techniques for enterprise forensics data analytics toolsUsage aspects techniques for enterprise forensics data analytics tools
Usage aspects techniques for enterprise forensics data analytics tools
 
Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt  Cis 2013 digitalna forenzika osvrt
Cis 2013 digitalna forenzika osvrt
 
Ibm aix wlm idea
Ibm aix wlm ideaIbm aix wlm idea
Ibm aix wlm idea
 
Aix workload manager
Aix workload managerAix workload manager
Aix workload manager
 
2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza 2013 obrada digitalnih dokaza
2013 obrada digitalnih dokaza
 
Tip zlocina digitalni dokazi
Tip zlocina digitalni dokaziTip zlocina digitalni dokazi
Tip zlocina digitalni dokazi
 
Sigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavimaSigurnost i upravljanje distribuiranim sustavima
Sigurnost i upravljanje distribuiranim sustavima
 

Recently uploaded

Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
Jean Carlos Nunes Paixão
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 

Recently uploaded (20)

Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 

Draft current state of digital forensic and data science

  • 1. Current state of Digital Forensic and Data Science Damir Delija INSig2
  • 2. What I’ll Talk About Loudly • What is Digital Forensics • definitions • and what it is not .. • Its relations with IT security or Cybersecurity • Relations with data science • Is there any gain ? • Yes, you can get rich on other people security related data .. • Interesting history of Bruce Schneier and „Counterpane Internet Security, Inc”
  • 3. Idea • I’d like to make you think about possibilities • I’d like to show there is nothing new, just scale and tools changes, also again opportunity • Reality needs hard reliable data to make sensible decisions to survive • There is no more urgent need than in fight and control • Old WW2 operational research is perfect example • IT security is in deep trouble • Digital forensics is also in crisis we can sense reaching end of models, there will be probably a paradigm change
  • 4. Definitions • Forensics Science • Forensics is “The application of scientific knowledge to legal problems" (Merriam-Webster), what Includes forensic medicine, physics, chemistry, dentistry, fingerprints, DNA, firearm analysis, accounting, all traditional fields • Forensic Computing • Forensic Computing” by V. Venema, D. Farmer late in 1990’s: „Gathering and analyzing data in a manner as free from distortion or bias as possible to reconstruct data or what has happened in the past on a system.” • Digital Forensics (cyber forensic ?) • “Digital forensics and Computer forensics” is: defined as “Computer forensics, sometimes known as computer forensic science is a branch of digital forensic science pertaining to evidence found in computers and digital storage media. The goal of computer forensics is to examine digital media in a forensically sound manner with the aim of identifying, preserving, recovering, analyzing and presenting facts and opinions about the digital information” • Digital Evidence • digital evidence or electronic evidence is defined as “any probative information stored or transmitted in digital form that a party to a court case may use at trial.”
  • 5. Digital Forensics and Forensic Science • Its about extracting digital evidence from data • what amount of data, what is amount of digital evidence • what are specifics about this data • Forensics Science • used to relatively small amount of data, part of experiment • physical evidence – solid hard, golden standard, easy to prove not changed • Digital Forensics • huge volume of data (1 TB disk is a normal) • digital evidence – in digital form, hashing to prove it is not changed since collecting / acquisition
  • 6. Definitions in Simple Words • Digital Forensics = Forensic Computing + Digital Evidence • Digital forensics is part of IT security responsible for finding out what happened • Key element to spot: • data has to be processed to find digital evidence • huge amount of data • working with read only copy of original data , so possibility of parallel processing
  • 7. Data in Which Digital Forensic is Interested • All data available in your system is of interest • A lot of external data too / Locard princeiple • Example: one of the oldest in the book: log analyses • remember Bruce Schneier • Log collecting and analyses • key concept in IT sec since ever • everything is logging tremendous amount of formats, locations rules, structures, patterns, tools SIEM, intrusion detection .. • log analyses is one of the oldest branches in digital forensics • Not only your logs, but other people logs too, whole event scope
  • 8. Data in Which Digital Forensic is Interested Sources of data, can be live or static • logs of all kinds • disk images • live disk images • live memory images • memory dumps • network captures, • process memory, • file entropy, file hashes • live filesystems and databases, files, slack, unallocated space. metadata • web and web dumps • specific protocols and api level access • SNMP • DNS • ARP • DHCP • Facebook, twitter, SharePoint
  • 9. Links among IT sec, digital forensics and data science • How to find out what is going on in your system ? • IT sec. provides tools and intrepretations • SANS Critical Controls • Digital forensic answer what happend • There is ahuge amont of data – tools and methods sholud follow best practices from computer science and data science in particular
  • 10. What we are doing with data – classic post mortem • Example standard PC analyses 1 Tera byte disk, • machine is turned off, no live actions • Acquisition 3 hours at last to create forensic disk image • Analyses from image (read only copy of disk data) • reconstruct file system and other structures • apply some test to see if operations makes sense • extract relevant digital evidence based on description • set of hypothesis to prove or disprove • basically keyword search / structure pattern finding / timeline creation • can take days • Reporting Create a report about findings • Does this look familiar , like data mining ?
  • 11. What we are doing with data – live access • live data access – state into snapshots • Can be from raw dump up to exact access of one record • Can be on many end nodes (involved machines) in parallel • We ae doing it forensically sound • Enterprise forensic tools, • Preventive forensic (bit strange title) • Special type - eDiscovery
  • 12. What this data means ? • It is how your system lives • SANS CIS Critical Security Controls „The CIS Critical Security Controls for Effective Cyber Defense” are based and derived from this data • Processing of such data is not simple • Prediction how system will react / behave in future or in incident situation • Digital forensic to access data approach, methods tools based on data science
  • 13. Current Digital Forensics Tools and Practices • In the core of digital forensics today is problem of processing huge volume of data. • To be honest this is really a big, unspoken obstacle • Often overlooked and not understand by digital forensic practitioners and vendors • Parallelism / automatisation not supported • No real standards • Lack of cooperability
  • 14. What are Benefits if Forensics and Data are Properly Used • Cycle speed up • usually it takes weeks and months to detect and handle sec. incident • with combination of digital forensics and data we can speed up things into hours or minutes • Much better understanding how your system is behaving and what is your system • what are hidden and what is unknown in your system • Verizon reports about big unknowns • For all that proper science and engineering approach is needed especially in planning and understanding of data and systems
  • 15. Conclusion ? • We are at the end of one type of digital forensics • Also we are at the end of one approach to IT sec. • How to cope with ever increasing complexity and unknown dangers ? • Your own data probably has some answers • Probably also a specialized artificial intelligence based on knowledge extracted from your system and global data • (various sec. grids etc.) • PS: I’m sure attackers are also using data science methods

Editor's Notes

  1. https://www.sans.org/critical-security-controls