SlideShare a Scribd company logo
1 of 16
NETWORK FORENSIC
New paradigm in Network Analysis
CONTENTS
 Introduction
 Network Forensic Examination Steps
 Network Forensic Methods
 Network Forensic with Network Protocol
 Network Forensic Analysis Tools
INTRODUCTION
 Network forensics is categorized as a single branch of digital forensics;
 it includes the areas of monitoring and analyzing computer network traffic
and allows individuals to gather information, compile evidence, and/or
detect intrusions.
CIA Process for Network Forensic
Network Forensic Examination Steps
 Identification: recognizing and determining an incident based on network
indicators. This step is significant since it has an impact in the following steps.
 Preservation: securing and isolating the state of physical and logical evidences
from being altered, such as, for example, protection from electromagnetic damage
or interference.
 Collection: Recording the physical scene and duplicating digital evidence using
standardized methods and procedures.
 Examination: in-depth systematic search of evidence relating to the network
attack. This focuses on identifying and discovering potential evidence and building
detailed documentation for analysis.
 Analysis: determine significance, reconstruct packets of network traffic data and
draw conclusions based on evidence found.
 Presentation: summarize and provide explanation of drawn conclusions.
 Incident Response: The response to attack or intrusion detected is initiated
based on the information gathered to validate and assess the incident.
Network Forensic Methods
Catch-it –as-you-can Stop, look and listen
Network Forensic with Network Protocol
Network Forensic methods can be applied within the different network
protocols or layers.
 ETHERNET
 TCP/IP
 INTERNET
 WIRELESS
ETHERNET
 Methods are achieved with eavesdropping bit streams (on the Ethernet
layer).
 Uses monitoring tools or sniffers (Wireshark ,Tcpdump)
 Protocols can be consulted for filter traffic and reconstruct attachment
transmitted, such as the Address Resolution Protocol (ARP)
 Network Interface Card (NIC), but can be averted with encryption
 Disadvantage is large storage Capacity.
TCP/IP
 Methods are achieved with router information investigations (on the
Network layer).
 Each router includes routing tables to pass along packets.
 These are some of the best information sources for data tracking .
 Follow compromised packets, reverse route, ID the source
 Network layer also provides authentication log evidence
INTERNET
 Methods are achieved by identifying server logs (on the Internet).
 Includes web-browsing, email, chat, and other types of traffic &
communication
 Server logs collect information
 Email accounts have useful information except when email headers are
faked
Wireless Forensic
 Methods are achieved by collecting & analyzing wireless traffic (Wireless
Networks). Mobile Phones
 A sub-discipline of the field
 To get that which is considered “valid digital evidence”
 This can be normal data OR voice communications via VoIP
 Analysis is similar to wired network situations, with different security issues
Network Forensic Analysis Tools
Functions of a Network Forensic Analysis Tool:
 Network traffic capturing and analysis
 Evaluation of network performance
 Detection of anomalies and misuse of resources
 Determination of network protocols in use
 Aggregating data from multiple sources
 Security investigations and incident response
 Protection of intellectual property
Network Forensic Tools
 dumpcap, pcapdump and netsniff-ng –Packet Sniffer
 tcpdump, wireshark/tshark and tstat - Protocol Analyzers
Advantages of Network forensic
 Network Performance Benchmarking
 Network Troubleshooting
 Transactional Analysis
 Security Attack Analysis
Network Forensic Challenges
Conclusion
 The development of intelligent network forensic tools to focus on specific
type of network traffic analysis is a challenge in terms of future
perspective.
 This will reduce time delays, less computational resources requirement;
minimize attacks, providing reliable and secured evidences, and efficient
investigation with minimum efforts

More Related Content

What's hot

Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logsanilinvns
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - NotesKranthi
 
Digital forensics
Digital forensics Digital forensics
Digital forensics vishnuv43
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic pptSuchita Rawat
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network ForensicsSavvius, Inc
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - NotesKranthi
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenesprimeteacher32
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics OverviewYansi Keim
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital ForensicsManik Bhola
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital ForensicsOldsun
 

What's hot (20)

Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Network Forensic
Network ForensicNetwork Forensic
Network Forensic
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
 
Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics ppt
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Social Media Forensics
Social Media ForensicsSocial Media Forensics
Social Media Forensics
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital Forensics
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 

Similar to Network forensic

Network forensics
Network forensicsNetwork forensics
Network forensicsArthyR3
 
IRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related DataIRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related DataIRJET Journal
 
Collecting and analyzing network-based evidence
Collecting and analyzing network-based evidenceCollecting and analyzing network-based evidence
Collecting and analyzing network-based evidenceCSITiaesprime
 
Evaluating Network Forensics Applying Advanced Tools
Evaluating Network Forensics Applying Advanced ToolsEvaluating Network Forensics Applying Advanced Tools
Evaluating Network Forensics Applying Advanced ToolsIJAEMSJORNAL
 
infoAssurance (1).pptx
infoAssurance (1).pptxinfoAssurance (1).pptx
infoAssurance (1).pptxStevenJoeBiago
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer ForensicEditor IJCTER
 
Comparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic SystemsComparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic Systemsijsrd.com
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIOSR Journals
 
Network Forensic Investigation of HTTPS Protocol
Network Forensic Investigation of HTTPS ProtocolNetwork Forensic Investigation of HTTPS Protocol
Network Forensic Investigation of HTTPS ProtocolIJMER
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsEditor IJCATR
 
Topic Since information extracted from router or switch interfaces.docx
Topic Since information extracted from router or switch interfaces.docxTopic Since information extracted from router or switch interfaces.docx
Topic Since information extracted from router or switch interfaces.docxjuliennehar
 
Use of network forensic mechanisms to formulate network security
Use of network forensic mechanisms to formulate network securityUse of network forensic mechanisms to formulate network security
Use of network forensic mechanisms to formulate network securityIJMIT JOURNAL
 
USE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITY
USE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITYUSE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITY
USE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITYIJMIT JOURNAL
 
Investigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureInvestigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureFiras Alsayied
 
Machine Learning Project
Machine Learning ProjectMachine Learning Project
Machine Learning Projectbutest
 
Network Traffic Anomaly Detection Through Bayes Net
Network Traffic Anomaly Detection Through Bayes NetNetwork Traffic Anomaly Detection Through Bayes Net
Network Traffic Anomaly Detection Through Bayes NetGyan Prakash
 
What is NetFlow?
What is NetFlow?What is NetFlow?
What is NetFlow?NetHound
 

Similar to Network forensic (20)

Network forensics
Network forensicsNetwork forensics
Network forensics
 
IRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related DataIRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related Data
 
Collecting and analyzing network-based evidence
Collecting and analyzing network-based evidenceCollecting and analyzing network-based evidence
Collecting and analyzing network-based evidence
 
Evaluating Network Forensics Applying Advanced Tools
Evaluating Network Forensics Applying Advanced ToolsEvaluating Network Forensics Applying Advanced Tools
Evaluating Network Forensics Applying Advanced Tools
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
infoAssurance (1).pptx
infoAssurance (1).pptxinfoAssurance (1).pptx
infoAssurance (1).pptx
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
 
Comparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic SystemsComparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic Systems
 
Network Forensics.pdf
Network Forensics.pdfNetwork Forensics.pdf
Network Forensics.pdf
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural Network
 
Network Forensic Investigation of HTTPS Protocol
Network Forensic Investigation of HTTPS ProtocolNetwork Forensic Investigation of HTTPS Protocol
Network Forensic Investigation of HTTPS Protocol
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
 
Topic Since information extracted from router or switch interfaces.docx
Topic Since information extracted from router or switch interfaces.docxTopic Since information extracted from router or switch interfaces.docx
Topic Since information extracted from router or switch interfaces.docx
 
Use of network forensic mechanisms to formulate network security
Use of network forensic mechanisms to formulate network securityUse of network forensic mechanisms to formulate network security
Use of network forensic mechanisms to formulate network security
 
USE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITY
USE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITYUSE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITY
USE OF NETWORK FORENSIC MECHANISMS TO FORMULATE NETWORK SECURITY
 
Investigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a SecureInvestigation, Design and Implementation of a Secure
Investigation, Design and Implementation of a Secure
 
Machine Learning Project
Machine Learning ProjectMachine Learning Project
Machine Learning Project
 
Network Traffic Anomaly Detection Through Bayes Net
Network Traffic Anomaly Detection Through Bayes NetNetwork Traffic Anomaly Detection Through Bayes Net
Network Traffic Anomaly Detection Through Bayes Net
 
Ii2514901494
Ii2514901494Ii2514901494
Ii2514901494
 
What is NetFlow?
What is NetFlow?What is NetFlow?
What is NetFlow?
 

More from Manjushree Mashal

More from Manjushree Mashal (16)

Career in cyber security
Career in  cyber securityCareer in  cyber security
Career in cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Dos attack
Dos attackDos attack
Dos attack
 
Sql injection
Sql injectionSql injection
Sql injection
 
Xss attack
Xss attackXss attack
Xss attack
 
Network packet analysis -capture and Analysis
Network packet analysis -capture and AnalysisNetwork packet analysis -capture and Analysis
Network packet analysis -capture and Analysis
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
TCP/IP FRAME FORMAT
TCP/IP FRAME FORMATTCP/IP FRAME FORMAT
TCP/IP FRAME FORMAT
 
Diabetic Retinopathy Analysis using Fundus Image
Diabetic Retinopathy Analysis using Fundus ImageDiabetic Retinopathy Analysis using Fundus Image
Diabetic Retinopathy Analysis using Fundus Image
 
Manjushree_EC_fresher_2016
Manjushree_EC_fresher_2016Manjushree_EC_fresher_2016
Manjushree_EC_fresher_2016
 
Tvws ppt 1
Tvws ppt 1Tvws ppt 1
Tvws ppt 1
 
Leaf chlorophyll concentration using random forest
Leaf chlorophyll concentration using random forestLeaf chlorophyll concentration using random forest
Leaf chlorophyll concentration using random forest
 
Vlsi design and fabrication ppt
Vlsi design and fabrication  pptVlsi design and fabrication  ppt
Vlsi design and fabrication ppt
 
underwater communication skills for the new way of devine(2)
 underwater communication skills for the new way of devine(2) underwater communication skills for the new way of devine(2)
underwater communication skills for the new way of devine(2)
 

Recently uploaded

Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 

Recently uploaded (20)

Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 

Network forensic

  • 1. NETWORK FORENSIC New paradigm in Network Analysis
  • 2. CONTENTS  Introduction  Network Forensic Examination Steps  Network Forensic Methods  Network Forensic with Network Protocol  Network Forensic Analysis Tools
  • 3. INTRODUCTION  Network forensics is categorized as a single branch of digital forensics;  it includes the areas of monitoring and analyzing computer network traffic and allows individuals to gather information, compile evidence, and/or detect intrusions.
  • 4. CIA Process for Network Forensic
  • 5. Network Forensic Examination Steps  Identification: recognizing and determining an incident based on network indicators. This step is significant since it has an impact in the following steps.  Preservation: securing and isolating the state of physical and logical evidences from being altered, such as, for example, protection from electromagnetic damage or interference.  Collection: Recording the physical scene and duplicating digital evidence using standardized methods and procedures.  Examination: in-depth systematic search of evidence relating to the network attack. This focuses on identifying and discovering potential evidence and building detailed documentation for analysis.  Analysis: determine significance, reconstruct packets of network traffic data and draw conclusions based on evidence found.  Presentation: summarize and provide explanation of drawn conclusions.  Incident Response: The response to attack or intrusion detected is initiated based on the information gathered to validate and assess the incident.
  • 6. Network Forensic Methods Catch-it –as-you-can Stop, look and listen
  • 7. Network Forensic with Network Protocol Network Forensic methods can be applied within the different network protocols or layers.  ETHERNET  TCP/IP  INTERNET  WIRELESS
  • 8. ETHERNET  Methods are achieved with eavesdropping bit streams (on the Ethernet layer).  Uses monitoring tools or sniffers (Wireshark ,Tcpdump)  Protocols can be consulted for filter traffic and reconstruct attachment transmitted, such as the Address Resolution Protocol (ARP)  Network Interface Card (NIC), but can be averted with encryption  Disadvantage is large storage Capacity.
  • 9. TCP/IP  Methods are achieved with router information investigations (on the Network layer).  Each router includes routing tables to pass along packets.  These are some of the best information sources for data tracking .  Follow compromised packets, reverse route, ID the source  Network layer also provides authentication log evidence
  • 10. INTERNET  Methods are achieved by identifying server logs (on the Internet).  Includes web-browsing, email, chat, and other types of traffic & communication  Server logs collect information  Email accounts have useful information except when email headers are faked
  • 11. Wireless Forensic  Methods are achieved by collecting & analyzing wireless traffic (Wireless Networks). Mobile Phones  A sub-discipline of the field  To get that which is considered “valid digital evidence”  This can be normal data OR voice communications via VoIP  Analysis is similar to wired network situations, with different security issues
  • 12. Network Forensic Analysis Tools Functions of a Network Forensic Analysis Tool:  Network traffic capturing and analysis  Evaluation of network performance  Detection of anomalies and misuse of resources  Determination of network protocols in use  Aggregating data from multiple sources  Security investigations and incident response  Protection of intellectual property
  • 13. Network Forensic Tools  dumpcap, pcapdump and netsniff-ng –Packet Sniffer  tcpdump, wireshark/tshark and tstat - Protocol Analyzers
  • 14. Advantages of Network forensic  Network Performance Benchmarking  Network Troubleshooting  Transactional Analysis  Security Attack Analysis
  • 16. Conclusion  The development of intelligent network forensic tools to focus on specific type of network traffic analysis is a challenge in terms of future perspective.  This will reduce time delays, less computational resources requirement; minimize attacks, providing reliable and secured evidences, and efficient investigation with minimum efforts

Editor's Notes

  1. Capture (capture packets) • Identify (identify packets based on certain filtering criterion, such as date and time) • Analyze (both known and unknown packets to understand what's going on
  2. Investigation Stages: 1) acquisition/imaging of exhibits (write-blocking device), *) --examination (National Instit of Standards and Tech.) 2) analysis (systematic search for differences), and 3) reporting (documented findings and conclusions)
  3. “Catch-it-as-you-can”: All packets are sent through a traffic point where they are stored in a database. After that, analysis is performed on stored data. Analysis data is also stored in the database. The saved data can be saved for future analysis. It should be noted, though, that this type of system requires a large storage capacity The “stop, look and listen” system is different from the “Catch-it-as-you-can” system, since only data required for analysis is saved into database. The incoming traffic is filtered and analyzed in real-time in memory, which means this system requires less storage but a much faster processor. "Catch-it-as-you-can“ • All packets are captured • Large storage needed • Analysis in batch mode • Usually @ packet level • For later analysis "Stop, look and listen" • Requires faster processor for incoming traffic • Each analyzed in memory • Certain ones are stored • Usually @ packet level • Real-time filtering
  4. ETHERNET Methods are achieved with eavesdropping bit streams on the Ethernet layer of the OSI model. This can be done using monitoring tools or sniffers such as Wireshark or Tcpdump, both of which capture traffic data from a network card interface configured in promiscuous mode. Those tools allow investigator to filter traffic and reconstruct attachments transmitted over the network. In addition, protocols can be consulted and analyzed, such as the Address Resolution Protocol (ARP) or any higher level protocols. However, this can be averted with encryption. Encryption might indicate that the host is suspicious since the attacker uses encryption to secure his connection and bypass eavesdropping. The disadvantage of this method is that it requires a large storage capacity.
  5. Transport and network layer Examined (TCP/IP) Apply forensics methods on the network layer. The network layer provides router information based on the routing table present on all routers and also provides authentication log evidence. Investigating this information helps determine compromised packets, identifying source, and reverse routing and tracking data. Network device logs provide detailed information about network activities. Multiple logs recorded from different network devices can be correlated together to reconstruct the attack scenario. Network devices have a limited storage capacity. Network administrators configure the devices to send logs to a server and store them for a period of time
  6. Traffic examined based on the use case (Internet) The internet provides numerous services such as WWW, email, chat, file transfer, etc. which makes it rich with digital evidence. This is achieved by identifying the logs of servers deployed on the internet. Servers include web servers, email servers, internet relay chat (IRC), and other types of traffic and communication. These servers collect useful log information, such as browsing history, email accounts (except when email headers are faked), user account information, etc.
  7. Wireless This is achieved by collecting and analyzing traffic from wireless networks and devices, such as mobile phones. This extends normal traffic data to include voice communications. Phone location can be also determined. The Analysis methods of wireless traffic are similar to wired network traffic but different security issues should be taken into consideration.
  8. What are some popular network forensics tools & resources? Network Forensic Analysis Tools (aka NFATs) allow network investigators and network administrators to monitor networks and gather all information about anomalous or malicious traffic. These tools synergize with network systems and network devices, such as firewalls and IDS, to make preserving long-term record of network traffic possible. NFATs allow a quick analysis of patterns identified by network security equipments.
  9. Network forensics tools can be classified based on many criteria, for example host based or network-wide-based forensics tools. In this article, we classify those tools as either general purpose tools, specific tasks tools, or libraries/framework. General purpose tools This category include Packet collectors (sniffers), protocol analyzers and Network Forensic Analyzers dumpcap, pcapdump and netsniff-ng are example of packet sniffers, which record packets from the network and store them on files. tcpdump, wireshark/tshark and tstat are popular protocol analyzers. These tools are used to inspect recorded traffic. They can be either packet-centric or session-centric. Xplico and NetworkMiner are Network Forensic Analysis (NFAT) tools. These tools are data-centric which analyze the traffic content. Specific Tasks Tools These are often small programs written to do just one thing. Intrusion detection (snort, suricata, bro) Match regular expressions (ngrep) Extract files (nfex) or pictures (driftnet) Sniff passwords or HTTP sessions (dsniff, firesheep, ettercap, creds) Extract emails (mailsnarf, smtpcat) Print network/packet statistics (ntop, tcpstat, tstat) Extract SSL information (ssldump) Reconstruct TCP flows (tcpflow, tcpick) Fingerprinting (p0f, prads)   Libraries and Frameworks Python libraries(Libpcap, Scapy) Bro
  10. IT organizations can use network forensics for: • Network performance benchmarking for detailed reporting on network performance, business activities, resource allocation, and other purposes. • Network troubleshooting for resolving any type of network problem, especially those that happen intermittently. • Transactional analysis for providing the “ultimate audit trail” for all kinds of transactions, including ecommerce and banking transactions. When server logs and other server-based evidence does not provide sufficient data for characterizing a transaction, network forensics enables IT organizations to locate and examine the exact content and execution of an online transaction. • Security attack analysis for enabling security officers and IT staff to characterize and mitigate an attack that slipped past network defenses. Network forensics enables investigators to find proof of an attack and to trace its effects on IT resources
  11. High data rate of network traffic creates difficulties for network forensics in capturing and preserving all network packets . Millions of packets are transmitted over the network in no time, which passes through thousands of interconnected network devices To overcome the aforementioned problems, three different solution are proposed including hardware based ,software based and distributive based solution. A huge amount of data is transmitted over the network which is captured and analyzed for investigation. However, such data complicates the situation for network forensics to retrieve evidence from the network. For instance, the captured data needs to be stored on devices with large storage capacity; whereas the storage capacity of the network interconnectivity devices is limited Data integrity plays a vital role in the process of network forensics which has to be tackled. Data integrity in the network is an ability to keep accurate, complete, and consistent data in the network. Data privacy is an important factor in the investigation process of network forensics. A forensic attribution solution is proposed to solve the aforementioned problem related to user privacy . A forensic investigator can view the data of interest by verifying the packet signature to enforce forensic attribution in the network. The access of source IP address of an intruder is an important step in network forensics. Source IP address indicates origin of the attack that assists in the identification of the intruder and stopping the attacks. Distributive nature and virtualized characteristics of networks complicate network forensics in identifying appropriate location and device for extracting the data. A network with thousands of devices connected with each other through high speed data links, which transmit millions of packets per second is difficult to be handled for its each link and device.