SlideShare a Scribd company logo
Module LXV - Computer Forensics Consulting
Companies
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Module Objective
• Burgess Forensics
• Center for Computer Forensics (CCF)
• Navigant Consulting
• ACR Data Recovery
• Computer Forensic Services
• Cyber Evidence
• Data Recon
• ADR (American Data Recovery) Computer Forensics
• Berryhill Computer Forensics, Inc.
• CIA Solutions
• Federal Bureau of Investigation (FBI)
• Interpol
• National Center for Missing and Exploited Children (NCMEC)
• Logicube
• LJ Forensics
• Intelligent Computer Solutions (ICS)
• Cy4or
This module will familiarize you with:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Module Objective (cont’d)
• Forensicon
• Global Digital Forensics
• Integrity Security & Investigation Services, Inc. (ISIS, INC)
• Trial Solutions
• Digital Detective
• Florida Department of Law Enforcement
• Northern California Computer Crimes Task Force (NC3TF)
• Child Exploitation and Online Protection Centre (CEOP)
• eFrauda
• International Association of Computer Investigative Specialists (IACIS)
• 7Safe
• Adroit Infotech Consultancy Service
• Digital Medix
• Hill Schwartz Spilker Keller LLC (HSSK)
• IRIS Data Services
• Computer Forensic Labs, Inc.
This module will familiarize you with:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Module Flow
Burgess Forensics
Center for Computer
Forensics
Navigant Consulting
ACR Data Recovery
Computer Forensic
Services
Cyber Evidence
Data Recon
American Data Recovery
Computer Forensics
Berryhill Computer
Forensics, Inc.
CIA Solutions
Federal Bureau of
Investigation
Interpol
National Center for Missing
and Exploited Children
Logicube
Cont’d
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Module Flow (cont’d)
Cont’d
LJ Forensics
Intelligent Computer
Solutions (ICS)
Cy4or
Forensicon
Global Digital Forensics
Integrity Security &
Investigation Services, Inc.
Trial Solutions
Digital Detective
Florida Department
of Law Enforcement
Northern California Computer
Crimes Task Force
Child Exploitation and
Online Protection Centre
eFrauda
International Association of
Computer Investigative Specialists
Cont’d
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Module Flow (cont’d)
Cont’d
7Safe
Adroit Infotech
Consultancy Service
Digital Medix
Hill Schwartz Spilker
Keller LLC (HSSK)
IRIS Data Services
Computer Forensic Labs, Inc.
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Burgess Forensics
• Recovering files from damaged operating systems or hardware
• Making forensic images or copies of originals, either at our offices or on
site
• Preserving the original disk drive or other digital media in its pristine
condition
• Recovering data from systems on which there's been an attempt to:
Sabotage, hide, delete, overwrite or steal information
• Revealing damage performed on the injured party's computer and files
• Giving expert testimony in deposition and trial
• Producing declarations, affidavits and other reports
Services it offer:
Burgess Forensics provides Computer Forensics, Electronic Discovery Services,
as well as Expert Witness Testimony
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Burgess Forensics: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Center for Computer Forensics (CCF)
• Computer Forensic Services
• Windows forensics
• Macintosh (MAC) forensics
• Cell phone forensics
• Unix Forensics
• E-discovery
• Scanning and coding services
• Data preservation
• Tape restoration
It offers:
The Center for Computer Forensics has created an expert services
company that specializes in litigation support for electronically stored
information
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Center for Computer Forensics (CCF):
Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Navigant Consulting
• Digital forensics
• Corporate fraud investigations
• Forensic accounting investigations
• Anti-money laundering
• Anti-corruption investigations
• Business intelligence
• White collar crime
Investigation services involves:
Navigant consulting is the organization that provides investigations
and discovery services to its clients
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Navigant Consulting (cont’d)
• Electronic disclosure
• Evidential preservation
• Expert witness
• Forensic IT investigation
• Incident response
• Misuse of IT systems investigations
• Re-creation of deleted material
• Search orders
• Theft of intellectual property
investigations
Digital forensics
service include:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Navigant Consulting (cont’d)
• Procurement & Inventory Fraud
• Identification of Secret Commissions & Kickbacks
• Bribery & Corruption Investigations
• Asset Tracing & Recovery
• Civil and Criminal Fraud
• Employee Fraud and Theft
• Management Fraud and Theft
• Training on Fraud Awareness, Prevention and Related Topics
Corporate fraud investigation service helps
the clients address:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Navigant Consulting: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
ACR Data Recovery
ACR Data Recovery provides software and services for recovering
data of the system
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Computer Forensic Services
• Electronic Data Discovery (EDD)
• Cyber forensic investigative services
• Hostile workplace allegations
• Theft of trade secrets/intellectual property
• Employee Fraud
• Incident Response and Forensics
• Copyright Infringement
Services it offer:
• California SB 1386
• Gramm-Leach-Bliley Act
• Sarbanes-Oxley Act
It makes use of laws:
Computer Forensic Services support corporate counsel, outside counsel and
audit committees respond to employee complaints, suspicions, etc
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Computer Forensic Services:
Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cyber Evidence Inc.
• Providing clients with a range of digital data incident response,
investigative and consulting services
• Providing industry leading training to individuals and
organizations involved in digital forensics
• Developing partnerships with institutions of higher learning to
help move the digital forensics industry into the academic
mainstream
It addresses the needs in three primary
ways:
Cyber Evidence Inc. is the provider of computer forensics
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cyber Evidence: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Data Recon
Data Recon Computer Forensic Services is provided to attorneys,
employers and government agencies
It acts upon employee actions and civil suits in which computer data
needs to be examined and turned over during the discovery process
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Data Recon: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
ADR (American Data Recovery)
Computer Forensics
• Intellectual Property Theft
• Sexual / Racial Harassment
• Inappropriate Computer Use
• Electronic Discovery / Disclosure
• Compliance Issues
• Terrorism
• Pedophile
• Murder
• Financial Fraud
It provides litigation support for the cases:
ADR Computer Forensics provides expert data recovery and computer
forensics services for businesses and organizations
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
ADR (American Data Recovery)
Computer Forensics: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Berryhill Computer Forensics, Inc.
• Electronic evidence recovery
• Analysis and expert witness testimony
Berryhill Computer Forensics, Inc. provides:
• Attorneys
• Private investigators
• Litigation support firms
• Law enforcement/government agencies
• Corporations and small businesses
It provides services to:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Berryhill Computer Forensics, Inc.:
Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
CIA Solutions
• Computer forensics
• Computer Fraud Investigations
• Computer Hacking Investigations
• Computer Security Consulting
• Data Recovery
• Basel, SOX and APRA computer forensic compliance requirements
• Expert witness or courtroom assistance
• Staff investigation of inappropriate or misuse of computers
• Email, chat room, staff sexual harassment investigations
• The creation and implementation of an entire computer forensic
corporate capability including education of staff
• Wireless or wired network security and evidentiary collection validation
• Computer Forensic and security education and training
• Forensic sanitization of old computer equipment
CIA Solutions offer Computer Investigations and
Analysis Solutions which includes:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
CIA Solutions (cont’d)
• Email investigations
• Hacking investigations
• Disputed transactions
• Theft of intellectual property investigations
• Allegations of employee misbehavior or conduct
• Show compliance with legal and regulatory rules
• Avoid charges of negligence or breach of
contract
• Fraud or identity theft investigations
• Meet disclosure requirements in civil claims
• Support insurance claims after a loss
• Expert due diligence investigations
• Sexual or harassment of staff investigations via
email or the internet
Computer
investigations
involve:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
CIA Solutions: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Federal Bureau of Investigation (FBI)
• Counter terrorism
• Counter intelligence
• Cyber crime
• Public corruption
• Civil rights
• Organized crime
• White collar crime
• Major thefts/violent crime
It investigates:
Federal Bureau of Investigation is an official site for US government
Mission of FBI is to protect people, their communities, and businesses
from threats
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Federal Bureau of Investigation
(FBI): Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Interpol
Interpol is an international police organization
It aims to facilitate international police co-operation even where diplomatic
relations do not exist between particular countries
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
National Center for Missing and
Exploited Children (NCMEC)
NCMEC is a non-profit organization that intake reports and investigates against
missing child and child exploitation issues
It offers reporting 24/7 through cyber tipline
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Logicube
• FBI, CIA
• Secret Service
• IRS, INS
• NSA, DEA
• ATF, Military Intelligence
• NATO, Scotland Yard
• Private Investigators, other law enforcement agencies
• corporate security and IT personnel
Customers of it include:
Logicube offers sophisticated computer forensic hard disk data
recovery system
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Logicube: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
LJ Forensics
LJ Forensic services include on-site collection, analysis and final presentation
of computer based evidence
It offers data recovery, and expert witness
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Intelligent Computer Solutions (ICS)
ICS offers Computer Forensic
Data Acquisition
It offers forensic tools for
capturing data at high speeds, to
fight the surging computer-
based crimes such as identity
theft, child pornography, etc
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Intelligent Computer Solutions
(ICS): Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cy4or
• Computer forensic analysis
• Mobile phone/ PDA analysis
• E-Discovery/ Litigation support
• Audio visual forensic analysis
• Document analysis
• Computer fraud investigations
• Search and seize orders/ Incident response
• Expert witness service
It offers forensic services such as:
Cy4or is a UK based professional forensic service providing
organization
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cy4or: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Forensicon
• Litigation consulting
• Chain of custody
• Preservation of evidence
• Analysis of evidence
• Expert testimony and reports
• Data removal and certification
• Forensic vault service
Services it offer:
Forensicon is a Computer forensics specialist organization
It offers forensic services to Intellectual property matters such as trade
secrets
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Forensicon: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Global Digital Forensics
• Computer forensics
• Email forensics, incident response, server forensics, mainframe
forensics, corporate services, Back Tape Extraction and Forensics etc.,
• Electronic discovery
• E-discovery services, discovery consulting, expert witnesses, e-discovery
laws, etc.
Services it offer:
Global Digital Forensics specializes in the Forensic Analysis of
various digital assets and media (Computer Forensics) for corporate
clients, law firms and government agencies
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Global Digital Forensics:
Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Integrity Security & Investigation
Services, Inc. (ISIS)
• Computer forensics
• Electronic discovery
• Fraud investigations
Services it offer:
Integrity Security & Investigation Services, Inc. (ISIS, INC) is a professional
investigation agency serving an international clientele of law firms,
insurance companies, law enforcement, US Government, corporations,
Department of Defense, and private individuals
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Integrity Security & Investigation
Services, Inc. (ISIS): Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Trial Solutions
• Litigation support
• Computer forensics
• Electronic discovery
• Electronic data conversion
Services it offer:
Trial solutions is a computer forensic consulting service
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Trial Solutions: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Digital Detective
Digital Detective providing Forensic examiners with quality software
and resources
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Florida Department of Law
Enforcement
• http://www.fdle.state.fl.us/Fc3/report.html
User can report a computer crime at:
• Cyberstalking
• Internet hoaxes
• Identity theft
• Spyware
• Spam
• Child pornography
• Fraud
• Phishing
• Malware
It provides forensic services to:
The Florida Department of Law Enforcement (FDLE) recognizes the need for
action against computer crime being committed every day in the state of
Florida
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Florida Department of Law
Enforcement: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Northern California Computer
Crimes Task Force (NC3TF)
• Computer related crimes which include major thefts, robberies and
embezzlements of technology hardware, software, and intellectual property
• Telecommunications fraud
• Child pornography
• Gray market manufacturing, sales and possession of counterfeit technology
products
• Money laundering when accomplished with the use of a computer or
electronic banking transfer
• Unlawful access, destruction of, or unauthorized entry into use of private,
corporate or government computers and networks
• Identity theft
NC3TF is responsible for the investigation, apprehension of the
responsible, and the recovery of stolen property for the
following offenses:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Northern California Computer Crimes
Task Force (NC3TF): Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Child Exploitation and Online
Protection Centre (CEOP)
The Child Exploitation and Online Protection (CEOP)
Centre is part of UK police and is dedicated to protect
children from sexual abuse
It intakes reports from the users and process the
reports to their best ability with the help of
government officials
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Child Exploitation and Online
Protection Centre (CEOP): Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
eFrauda
eFrauda’s mission is to address fraud committed over the Internet
For victims of Internet fraud, eFrauda provides a convenient and easy-to-use
reporting mechanism that alerts authorities of a suspected internet fraud
It offers a method for romanian citizens to communicate their complaints to
Romanian government agencies that are interested in investigating and taking
action against internet fraud that is reported
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
eFrauda: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
International Association of Computer
Investigative Specialists (IACIS)
IACIS is an international volunteer non-profit corporation composed of law
enforcement professionals dedicated to education in the field of forensic
computer science
Members of it represent Federal, state, local and International law
enforcement professionals
Regular IACIS members have been trained in the forensic science of seizing
and processing computer systems
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
International Association of Computer
Investigative Specialists: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
7Safe
• Computer forensics
• Payment card industry data security standard (PCI DSS)
• E-discovery and litigation report
• Penetration testing
• Information security consulting
It offers services such as:
7Safe provides a whole range of data security services
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
7Safe: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Adroit Infotech Consultancy
Service
• Cyber crime consulting and cyber forensics
• Corporate Fraud Investigation
• Penetration Testing
• Intrusion Detection
• Firewall Installation
• Incident Handling
• Virtual Private Networks
The services, it offers:
Adroit is an independent company offering services in IT security
and computer crime detection, investigation and prevention
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Adroit Infotech Consultancy
Service: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Digital Medix
• Hard drives
• RAID Arrays
• Digital camera cards
• All removable media such as CD/DVDs, pen drives, etc
It offers data recovery services for:
Digital Medix is a data integrity company
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Digital Medix: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Hill Schwartz Spilker Keller LLC
(HSSK)
• Image and analyze computers of terminated, soon to be terminated or
potentially litigious employees
• Search for evidence of:
• Intellectual property theft
• Fraud or embezzlement
• Inappropriate computer use or other
unauthorized activity
• Data recovery
• Password override
Businesses and law firms use its computer
forensics service in a number of sensitive areas
such as:
Hill Schwartz Spilker Keller LLC is a business valuation, computer
forensics and litigation Consulting organizaton
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Hill Schwartz Spilker Keller LLC
(HSSK): Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
IRIS Data Services
• Collection Planning
• Computer User Profiling
• Link Analysis
• Data imaging and evidence custody
• Advanced forensic analysis
• Password decryption techniques
• Cellular phone analysis
• Advanced e-mail investigation
• PDA seizure and data acquisition
• Digital investigation reporting
• Expert Testimony
• Exhibit Production
Computer forensic services, it offer:
IRIS Data Services is a provider of electronic discovery services, including
data preservation, collection, processing, and online review
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
IRIS Data Services: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Computer Forensic Labs, Inc.
• Employee or Employer Misconduct
• Use of E-Mail, Instant Messaging, & Chat
• Computer Hacking & Network Intrusion
• Copyright Infringement
• Software Piracy
• Intellectual Property Theft
• Identity Theft
• Online Auction Fraud
• Credit Card Fraud
• Child Pornography & Sexual Exploitation
It conducts computer forensic investigations upon:
Computer forensic labs, Inc. offers electronic data discovery and digital
forensics
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Computer Forensic Labs, Inc.:
Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Summary
Burgess Forensics provides Computer Forensics, Electronic Discovery Services, as well
as Expert Witness Testimony
Navigant consulting is the organization that provides investigations and discovery
services to its clients
ADR Computer Forensics provides expert data recovery and computer forensics
services for businesses and organizations
CIA Solutions offer Computer Investigations and Analysis Solutions
Federal Bureau of Investigation offers computer forensics
The Child Exploitation and Online Protection (CEOP) Centre is part of UK police and is
dedicated to protect children from sexual abuse
eFrauda mission is to address fraud committed over the Internet

More Related Content

What's hot

Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NetLockSmith
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
chuckbt
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
OWASP Delhi
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
Dhruv Majumdar
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
Panda Security
 
Présentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhPrésentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo Wazuh
Aurélie Henriot
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
Birendra Negi ☁️
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
Ankita Ganguly
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Lane Huff
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
n|u - The Open Security Community
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
Splunk
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
Sonu Sunaliya
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
Novizul Evendi
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
Anpumathews
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
1&1
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
Ambuj Kumar
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
Geeks Anonymes
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
Teymur Kheirkhabarov
 

What's hot (20)

Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Présentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhPrésentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo Wazuh
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 

Viewers also liked

Diagram of iso_22301_implementation_process_en
Diagram of iso_22301_implementation_process_enDiagram of iso_22301_implementation_process_en
Diagram of iso_22301_implementation_process_en
Desmond Devendran
 
File000169
File000169File000169
File000169
Desmond Devendran
 
CHFI
CHFICHFI
File000118
File000118File000118
File000118
Desmond Devendran
 
CHFI 1
CHFI 1CHFI 1
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Nicholas Davis
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
deaneal
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Roberto Ellis
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
Somya Johri
 

Viewers also liked (9)

Diagram of iso_22301_implementation_process_en
Diagram of iso_22301_implementation_process_enDiagram of iso_22301_implementation_process_en
Diagram of iso_22301_implementation_process_en
 
File000169
File000169File000169
File000169
 
CHFI
CHFICHFI
CHFI
 
File000118
File000118File000118
File000118
 
CHFI 1
CHFI 1CHFI 1
CHFI 1
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 

Similar to CHFI

File000166
File000166File000166
File000166
Desmond Devendran
 
File000117
File000117File000117
File000117
Desmond Devendran
 
Cyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counselCyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counsel
OCTF Industry Engagement
 
Ce hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handlingCe hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handling
Vi Tính Hoàng Nam
 
GDPR and EA Commissioning a web site part 2 - Legal Environment
GDPR and EA Commissioning a web site part 2 - Legal EnvironmentGDPR and EA Commissioning a web site part 2 - Legal Environment
GDPR and EA Commissioning a web site part 2 - Legal Environment
Allen Woods
 
Computer forensics introduction - JurInnov - Eric Vanderburg
Computer forensics introduction - JurInnov - Eric VanderburgComputer forensics introduction - JurInnov - Eric Vanderburg
Computer forensics introduction - JurInnov - Eric Vanderburg
Eric Vanderburg
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
Hiren Selani
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
Ambuj Kumar
 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)
Sam Bowne
 
Digital&computforensic
Digital&computforensicDigital&computforensic
Digital&computforensic
Rahul Badekar
 
Difference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptxDifference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptx
Applied Forensic Research Sciences
 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)
Sam Bowne
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 Overview
OCTF Industry Engagement
 
CRI Retail Cyber Threats
CRI Retail Cyber ThreatsCRI Retail Cyber Threats
CRI Retail Cyber Threats
OCTF Industry Engagement
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
Ollie Whitehouse
 
CHFI.pdf
CHFI.pdfCHFI.pdf
File000176
File000176File000176
File000176
Desmond Devendran
 
File000114
File000114File000114
File000114
Desmond Devendran
 
cyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptxcyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptx
ParasSehgal12
 
cyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptxcyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptx
biswajitghosal4
 

Similar to CHFI (20)

File000166
File000166File000166
File000166
 
File000117
File000117File000117
File000117
 
Cyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counselCyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counsel
 
Ce hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handlingCe hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handling
 
GDPR and EA Commissioning a web site part 2 - Legal Environment
GDPR and EA Commissioning a web site part 2 - Legal EnvironmentGDPR and EA Commissioning a web site part 2 - Legal Environment
GDPR and EA Commissioning a web site part 2 - Legal Environment
 
Computer forensics introduction - JurInnov - Eric Vanderburg
Computer forensics introduction - JurInnov - Eric VanderburgComputer forensics introduction - JurInnov - Eric Vanderburg
Computer forensics introduction - JurInnov - Eric Vanderburg
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)
 
Digital&computforensic
Digital&computforensicDigital&computforensic
Digital&computforensic
 
Difference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptxDifference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptx
 
CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)CNIT 125: Ch 2. Security and Risk Management (Part 2)
CNIT 125: Ch 2. Security and Risk Management (Part 2)
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 Overview
 
CRI Retail Cyber Threats
CRI Retail Cyber ThreatsCRI Retail Cyber Threats
CRI Retail Cyber Threats
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
 
CHFI.pdf
CHFI.pdfCHFI.pdf
CHFI.pdf
 
File000176
File000176File000176
File000176
 
File000114
File000114File000114
File000114
 
cyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptxcyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptx
 
cyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptxcyber-protect-may-17-law-society-presentation.pptx
cyber-protect-may-17-law-society-presentation.pptx
 

More from Desmond Devendran

Siam key-facts
Siam key-factsSiam key-facts
Siam key-facts
Desmond Devendran
 
Siam foundation-process-guides
Siam foundation-process-guidesSiam foundation-process-guides
Siam foundation-process-guides
Desmond Devendran
 
Siam foundation-body-of-knowledge
Siam foundation-body-of-knowledgeSiam foundation-body-of-knowledge
Siam foundation-body-of-knowledge
Desmond Devendran
 
Enterprise service-management-essentials
Enterprise service-management-essentialsEnterprise service-management-essentials
Enterprise service-management-essentials
Desmond Devendran
 
Service Integration and Management
Service Integration and Management Service Integration and Management
Service Integration and Management
Desmond Devendran
 
File000175
File000175File000175
File000175
Desmond Devendran
 
File000174
File000174File000174
File000174
Desmond Devendran
 
File000173
File000173File000173
File000173
Desmond Devendran
 
File000172
File000172File000172
File000172
Desmond Devendran
 
File000171
File000171File000171
File000171
Desmond Devendran
 
File000170
File000170File000170
File000170
Desmond Devendran
 
File000168
File000168File000168
File000168
Desmond Devendran
 
File000167
File000167File000167
File000167
Desmond Devendran
 
File000165
File000165File000165
File000165
Desmond Devendran
 
File000164
File000164File000164
File000164
Desmond Devendran
 
File000163
File000163File000163
File000163
Desmond Devendran
 
File000162
File000162File000162
File000162
Desmond Devendran
 
File000161
File000161File000161
File000161
Desmond Devendran
 
File000160
File000160File000160
File000160
Desmond Devendran
 
File000159
File000159File000159
File000159
Desmond Devendran
 

More from Desmond Devendran (20)

Siam key-facts
Siam key-factsSiam key-facts
Siam key-facts
 
Siam foundation-process-guides
Siam foundation-process-guidesSiam foundation-process-guides
Siam foundation-process-guides
 
Siam foundation-body-of-knowledge
Siam foundation-body-of-knowledgeSiam foundation-body-of-knowledge
Siam foundation-body-of-knowledge
 
Enterprise service-management-essentials
Enterprise service-management-essentialsEnterprise service-management-essentials
Enterprise service-management-essentials
 
Service Integration and Management
Service Integration and Management Service Integration and Management
Service Integration and Management
 
File000175
File000175File000175
File000175
 
File000174
File000174File000174
File000174
 
File000173
File000173File000173
File000173
 
File000172
File000172File000172
File000172
 
File000171
File000171File000171
File000171
 
File000170
File000170File000170
File000170
 
File000168
File000168File000168
File000168
 
File000167
File000167File000167
File000167
 
File000165
File000165File000165
File000165
 
File000164
File000164File000164
File000164
 
File000163
File000163File000163
File000163
 
File000162
File000162File000162
File000162
 
File000161
File000161File000161
File000161
 
File000160
File000160File000160
File000160
 
File000159
File000159File000159
File000159
 

Recently uploaded

みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Project Management Semester Long Project - Acuity
Project Management Semester Long Project - AcuityProject Management Semester Long Project - Acuity
Project Management Semester Long Project - Acuity
jpupo2018
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
David Brossard
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 

Recently uploaded (20)

みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Project Management Semester Long Project - Acuity
Project Management Semester Long Project - AcuityProject Management Semester Long Project - Acuity
Project Management Semester Long Project - Acuity
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 

CHFI

  • 1. Module LXV - Computer Forensics Consulting Companies
  • 2. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Module Objective • Burgess Forensics • Center for Computer Forensics (CCF) • Navigant Consulting • ACR Data Recovery • Computer Forensic Services • Cyber Evidence • Data Recon • ADR (American Data Recovery) Computer Forensics • Berryhill Computer Forensics, Inc. • CIA Solutions • Federal Bureau of Investigation (FBI) • Interpol • National Center for Missing and Exploited Children (NCMEC) • Logicube • LJ Forensics • Intelligent Computer Solutions (ICS) • Cy4or This module will familiarize you with:
  • 3. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Module Objective (cont’d) • Forensicon • Global Digital Forensics • Integrity Security & Investigation Services, Inc. (ISIS, INC) • Trial Solutions • Digital Detective • Florida Department of Law Enforcement • Northern California Computer Crimes Task Force (NC3TF) • Child Exploitation and Online Protection Centre (CEOP) • eFrauda • International Association of Computer Investigative Specialists (IACIS) • 7Safe • Adroit Infotech Consultancy Service • Digital Medix • Hill Schwartz Spilker Keller LLC (HSSK) • IRIS Data Services • Computer Forensic Labs, Inc. This module will familiarize you with:
  • 4. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Module Flow Burgess Forensics Center for Computer Forensics Navigant Consulting ACR Data Recovery Computer Forensic Services Cyber Evidence Data Recon American Data Recovery Computer Forensics Berryhill Computer Forensics, Inc. CIA Solutions Federal Bureau of Investigation Interpol National Center for Missing and Exploited Children Logicube Cont’d
  • 5. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Module Flow (cont’d) Cont’d LJ Forensics Intelligent Computer Solutions (ICS) Cy4or Forensicon Global Digital Forensics Integrity Security & Investigation Services, Inc. Trial Solutions Digital Detective Florida Department of Law Enforcement Northern California Computer Crimes Task Force Child Exploitation and Online Protection Centre eFrauda International Association of Computer Investigative Specialists Cont’d
  • 6. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Module Flow (cont’d) Cont’d 7Safe Adroit Infotech Consultancy Service Digital Medix Hill Schwartz Spilker Keller LLC (HSSK) IRIS Data Services Computer Forensic Labs, Inc.
  • 7. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Burgess Forensics • Recovering files from damaged operating systems or hardware • Making forensic images or copies of originals, either at our offices or on site • Preserving the original disk drive or other digital media in its pristine condition • Recovering data from systems on which there's been an attempt to: Sabotage, hide, delete, overwrite or steal information • Revealing damage performed on the injured party's computer and files • Giving expert testimony in deposition and trial • Producing declarations, affidavits and other reports Services it offer: Burgess Forensics provides Computer Forensics, Electronic Discovery Services, as well as Expert Witness Testimony
  • 8. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Burgess Forensics: Screenshot
  • 9. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Center for Computer Forensics (CCF) • Computer Forensic Services • Windows forensics • Macintosh (MAC) forensics • Cell phone forensics • Unix Forensics • E-discovery • Scanning and coding services • Data preservation • Tape restoration It offers: The Center for Computer Forensics has created an expert services company that specializes in litigation support for electronically stored information
  • 10. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Center for Computer Forensics (CCF): Screenshot
  • 11. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Navigant Consulting • Digital forensics • Corporate fraud investigations • Forensic accounting investigations • Anti-money laundering • Anti-corruption investigations • Business intelligence • White collar crime Investigation services involves: Navigant consulting is the organization that provides investigations and discovery services to its clients
  • 12. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Navigant Consulting (cont’d) • Electronic disclosure • Evidential preservation • Expert witness • Forensic IT investigation • Incident response • Misuse of IT systems investigations • Re-creation of deleted material • Search orders • Theft of intellectual property investigations Digital forensics service include:
  • 13. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Navigant Consulting (cont’d) • Procurement & Inventory Fraud • Identification of Secret Commissions & Kickbacks • Bribery & Corruption Investigations • Asset Tracing & Recovery • Civil and Criminal Fraud • Employee Fraud and Theft • Management Fraud and Theft • Training on Fraud Awareness, Prevention and Related Topics Corporate fraud investigation service helps the clients address:
  • 14. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Navigant Consulting: Screenshot
  • 15. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited ACR Data Recovery ACR Data Recovery provides software and services for recovering data of the system
  • 16. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Computer Forensic Services • Electronic Data Discovery (EDD) • Cyber forensic investigative services • Hostile workplace allegations • Theft of trade secrets/intellectual property • Employee Fraud • Incident Response and Forensics • Copyright Infringement Services it offer: • California SB 1386 • Gramm-Leach-Bliley Act • Sarbanes-Oxley Act It makes use of laws: Computer Forensic Services support corporate counsel, outside counsel and audit committees respond to employee complaints, suspicions, etc
  • 17. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Computer Forensic Services: Screenshot
  • 18. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cyber Evidence Inc. • Providing clients with a range of digital data incident response, investigative and consulting services • Providing industry leading training to individuals and organizations involved in digital forensics • Developing partnerships with institutions of higher learning to help move the digital forensics industry into the academic mainstream It addresses the needs in three primary ways: Cyber Evidence Inc. is the provider of computer forensics
  • 19. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cyber Evidence: Screenshot
  • 20. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Data Recon Data Recon Computer Forensic Services is provided to attorneys, employers and government agencies It acts upon employee actions and civil suits in which computer data needs to be examined and turned over during the discovery process
  • 21. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Data Recon: Screenshot
  • 22. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited ADR (American Data Recovery) Computer Forensics • Intellectual Property Theft • Sexual / Racial Harassment • Inappropriate Computer Use • Electronic Discovery / Disclosure • Compliance Issues • Terrorism • Pedophile • Murder • Financial Fraud It provides litigation support for the cases: ADR Computer Forensics provides expert data recovery and computer forensics services for businesses and organizations
  • 23. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited ADR (American Data Recovery) Computer Forensics: Screenshot
  • 24. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Berryhill Computer Forensics, Inc. • Electronic evidence recovery • Analysis and expert witness testimony Berryhill Computer Forensics, Inc. provides: • Attorneys • Private investigators • Litigation support firms • Law enforcement/government agencies • Corporations and small businesses It provides services to:
  • 25. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Berryhill Computer Forensics, Inc.: Screenshot
  • 26. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited CIA Solutions • Computer forensics • Computer Fraud Investigations • Computer Hacking Investigations • Computer Security Consulting • Data Recovery • Basel, SOX and APRA computer forensic compliance requirements • Expert witness or courtroom assistance • Staff investigation of inappropriate or misuse of computers • Email, chat room, staff sexual harassment investigations • The creation and implementation of an entire computer forensic corporate capability including education of staff • Wireless or wired network security and evidentiary collection validation • Computer Forensic and security education and training • Forensic sanitization of old computer equipment CIA Solutions offer Computer Investigations and Analysis Solutions which includes:
  • 27. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited CIA Solutions (cont’d) • Email investigations • Hacking investigations • Disputed transactions • Theft of intellectual property investigations • Allegations of employee misbehavior or conduct • Show compliance with legal and regulatory rules • Avoid charges of negligence or breach of contract • Fraud or identity theft investigations • Meet disclosure requirements in civil claims • Support insurance claims after a loss • Expert due diligence investigations • Sexual or harassment of staff investigations via email or the internet Computer investigations involve:
  • 28. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited CIA Solutions: Screenshot
  • 29. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Federal Bureau of Investigation (FBI) • Counter terrorism • Counter intelligence • Cyber crime • Public corruption • Civil rights • Organized crime • White collar crime • Major thefts/violent crime It investigates: Federal Bureau of Investigation is an official site for US government Mission of FBI is to protect people, their communities, and businesses from threats
  • 30. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Federal Bureau of Investigation (FBI): Screenshot
  • 31. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Interpol Interpol is an international police organization It aims to facilitate international police co-operation even where diplomatic relations do not exist between particular countries
  • 32. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited National Center for Missing and Exploited Children (NCMEC) NCMEC is a non-profit organization that intake reports and investigates against missing child and child exploitation issues It offers reporting 24/7 through cyber tipline
  • 33. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Logicube • FBI, CIA • Secret Service • IRS, INS • NSA, DEA • ATF, Military Intelligence • NATO, Scotland Yard • Private Investigators, other law enforcement agencies • corporate security and IT personnel Customers of it include: Logicube offers sophisticated computer forensic hard disk data recovery system
  • 34. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Logicube: Screenshot
  • 35. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited LJ Forensics LJ Forensic services include on-site collection, analysis and final presentation of computer based evidence It offers data recovery, and expert witness
  • 36. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Intelligent Computer Solutions (ICS) ICS offers Computer Forensic Data Acquisition It offers forensic tools for capturing data at high speeds, to fight the surging computer- based crimes such as identity theft, child pornography, etc
  • 37. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Intelligent Computer Solutions (ICS): Screenshot
  • 38. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cy4or • Computer forensic analysis • Mobile phone/ PDA analysis • E-Discovery/ Litigation support • Audio visual forensic analysis • Document analysis • Computer fraud investigations • Search and seize orders/ Incident response • Expert witness service It offers forensic services such as: Cy4or is a UK based professional forensic service providing organization
  • 39. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cy4or: Screenshot
  • 40. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Forensicon • Litigation consulting • Chain of custody • Preservation of evidence • Analysis of evidence • Expert testimony and reports • Data removal and certification • Forensic vault service Services it offer: Forensicon is a Computer forensics specialist organization It offers forensic services to Intellectual property matters such as trade secrets
  • 41. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Forensicon: Screenshot
  • 42. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Global Digital Forensics • Computer forensics • Email forensics, incident response, server forensics, mainframe forensics, corporate services, Back Tape Extraction and Forensics etc., • Electronic discovery • E-discovery services, discovery consulting, expert witnesses, e-discovery laws, etc. Services it offer: Global Digital Forensics specializes in the Forensic Analysis of various digital assets and media (Computer Forensics) for corporate clients, law firms and government agencies
  • 43. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Global Digital Forensics: Screenshot
  • 44. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Integrity Security & Investigation Services, Inc. (ISIS) • Computer forensics • Electronic discovery • Fraud investigations Services it offer: Integrity Security & Investigation Services, Inc. (ISIS, INC) is a professional investigation agency serving an international clientele of law firms, insurance companies, law enforcement, US Government, corporations, Department of Defense, and private individuals
  • 45. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Integrity Security & Investigation Services, Inc. (ISIS): Screenshot
  • 46. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Trial Solutions • Litigation support • Computer forensics • Electronic discovery • Electronic data conversion Services it offer: Trial solutions is a computer forensic consulting service
  • 47. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Trial Solutions: Screenshot
  • 48. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Digital Detective Digital Detective providing Forensic examiners with quality software and resources
  • 49. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Florida Department of Law Enforcement • http://www.fdle.state.fl.us/Fc3/report.html User can report a computer crime at: • Cyberstalking • Internet hoaxes • Identity theft • Spyware • Spam • Child pornography • Fraud • Phishing • Malware It provides forensic services to: The Florida Department of Law Enforcement (FDLE) recognizes the need for action against computer crime being committed every day in the state of Florida
  • 50. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Florida Department of Law Enforcement: Screenshot
  • 51. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Northern California Computer Crimes Task Force (NC3TF) • Computer related crimes which include major thefts, robberies and embezzlements of technology hardware, software, and intellectual property • Telecommunications fraud • Child pornography • Gray market manufacturing, sales and possession of counterfeit technology products • Money laundering when accomplished with the use of a computer or electronic banking transfer • Unlawful access, destruction of, or unauthorized entry into use of private, corporate or government computers and networks • Identity theft NC3TF is responsible for the investigation, apprehension of the responsible, and the recovery of stolen property for the following offenses:
  • 52. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Northern California Computer Crimes Task Force (NC3TF): Screenshot
  • 53. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Child Exploitation and Online Protection Centre (CEOP) The Child Exploitation and Online Protection (CEOP) Centre is part of UK police and is dedicated to protect children from sexual abuse It intakes reports from the users and process the reports to their best ability with the help of government officials
  • 54. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Child Exploitation and Online Protection Centre (CEOP): Screenshot
  • 55. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited eFrauda eFrauda’s mission is to address fraud committed over the Internet For victims of Internet fraud, eFrauda provides a convenient and easy-to-use reporting mechanism that alerts authorities of a suspected internet fraud It offers a method for romanian citizens to communicate their complaints to Romanian government agencies that are interested in investigating and taking action against internet fraud that is reported
  • 56. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited eFrauda: Screenshot
  • 57. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited International Association of Computer Investigative Specialists (IACIS) IACIS is an international volunteer non-profit corporation composed of law enforcement professionals dedicated to education in the field of forensic computer science Members of it represent Federal, state, local and International law enforcement professionals Regular IACIS members have been trained in the forensic science of seizing and processing computer systems
  • 58. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited International Association of Computer Investigative Specialists: Screenshot
  • 59. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited 7Safe • Computer forensics • Payment card industry data security standard (PCI DSS) • E-discovery and litigation report • Penetration testing • Information security consulting It offers services such as: 7Safe provides a whole range of data security services
  • 60. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited 7Safe: Screenshot
  • 61. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Adroit Infotech Consultancy Service • Cyber crime consulting and cyber forensics • Corporate Fraud Investigation • Penetration Testing • Intrusion Detection • Firewall Installation • Incident Handling • Virtual Private Networks The services, it offers: Adroit is an independent company offering services in IT security and computer crime detection, investigation and prevention
  • 62. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Adroit Infotech Consultancy Service: Screenshot
  • 63. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Digital Medix • Hard drives • RAID Arrays • Digital camera cards • All removable media such as CD/DVDs, pen drives, etc It offers data recovery services for: Digital Medix is a data integrity company
  • 64. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Digital Medix: Screenshot
  • 65. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Hill Schwartz Spilker Keller LLC (HSSK) • Image and analyze computers of terminated, soon to be terminated or potentially litigious employees • Search for evidence of: • Intellectual property theft • Fraud or embezzlement • Inappropriate computer use or other unauthorized activity • Data recovery • Password override Businesses and law firms use its computer forensics service in a number of sensitive areas such as: Hill Schwartz Spilker Keller LLC is a business valuation, computer forensics and litigation Consulting organizaton
  • 66. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Hill Schwartz Spilker Keller LLC (HSSK): Screenshot
  • 67. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited IRIS Data Services • Collection Planning • Computer User Profiling • Link Analysis • Data imaging and evidence custody • Advanced forensic analysis • Password decryption techniques • Cellular phone analysis • Advanced e-mail investigation • PDA seizure and data acquisition • Digital investigation reporting • Expert Testimony • Exhibit Production Computer forensic services, it offer: IRIS Data Services is a provider of electronic discovery services, including data preservation, collection, processing, and online review
  • 68. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited IRIS Data Services: Screenshot
  • 69. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Computer Forensic Labs, Inc. • Employee or Employer Misconduct • Use of E-Mail, Instant Messaging, & Chat • Computer Hacking & Network Intrusion • Copyright Infringement • Software Piracy • Intellectual Property Theft • Identity Theft • Online Auction Fraud • Credit Card Fraud • Child Pornography & Sexual Exploitation It conducts computer forensic investigations upon: Computer forensic labs, Inc. offers electronic data discovery and digital forensics
  • 70. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Computer Forensic Labs, Inc.: Screenshot
  • 71. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Summary Burgess Forensics provides Computer Forensics, Electronic Discovery Services, as well as Expert Witness Testimony Navigant consulting is the organization that provides investigations and discovery services to its clients ADR Computer Forensics provides expert data recovery and computer forensics services for businesses and organizations CIA Solutions offer Computer Investigations and Analysis Solutions Federal Bureau of Investigation offers computer forensics The Child Exploitation and Online Protection (CEOP) Centre is part of UK police and is dedicated to protect children from sexual abuse eFrauda mission is to address fraud committed over the Internet