SlideShare a Scribd company logo
IJSRST173641 | Received : 19 July 2017 | Accepted : 30 July 2017 | July-August-2017 [(3) 6: 164-166]
© 2017 IJSRST | Volume 3 | Issue 6 | Print ISSN: 2395-6011 | Online ISSN: 2395-602X
Themed Section: Science and Technology
164
Post-Genesis Digital Forensics Investigation
Suci Ramadhani1
, Yasmirah Mandasari Saragih2
, Robbi Rahim3
, Andysah Putera Utama Siahaan4
1,3,4
Faculty of Computer Science, Universitas Pembanguan Panca Budi, Medan, Indonesia
2
Department of Health Information, Akademi Perekam Medik dan Infokes Imelda, Medan, Indonesia
3,4
Student of Universiti Malysia Perlis, Kangar, Malaysia
ABSTRACT
Digital Forensics is a technique used to search for evidence of events that have occurred. This quest aims to reveal
the hidden truth. The existence of digital forensic activities due to the occurrence of crimes both in the field of
computers or other. Legal treatment in digital forensic field makes this area of science a compulsory device to
dismantle crimes involving the computer world. In general, the cyber crime leaves a digital footprint, so it is
necessary for a computer forensics expert to secure digital evidence. Computer forensics necessarily requires a
standard operational procedure in taking digital evidence so as not to be contaminated or modified when the data is
analyzed. The application of digital forensic is beneficial to the legal process going well and correctly.
Keywords: Digital Signature, Cyber Crime
I. INTRODUCTION
Forensics in the computer world has a relationship with
the judiciary or the judiciary. While in medicine,
forensics is a branch of medical science related to the
application of medical facts to legal matters [1].
However, the forensic term is a scientific process of
collecting, analyzing and presenting various evidence in
a court of law regarding the existence of a legal case.
The field of forensics has been growing for a long time.
The legal method of today continues to increase until it
eventually uses human DNA. The forensics method is
always involved with computer science to strengthen the
digital evidence collected from crime [2]. As computer
crimes arise such as fake photos and immoral videos,
digital forensics will help to reveal the facts. However,
how to dismantle crime and find actual evidence is not
easy to do. By applying computer science to forensics,
this is expected to help the legal process take place
quickly and precisely.
II. THEORIES
2.1 Computer Forensics
Computer forensics is the implementation of the
scientific method to digital media to reconstruct the
factual information for judicial review. Another term for
computer forensics is the collection and analysis of data
from various computer resources including computer
systems, computer networks, communication lines, and
appropriate storage media for trial. The existence of
computer science of forensics is much needed nowadays
especially in the future because the number of computer-
based crimes can not be proven in real terms, so
sometimes it is not recognized as evidence in court for
such cases [3]. So no wonder at institutions like the
police has a special department for this computer
forensics. Various digital behaviors and digitalization
that has penetrated in every human activity become a
behavior that must be observed properly. Computer
forensics or digital forensics are widely deployed in a
variety of purposes, not just criminal cases involving the
law. In general, the need for computer forensics can be
classified as follows:
1. The need for criminal investigations and
lawlessness cases.
2. Reconstruction sitting case of computer security
incident.
3. Recovery efforts will damage the system.
4. Troubleshooting involving both hardware and
software.
5. The need to understand the system or various
digital devices better.
International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 163
The more complex the crime in the computer field, the
higher the computer science of forensics extends the
study of science from various aspects [4][5]. Therefore,
it is necessary to divide the concentration of science in
the field of computer forensics; it is intended that in
investigating to uncover the crime and even restore the
system after the damage can easily be done because it
has been divided into several concentrations, such as:
- Disk Forensics
- System Forensics
- Network Forensics
- Internet Forensics
Disk forensics is the concentration of science this one
has begun to develop, where disk forensics involves a
variety of storage media. It has been well documented in
the various literature, even IT professionals can handle
the problem of the disk forensics. Suppose, get the files
that have been deleted, change the hard drive partition,
look for traces bad sectors, restoring windows registry
modified or hidden by a virus and so forth. However,
there are still many IT professionals who do not know
that the above behavior is one of the computer forensic
sactions.
System forensic sis the method that closes to the
operating system. It is still difficult to be studied more
deeply; it is due to the many operating systems that are
developing today, where the operating system has
different characteristics and behaviors, such as various
file systems, Therefore the existing forensic methods are
still difficult to be averaged. The obstacle is the current
support software where as a tool to dissect the operating
system is still flatform windows. It is what causes the
need for the development of science.
Network forensics is a method of capturing, storing and
analyzing user network data to find the source of a
system security breach or information system security
problem. If we are talking about this one part, it
certainly involves the OSI layer, which explains how
computers can communicate. It does not only involve a
LAN network system but can include into a larger
network system.
Internet forensics is more complicated than others
because there are many computers connected to each
other and its usage can be concurrent without taking into
account the distance so in this section requires complex
techniques. Through internet forensics, the analyzer can
track who sends e-mails, when to send and where the
sender is, this can be done given the increasing number
of fake e-mails that are on behalf of a particular
company with lucky draw mode that will harm the
recipient or even a lot of threatening e-mail. Therefore
internet forensics becomes a science that is very
promising in revealing the facts and gather evidence.
2.2 Digital Evidence
The evidence is referred to information or data. The
point of view is same, but in the case of computer
forensics, the subject is the digital evidence [6]. The
more complex the context of digital evidence due to
media factors that embed the data, the harder it is to
reveal the facts behind it. Formatting will also affect the
way to digital evidence, such as digital evidence in the
form of documents, which are categorized into three
parts, such as:
1. Archieval Files
2. Active Files
3. Residual Data
Archived files are required for the file in the archiving
function, including handling documents to be stored in
the prescribed format, retrieving and distributing process
for other needs, such as some documents that are
digitized to be stored in TIFF format to maintain
document quality.
Active files are files that are used for various purposes
that are closely related to the activities that are being
done, such as image files, text documents, and others.
While the files belonging to the residual include the files
that are produced along with computer processes and
user activities, e.g., record usage in using the internet,
database logs, various temporary files, and so forth.
Digital evidence is scattered in different media and
contexts, so it takes more foresight than simply
classifying data for forensic purposes [7][8]. Keep in
mind also, the more peripherals or devices integrated
into computer systems, it will be more complex and
involves many considerations to lift digital evidence. It
International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 164
is one of the obstacles in accessing the files that will be
used as evidence.
The obstacles that may occur in the field at the time of
investigation to retrieve data, such as:
1. Compressed file
2. One deliberately named the file or not
3. Incorrect in providing file format, intentionally
or not
4. Password-protected files
5. Hidden Files
6. The file is encrypted
7. Watermarking
III. RESULT AND DISCUSSION
3.1 Forensic Model
The model in forensic science is applicable in many
fields, and this model involves three components that are
assembled, empowered and managed in such a way to be
the ultimate goal with all feasibility and quality. Three
components include:
- Human
- Equipment
- Protocol
Human is required in computer forensics is the
perpetrator who certainly required certain qualifications
to achieve the desired quality. It is easy to learn
computer forensics, but to become an expert another
story; it takes more than just knowledge but the
experience that makes it said to be an expert. There are
three groups as a computer forensics performer,
Collection Specialist, Examiner, and Investigator.
Collection Specialist duty to collect evidence in the form
of digital evidence. For the examiner level only has the
ability as a test of media and extract data while the
investigator is already at the expert level or as an
investigator. The equipment must be used in such a way
as to obtain quality evidence. There is much required
involving specific software and various hardware as well
as various storage media in handling the data later.
Protocol is the most critical component in computer
forensics modeling, the rules of digging, obtaining,
analyzing and finally presenting in the reports. The rules
in computer forensics that an expert must run in four
phases include:
- Collection
- Testing
- Analysis
- Reports
Collection is the first step in the forensics process to
identify potential sources and how the data is collected.
This collection involves increasingly complex processes
and methods due to rapid technological developments,
multiple computers, a wide variety of storage media and
many computer networks with all the technologies
attached to them. Surely this complexity requires
different handling. After conducting the data collection
process, a further step is to conduct testing, including in
assessing and extracting relevant information from the
data collected. Once the information is extracted, the
examiner performs an analysis to formulate the
conclusions in describing the data. The analysis in
question certainly takes a methodical approach in
generating quality conclusions based on the availability
of data. Documentation and reporting are the final stages
of computer forensics. In this stage, the information is
the result of the analysis process.
3.2 Computer Surgery
In performing computer surgery, we need to know what
part we should have surgical in collecting information,
in the previous chapter has been discussed about the four
concentrations in computer forensics and in this section,
which in surgery is Disk Forensics.
3.2.1 Windows Registry
When accessing the windows registry, this process is
also called computer surgery because the registry is a
substantial system configuration and is a single logical
and store. The registry is divided into three separate
databases and allocated to handle users, systems, and
network settings, where these sections hold precious
information. To dismantle the registry should be known
in advance structure than the windows registry. The
registry consists of seven root keys, such as:
- HKEY_CLASSES_ROOT
- HKEY_CURRENT_USER
International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 165
- HKEY_LOCAL_MACHINE
- HKEY_USERS
- HKEY_CURRENT_CONFIG
- HKEY_DYN_DATA
- HKEY_PERFORMANCE_DATA
In this registry will be seen anything just the information
stored in it, for example, Figure 1 illustrates the internet
activity can access registry key as follows:
HKEY_CURRENT_USER
SoftwareMicrosoftInternetExplorerTypedUrl.
Figure 1. Internet Activity Registry
3.2.2 Post-Damage Handling
In repairing a damaged system, it needs software to
recover a damaged system. Damage to the system that
occurs can be caused by factors of the carelessness of
humans and viruses that infect the computer and need to
know also the parts of the computer that must be
restored. In this section, it will be given a simple
example of damage to the registry that modifies the
recycle bin name.
If this is the case, an analyzer usually has been able to
analyze the causes and ways of recovery. There are two
causal factors, which can be due to viruses and can be
deliberate by the user. Moreover, that needs to know is if
this is because the virus is usually the main purpose of a
virus maker is the windows registry because with this
section the virus can disable the computer system by
destroying, modify or to hide the registry.
3.3 The legal role of digital forensics
Electronic information can be distinguished from
electronic documents, but can not be separated from
each other. Electronic information is information
contained in a medium. This information is news, sound
recordings, pictures, videos or things that refer to an
event. Meanwhile, electronic documents are how the
information is stored or wrapped. Some keep the
recorded conversation in MP3 or WAV format, or there
is a secret information stored in an encrypted image file.
The expansion of evidence is set in the laws of each
country. It includes corporate document law, terrorism,
corruption eradication, money laundering crime. The
electronic law confirms that in all applicable procedural
laws of each country electronic information, document
and prints may be used as legal evidence in court. Thus,
email, chatting files over chats, and various other
electronic documents can be used as valid evidence. In
some court decisions, there are decisions concerning the
position and acknowledgment of electronic evidence
presented in the tribunal.
Presentation of digital evidence is a trial process in
which digital evidence will be verified and linkage
between one and the other with the current case. It is the
appointment of digital evidence related to the ongoing
crime. The process of investigation takes a long time to
reveal the truth and find the cause of a case. It takes a
long time to go through the trial process. Digital
evidence is expected to remain original and unmodified
when identified by the investigator at the time the
evidence is found.
The important thing investigators need to know to
protect evidence is the chain of custody. It is to keep the
evidence obtained at the time of the crime or case by
minimizing the damage caused by investigation and
analysis. Evidence must be genuine. When the
investigator examines the evidence, it must not be
defective or physically or non-physically altered so that
the messages arising from such evidence are not lost or
modified.
The goals of the chain of custody are:
- The evidence is original
- At the time of the trial, the evidence is still as it
was found.
International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 166
IV. CONCLUSION
There are much more areas of computer forensics that
must be explored deeper. This field has become a
significant part in exposing computer crimes. It is not
part of it because the science is increasingly advanced
rapidly coupled with human morals are becoming more
degenerate and far from the values of religion. It is
necessary for the monitoring of any human activities that
concern the interests of the community, especially with
the easy internet access, even from mobile phones,
people can access whatever is in this world. Another
important thing is that the existence of the law does not
necessarily make everyone become themselves as
perpetrators in computer forensics. There are already
rules set to become authors of computer forensics. Only
the authorized officers as police, an attorney is entitled
to investigate to obtain evidence of digital evidence from
other persons unless the competent authority has
designated it. It is therefore advisable not to take action
in previous chapters above for personal benefit except
for learning for science and technology development.
V. REFERENCES
[1]. R. Kaur and A. Kaur, "Digital Forensics,"
International Journal of Computer Applications,
vol. 50, no. 5, pp. 5-9, 2012.
[2]. F. Jafari and R. S. Satti, "Comparative Analysis of
Digital Forensic Models," Journal of Advances in
Computer Networks, vol. 3, no. 1, pp. 82-86,
2015.
[3]. R. Rowlingson, "A Ten Step Process for Forensic
Readiness," International Journal of Digital
Evidence, vol. 2, no. 3, pp. 1-28, 2004.
[4]. S. Perumal, "Digital Forensic Model Based On
Malaysian Investigation Process," International
Journal of Computer Science and Network
Security, vol. 9, no. 8, pp. 38-44, 2009.
[5]. M. R. Chourasiya and A. P. Wadhe,
"Implementation of Video Forensics Frame Work
for Video Source Identification," in International
Conference on Science and Technology for
Sustainable Development, Kuala Lumpur, 2016.
[6]. H. K. Siburian, "A Study of Internet and Cyber
Crime," International Journal of Scientific
Research in Science and Technology, vol. 2, no. 6,
pp. 223-226, 2016.
[7]. Y. M. Saragih and A. P. U. Siahaan, "Cyber
Crime Prevention Strategy in Indonesia,"
International Journal of Humanities and Social
Science, vol. 3, no. 6, pp. 22-26, 2016.
[8]. H. K. Siburian, "Emerging Issue in Cyber Crime:
Case Study Cyber Crime in Indonesia,"
International Journal of Science and Research,
vol. 5, no. 11, pp. 511-514, 2016.

More Related Content

What's hot

AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSAN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
IJNSA Journal
 
SULTHAN's - ICT-1 for U.G courses in India
SULTHAN's - ICT-1 for U.G courses in IndiaSULTHAN's - ICT-1 for U.G courses in India
SULTHAN's - ICT-1 for U.G courses in India
SULTHAN BASHA
 
R15 a0533 cf converted
R15 a0533 cf convertedR15 a0533 cf converted
R15 a0533 cf converted
lillian Kobusingye
 
SULTHAN's ICT-2 for UG courses
SULTHAN's ICT-2 for UG coursesSULTHAN's ICT-2 for UG courses
SULTHAN's ICT-2 for UG courses
SULTHAN BASHA
 
1639(pm proofreading)(tracked)
1639(pm proofreading)(tracked)1639(pm proofreading)(tracked)
1639(pm proofreading)(tracked)
Aida Harun
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
Johnson Ubah
 
A novel cloud storage system with support of sensitive data application
A novel cloud storage system with support of sensitive data applicationA novel cloud storage system with support of sensitive data application
A novel cloud storage system with support of sensitive data application
ijmnct
 
Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...
Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...
Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...
IJECEIAES
 
The Detection of Suspicious Email Based on Decision Tree ...
The Detection of Suspicious Email Based on Decision Tree                     ...The Detection of Suspicious Email Based on Decision Tree                     ...
The Detection of Suspicious Email Based on Decision Tree ...
IRJET Journal
 
Correlation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital EvidenceCorrelation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital Evidence
IJCSIS Research Publications
 
Cyber&digital forensics report
Cyber&digital forensics reportCyber&digital forensics report
Cyber&digital forensics reportyash sawarkar
 
enhanced secure multi keyword top k retrieval in cloud
enhanced secure multi keyword top k retrieval in cloudenhanced secure multi keyword top k retrieval in cloud
enhanced secure multi keyword top k retrieval in cloud
INFOGAIN PUBLICATION
 
The Internet & WWW - Basic Understanding
The Internet & WWW - Basic Understanding The Internet & WWW - Basic Understanding
Improving Security Measures of E-Learning Database
Improving Security Measures of E-Learning DatabaseImproving Security Measures of E-Learning Database
Improving Security Measures of E-Learning Database
IOSR Journals
 
Aspects Of E Mail As Evidence In India
Aspects Of E Mail As Evidence In IndiaAspects Of E Mail As Evidence In India
Aspects Of E Mail As Evidence In India
Shiva Shankara
 
Classifying confidential data using SVM for efficient cloud query processing
Classifying confidential data using SVM for efficient cloud query processingClassifying confidential data using SVM for efficient cloud query processing
Classifying confidential data using SVM for efficient cloud query processing
TELKOMNIKA JOURNAL
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
IJCSIS Research Publications
 
A survey of confidential data storage and deletion methods
A survey of confidential data storage and deletion methodsA survey of confidential data storage and deletion methods
A survey of confidential data storage and deletion methodsunyil96
 
Decision Support for E-Governance: A Text Mining Approach
Decision Support for E-Governance: A Text Mining ApproachDecision Support for E-Governance: A Text Mining Approach
Decision Support for E-Governance: A Text Mining Approach
IJMIT JOURNAL
 

What's hot (20)

AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSAN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
 
SULTHAN's - ICT-1 for U.G courses in India
SULTHAN's - ICT-1 for U.G courses in IndiaSULTHAN's - ICT-1 for U.G courses in India
SULTHAN's - ICT-1 for U.G courses in India
 
R15 a0533 cf converted
R15 a0533 cf convertedR15 a0533 cf converted
R15 a0533 cf converted
 
SULTHAN's ICT-2 for UG courses
SULTHAN's ICT-2 for UG coursesSULTHAN's ICT-2 for UG courses
SULTHAN's ICT-2 for UG courses
 
1639(pm proofreading)(tracked)
1639(pm proofreading)(tracked)1639(pm proofreading)(tracked)
1639(pm proofreading)(tracked)
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
 
A novel cloud storage system with support of sensitive data application
A novel cloud storage system with support of sensitive data applicationA novel cloud storage system with support of sensitive data application
A novel cloud storage system with support of sensitive data application
 
Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...
Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...
Forensic Tools Performance Analysis on Android-based Blackberry Messenger usi...
 
The Detection of Suspicious Email Based on Decision Tree ...
The Detection of Suspicious Email Based on Decision Tree                     ...The Detection of Suspicious Email Based on Decision Tree                     ...
The Detection of Suspicious Email Based on Decision Tree ...
 
Correlation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital EvidenceCorrelation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital Evidence
 
Cyber&digital forensics report
Cyber&digital forensics reportCyber&digital forensics report
Cyber&digital forensics report
 
enhanced secure multi keyword top k retrieval in cloud
enhanced secure multi keyword top k retrieval in cloudenhanced secure multi keyword top k retrieval in cloud
enhanced secure multi keyword top k retrieval in cloud
 
INTRODUCTION
INTRODUCTIONINTRODUCTION
INTRODUCTION
 
The Internet & WWW - Basic Understanding
The Internet & WWW - Basic Understanding The Internet & WWW - Basic Understanding
The Internet & WWW - Basic Understanding
 
Improving Security Measures of E-Learning Database
Improving Security Measures of E-Learning DatabaseImproving Security Measures of E-Learning Database
Improving Security Measures of E-Learning Database
 
Aspects Of E Mail As Evidence In India
Aspects Of E Mail As Evidence In IndiaAspects Of E Mail As Evidence In India
Aspects Of E Mail As Evidence In India
 
Classifying confidential data using SVM for efficient cloud query processing
Classifying confidential data using SVM for efficient cloud query processingClassifying confidential data using SVM for efficient cloud query processing
Classifying confidential data using SVM for efficient cloud query processing
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
 
A survey of confidential data storage and deletion methods
A survey of confidential data storage and deletion methodsA survey of confidential data storage and deletion methods
A survey of confidential data storage and deletion methods
 
Decision Support for E-Governance: A Text Mining Approach
Decision Support for E-Governance: A Text Mining ApproachDecision Support for E-Governance: A Text Mining Approach
Decision Support for E-Governance: A Text Mining Approach
 

Similar to Post-Genesis Digital Forensics Investigation

Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptx
Happyness Mkumbo
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
Editor IJCTER
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
Mayank Diwakar
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
ibraheem ogundele
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
Samantha Vargas
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
Mayank Diwakar
 
A Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesA Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic Evidences
BRNSSPublicationHubI
 
Applying Data Mining Principles in the Extraction of Digital Evidence
Applying Data Mining Principles in the Extraction of Digital EvidenceApplying Data Mining Principles in the Extraction of Digital Evidence
Applying Data Mining Principles in the Extraction of Digital Evidence
Dr. Richard Otieno
 
Design for A Network Centric Enterprise Forensic System
Design for A Network Centric Enterprise Forensic SystemDesign for A Network Centric Enterprise Forensic System
Design for A Network Centric Enterprise Forensic System
CSCJournals
 
Proposed Effective Solution for Cybercrime Investigation in Myanmar
Proposed Effective Solution for Cybercrime Investigation in MyanmarProposed Effective Solution for Cybercrime Investigation in Myanmar
Proposed Effective Solution for Cybercrime Investigation in Myanmar
theijes
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
Surajgroupsvideo
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
VaishnaviBorse8
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
newbie2019
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
AliAshraf68199
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)
CA.Kolluru Narayanarao
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]
Kolluru N Rao
 
Securing Sensitive Digital Data in Educational Institutions using Encryption ...
Securing Sensitive Digital Data in Educational Institutions using Encryption ...Securing Sensitive Digital Data in Educational Institutions using Encryption ...
Securing Sensitive Digital Data in Educational Institutions using Encryption ...
IJCSIS Research Publications
 
The Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptxThe Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptx
Applied Forensic Research Sciences
 

Similar to Post-Genesis Digital Forensics Investigation (20)

Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptx
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
A Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesA Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic Evidences
 
Applying Data Mining Principles in the Extraction of Digital Evidence
Applying Data Mining Principles in the Extraction of Digital EvidenceApplying Data Mining Principles in the Extraction of Digital Evidence
Applying Data Mining Principles in the Extraction of Digital Evidence
 
Design for A Network Centric Enterprise Forensic System
Design for A Network Centric Enterprise Forensic SystemDesign for A Network Centric Enterprise Forensic System
Design for A Network Centric Enterprise Forensic System
 
Proposed Effective Solution for Cybercrime Investigation in Myanmar
Proposed Effective Solution for Cybercrime Investigation in MyanmarProposed Effective Solution for Cybercrime Investigation in Myanmar
Proposed Effective Solution for Cybercrime Investigation in Myanmar
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
180 184
180 184180 184
180 184
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]
 
Securing Sensitive Digital Data in Educational Institutions using Encryption ...
Securing Sensitive Digital Data in Educational Institutions using Encryption ...Securing Sensitive Digital Data in Educational Institutions using Encryption ...
Securing Sensitive Digital Data in Educational Institutions using Encryption ...
 
The Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptxThe Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptx
 

More from Universitas Pembangunan Panca Budi

Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...
Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...
Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...
Universitas Pembangunan Panca Budi
 
An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa
An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa
An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa
Universitas Pembangunan Panca Budi
 
Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...
Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...
Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...
Universitas Pembangunan Panca Budi
 
Insecure Whatsapp Chat History, Data Storage and Proposed Security
Insecure Whatsapp Chat History, Data Storage and Proposed SecurityInsecure Whatsapp Chat History, Data Storage and Proposed Security
Insecure Whatsapp Chat History, Data Storage and Proposed Security
Universitas Pembangunan Panca Budi
 
Online Shoppers Acceptance: An Exploratory Study
Online Shoppers Acceptance: An Exploratory StudyOnline Shoppers Acceptance: An Exploratory Study
Online Shoppers Acceptance: An Exploratory Study
Universitas Pembangunan Panca Budi
 
Prim and Genetic Algorithms Performance in Determining Optimum Route on Graph
Prim and Genetic Algorithms Performance in Determining Optimum Route on GraphPrim and Genetic Algorithms Performance in Determining Optimum Route on Graph
Prim and Genetic Algorithms Performance in Determining Optimum Route on Graph
Universitas Pembangunan Panca Budi
 
Multi-Attribute Decision Making with VIKOR Method for Any Purpose Decision
Multi-Attribute Decision Making with VIKOR Method for Any Purpose DecisionMulti-Attribute Decision Making with VIKOR Method for Any Purpose Decision
Multi-Attribute Decision Making with VIKOR Method for Any Purpose Decision
Universitas Pembangunan Panca Budi
 
Mobile Application Detection of Road Damage using Canny Algorithm
Mobile Application Detection of Road Damage using Canny AlgorithmMobile Application Detection of Road Damage using Canny Algorithm
Mobile Application Detection of Road Damage using Canny Algorithm
Universitas Pembangunan Panca Budi
 
Super-Encryption Cryptography with IDEA and WAKE Algorithm
Super-Encryption Cryptography with IDEA and WAKE AlgorithmSuper-Encryption Cryptography with IDEA and WAKE Algorithm
Super-Encryption Cryptography with IDEA and WAKE Algorithm
Universitas Pembangunan Panca Budi
 
Technique for Order Preference by Similarity to Ideal Solution as Decision Su...
Technique for Order Preference by Similarity to Ideal Solution as Decision Su...Technique for Order Preference by Similarity to Ideal Solution as Decision Su...
Technique for Order Preference by Similarity to Ideal Solution as Decision Su...
Universitas Pembangunan Panca Budi
 
Prototype Application Multimedia Learning for Teaching Basic English
Prototype Application Multimedia Learning for Teaching Basic EnglishPrototype Application Multimedia Learning for Teaching Basic English
Prototype Application Multimedia Learning for Teaching Basic English
Universitas Pembangunan Panca Budi
 
TOPSIS Method Application for Decision Support System in Internal Control for...
TOPSIS Method Application for Decision Support System in Internal Control for...TOPSIS Method Application for Decision Support System in Internal Control for...
TOPSIS Method Application for Decision Support System in Internal Control for...
Universitas Pembangunan Panca Budi
 
Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...
Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...
Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...
Universitas Pembangunan Panca Budi
 
Violations of Cybercrime and the Strength of Jurisdiction in Indonesia
Violations of Cybercrime and the Strength of Jurisdiction in IndonesiaViolations of Cybercrime and the Strength of Jurisdiction in Indonesia
Violations of Cybercrime and the Strength of Jurisdiction in Indonesia
Universitas Pembangunan Panca Budi
 
Marketing Strategy through Markov Optimization to Predict Sales on Specific P...
Marketing Strategy through Markov Optimization to Predict Sales on Specific P...Marketing Strategy through Markov Optimization to Predict Sales on Specific P...
Marketing Strategy through Markov Optimization to Predict Sales on Specific P...
Universitas Pembangunan Panca Budi
 
Prim's Algorithm for Optimizing Fiber Optic Trajectory Planning
Prim's Algorithm for Optimizing Fiber Optic Trajectory PlanningPrim's Algorithm for Optimizing Fiber Optic Trajectory Planning
Prim's Algorithm for Optimizing Fiber Optic Trajectory Planning
Universitas Pembangunan Panca Budi
 
Image Similarity Test Using Eigenface Calculation
Image Similarity Test Using Eigenface CalculationImage Similarity Test Using Eigenface Calculation
Image Similarity Test Using Eigenface Calculation
Universitas Pembangunan Panca Budi
 
Data Compression Using Elias Delta Code
Data Compression Using Elias Delta CodeData Compression Using Elias Delta Code
Data Compression Using Elias Delta Code
Universitas Pembangunan Panca Budi
 
A Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network SecurityA Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network Security
Universitas Pembangunan Panca Budi
 
Expert System of Catfish Disease Determinant Using Certainty Factor Method
Expert System of Catfish Disease Determinant Using Certainty Factor MethodExpert System of Catfish Disease Determinant Using Certainty Factor Method
Expert System of Catfish Disease Determinant Using Certainty Factor Method
Universitas Pembangunan Panca Budi
 

More from Universitas Pembangunan Panca Budi (20)

Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...
Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...
Application of Data Encryption Standard and Lempel-Ziv-Welch Algorithm for Fi...
 
An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa
An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa
An Implementation of a Filter Design Passive LC in Reduce a Current Harmonisa
 
Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...
Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...
Simultaneous Response of Dividend Policy and Value of Indonesia Manufacturing...
 
Insecure Whatsapp Chat History, Data Storage and Proposed Security
Insecure Whatsapp Chat History, Data Storage and Proposed SecurityInsecure Whatsapp Chat History, Data Storage and Proposed Security
Insecure Whatsapp Chat History, Data Storage and Proposed Security
 
Online Shoppers Acceptance: An Exploratory Study
Online Shoppers Acceptance: An Exploratory StudyOnline Shoppers Acceptance: An Exploratory Study
Online Shoppers Acceptance: An Exploratory Study
 
Prim and Genetic Algorithms Performance in Determining Optimum Route on Graph
Prim and Genetic Algorithms Performance in Determining Optimum Route on GraphPrim and Genetic Algorithms Performance in Determining Optimum Route on Graph
Prim and Genetic Algorithms Performance in Determining Optimum Route on Graph
 
Multi-Attribute Decision Making with VIKOR Method for Any Purpose Decision
Multi-Attribute Decision Making with VIKOR Method for Any Purpose DecisionMulti-Attribute Decision Making with VIKOR Method for Any Purpose Decision
Multi-Attribute Decision Making with VIKOR Method for Any Purpose Decision
 
Mobile Application Detection of Road Damage using Canny Algorithm
Mobile Application Detection of Road Damage using Canny AlgorithmMobile Application Detection of Road Damage using Canny Algorithm
Mobile Application Detection of Road Damage using Canny Algorithm
 
Super-Encryption Cryptography with IDEA and WAKE Algorithm
Super-Encryption Cryptography with IDEA and WAKE AlgorithmSuper-Encryption Cryptography with IDEA and WAKE Algorithm
Super-Encryption Cryptography with IDEA and WAKE Algorithm
 
Technique for Order Preference by Similarity to Ideal Solution as Decision Su...
Technique for Order Preference by Similarity to Ideal Solution as Decision Su...Technique for Order Preference by Similarity to Ideal Solution as Decision Su...
Technique for Order Preference by Similarity to Ideal Solution as Decision Su...
 
Prototype Application Multimedia Learning for Teaching Basic English
Prototype Application Multimedia Learning for Teaching Basic EnglishPrototype Application Multimedia Learning for Teaching Basic English
Prototype Application Multimedia Learning for Teaching Basic English
 
TOPSIS Method Application for Decision Support System in Internal Control for...
TOPSIS Method Application for Decision Support System in Internal Control for...TOPSIS Method Application for Decision Support System in Internal Control for...
TOPSIS Method Application for Decision Support System in Internal Control for...
 
Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...
Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...
Combination of Levenshtein Distance and Rabin-Karp to Improve the Accuracy of...
 
Violations of Cybercrime and the Strength of Jurisdiction in Indonesia
Violations of Cybercrime and the Strength of Jurisdiction in IndonesiaViolations of Cybercrime and the Strength of Jurisdiction in Indonesia
Violations of Cybercrime and the Strength of Jurisdiction in Indonesia
 
Marketing Strategy through Markov Optimization to Predict Sales on Specific P...
Marketing Strategy through Markov Optimization to Predict Sales on Specific P...Marketing Strategy through Markov Optimization to Predict Sales on Specific P...
Marketing Strategy through Markov Optimization to Predict Sales on Specific P...
 
Prim's Algorithm for Optimizing Fiber Optic Trajectory Planning
Prim's Algorithm for Optimizing Fiber Optic Trajectory PlanningPrim's Algorithm for Optimizing Fiber Optic Trajectory Planning
Prim's Algorithm for Optimizing Fiber Optic Trajectory Planning
 
Image Similarity Test Using Eigenface Calculation
Image Similarity Test Using Eigenface CalculationImage Similarity Test Using Eigenface Calculation
Image Similarity Test Using Eigenface Calculation
 
Data Compression Using Elias Delta Code
Data Compression Using Elias Delta CodeData Compression Using Elias Delta Code
Data Compression Using Elias Delta Code
 
A Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network SecurityA Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network Security
 
Expert System of Catfish Disease Determinant Using Certainty Factor Method
Expert System of Catfish Disease Determinant Using Certainty Factor MethodExpert System of Catfish Disease Determinant Using Certainty Factor Method
Expert System of Catfish Disease Determinant Using Certainty Factor Method
 

Recently uploaded

Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
Peter Windle
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
Levi Shapiro
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 

Recently uploaded (20)

Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 

Post-Genesis Digital Forensics Investigation

  • 1. IJSRST173641 | Received : 19 July 2017 | Accepted : 30 July 2017 | July-August-2017 [(3) 6: 164-166] © 2017 IJSRST | Volume 3 | Issue 6 | Print ISSN: 2395-6011 | Online ISSN: 2395-602X Themed Section: Science and Technology 164 Post-Genesis Digital Forensics Investigation Suci Ramadhani1 , Yasmirah Mandasari Saragih2 , Robbi Rahim3 , Andysah Putera Utama Siahaan4 1,3,4 Faculty of Computer Science, Universitas Pembanguan Panca Budi, Medan, Indonesia 2 Department of Health Information, Akademi Perekam Medik dan Infokes Imelda, Medan, Indonesia 3,4 Student of Universiti Malysia Perlis, Kangar, Malaysia ABSTRACT Digital Forensics is a technique used to search for evidence of events that have occurred. This quest aims to reveal the hidden truth. The existence of digital forensic activities due to the occurrence of crimes both in the field of computers or other. Legal treatment in digital forensic field makes this area of science a compulsory device to dismantle crimes involving the computer world. In general, the cyber crime leaves a digital footprint, so it is necessary for a computer forensics expert to secure digital evidence. Computer forensics necessarily requires a standard operational procedure in taking digital evidence so as not to be contaminated or modified when the data is analyzed. The application of digital forensic is beneficial to the legal process going well and correctly. Keywords: Digital Signature, Cyber Crime I. INTRODUCTION Forensics in the computer world has a relationship with the judiciary or the judiciary. While in medicine, forensics is a branch of medical science related to the application of medical facts to legal matters [1]. However, the forensic term is a scientific process of collecting, analyzing and presenting various evidence in a court of law regarding the existence of a legal case. The field of forensics has been growing for a long time. The legal method of today continues to increase until it eventually uses human DNA. The forensics method is always involved with computer science to strengthen the digital evidence collected from crime [2]. As computer crimes arise such as fake photos and immoral videos, digital forensics will help to reveal the facts. However, how to dismantle crime and find actual evidence is not easy to do. By applying computer science to forensics, this is expected to help the legal process take place quickly and precisely. II. THEORIES 2.1 Computer Forensics Computer forensics is the implementation of the scientific method to digital media to reconstruct the factual information for judicial review. Another term for computer forensics is the collection and analysis of data from various computer resources including computer systems, computer networks, communication lines, and appropriate storage media for trial. The existence of computer science of forensics is much needed nowadays especially in the future because the number of computer- based crimes can not be proven in real terms, so sometimes it is not recognized as evidence in court for such cases [3]. So no wonder at institutions like the police has a special department for this computer forensics. Various digital behaviors and digitalization that has penetrated in every human activity become a behavior that must be observed properly. Computer forensics or digital forensics are widely deployed in a variety of purposes, not just criminal cases involving the law. In general, the need for computer forensics can be classified as follows: 1. The need for criminal investigations and lawlessness cases. 2. Reconstruction sitting case of computer security incident. 3. Recovery efforts will damage the system. 4. Troubleshooting involving both hardware and software. 5. The need to understand the system or various digital devices better.
  • 2. International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 163 The more complex the crime in the computer field, the higher the computer science of forensics extends the study of science from various aspects [4][5]. Therefore, it is necessary to divide the concentration of science in the field of computer forensics; it is intended that in investigating to uncover the crime and even restore the system after the damage can easily be done because it has been divided into several concentrations, such as: - Disk Forensics - System Forensics - Network Forensics - Internet Forensics Disk forensics is the concentration of science this one has begun to develop, where disk forensics involves a variety of storage media. It has been well documented in the various literature, even IT professionals can handle the problem of the disk forensics. Suppose, get the files that have been deleted, change the hard drive partition, look for traces bad sectors, restoring windows registry modified or hidden by a virus and so forth. However, there are still many IT professionals who do not know that the above behavior is one of the computer forensic sactions. System forensic sis the method that closes to the operating system. It is still difficult to be studied more deeply; it is due to the many operating systems that are developing today, where the operating system has different characteristics and behaviors, such as various file systems, Therefore the existing forensic methods are still difficult to be averaged. The obstacle is the current support software where as a tool to dissect the operating system is still flatform windows. It is what causes the need for the development of science. Network forensics is a method of capturing, storing and analyzing user network data to find the source of a system security breach or information system security problem. If we are talking about this one part, it certainly involves the OSI layer, which explains how computers can communicate. It does not only involve a LAN network system but can include into a larger network system. Internet forensics is more complicated than others because there are many computers connected to each other and its usage can be concurrent without taking into account the distance so in this section requires complex techniques. Through internet forensics, the analyzer can track who sends e-mails, when to send and where the sender is, this can be done given the increasing number of fake e-mails that are on behalf of a particular company with lucky draw mode that will harm the recipient or even a lot of threatening e-mail. Therefore internet forensics becomes a science that is very promising in revealing the facts and gather evidence. 2.2 Digital Evidence The evidence is referred to information or data. The point of view is same, but in the case of computer forensics, the subject is the digital evidence [6]. The more complex the context of digital evidence due to media factors that embed the data, the harder it is to reveal the facts behind it. Formatting will also affect the way to digital evidence, such as digital evidence in the form of documents, which are categorized into three parts, such as: 1. Archieval Files 2. Active Files 3. Residual Data Archived files are required for the file in the archiving function, including handling documents to be stored in the prescribed format, retrieving and distributing process for other needs, such as some documents that are digitized to be stored in TIFF format to maintain document quality. Active files are files that are used for various purposes that are closely related to the activities that are being done, such as image files, text documents, and others. While the files belonging to the residual include the files that are produced along with computer processes and user activities, e.g., record usage in using the internet, database logs, various temporary files, and so forth. Digital evidence is scattered in different media and contexts, so it takes more foresight than simply classifying data for forensic purposes [7][8]. Keep in mind also, the more peripherals or devices integrated into computer systems, it will be more complex and involves many considerations to lift digital evidence. It
  • 3. International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 164 is one of the obstacles in accessing the files that will be used as evidence. The obstacles that may occur in the field at the time of investigation to retrieve data, such as: 1. Compressed file 2. One deliberately named the file or not 3. Incorrect in providing file format, intentionally or not 4. Password-protected files 5. Hidden Files 6. The file is encrypted 7. Watermarking III. RESULT AND DISCUSSION 3.1 Forensic Model The model in forensic science is applicable in many fields, and this model involves three components that are assembled, empowered and managed in such a way to be the ultimate goal with all feasibility and quality. Three components include: - Human - Equipment - Protocol Human is required in computer forensics is the perpetrator who certainly required certain qualifications to achieve the desired quality. It is easy to learn computer forensics, but to become an expert another story; it takes more than just knowledge but the experience that makes it said to be an expert. There are three groups as a computer forensics performer, Collection Specialist, Examiner, and Investigator. Collection Specialist duty to collect evidence in the form of digital evidence. For the examiner level only has the ability as a test of media and extract data while the investigator is already at the expert level or as an investigator. The equipment must be used in such a way as to obtain quality evidence. There is much required involving specific software and various hardware as well as various storage media in handling the data later. Protocol is the most critical component in computer forensics modeling, the rules of digging, obtaining, analyzing and finally presenting in the reports. The rules in computer forensics that an expert must run in four phases include: - Collection - Testing - Analysis - Reports Collection is the first step in the forensics process to identify potential sources and how the data is collected. This collection involves increasingly complex processes and methods due to rapid technological developments, multiple computers, a wide variety of storage media and many computer networks with all the technologies attached to them. Surely this complexity requires different handling. After conducting the data collection process, a further step is to conduct testing, including in assessing and extracting relevant information from the data collected. Once the information is extracted, the examiner performs an analysis to formulate the conclusions in describing the data. The analysis in question certainly takes a methodical approach in generating quality conclusions based on the availability of data. Documentation and reporting are the final stages of computer forensics. In this stage, the information is the result of the analysis process. 3.2 Computer Surgery In performing computer surgery, we need to know what part we should have surgical in collecting information, in the previous chapter has been discussed about the four concentrations in computer forensics and in this section, which in surgery is Disk Forensics. 3.2.1 Windows Registry When accessing the windows registry, this process is also called computer surgery because the registry is a substantial system configuration and is a single logical and store. The registry is divided into three separate databases and allocated to handle users, systems, and network settings, where these sections hold precious information. To dismantle the registry should be known in advance structure than the windows registry. The registry consists of seven root keys, such as: - HKEY_CLASSES_ROOT - HKEY_CURRENT_USER
  • 4. International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 165 - HKEY_LOCAL_MACHINE - HKEY_USERS - HKEY_CURRENT_CONFIG - HKEY_DYN_DATA - HKEY_PERFORMANCE_DATA In this registry will be seen anything just the information stored in it, for example, Figure 1 illustrates the internet activity can access registry key as follows: HKEY_CURRENT_USER SoftwareMicrosoftInternetExplorerTypedUrl. Figure 1. Internet Activity Registry 3.2.2 Post-Damage Handling In repairing a damaged system, it needs software to recover a damaged system. Damage to the system that occurs can be caused by factors of the carelessness of humans and viruses that infect the computer and need to know also the parts of the computer that must be restored. In this section, it will be given a simple example of damage to the registry that modifies the recycle bin name. If this is the case, an analyzer usually has been able to analyze the causes and ways of recovery. There are two causal factors, which can be due to viruses and can be deliberate by the user. Moreover, that needs to know is if this is because the virus is usually the main purpose of a virus maker is the windows registry because with this section the virus can disable the computer system by destroying, modify or to hide the registry. 3.3 The legal role of digital forensics Electronic information can be distinguished from electronic documents, but can not be separated from each other. Electronic information is information contained in a medium. This information is news, sound recordings, pictures, videos or things that refer to an event. Meanwhile, electronic documents are how the information is stored or wrapped. Some keep the recorded conversation in MP3 or WAV format, or there is a secret information stored in an encrypted image file. The expansion of evidence is set in the laws of each country. It includes corporate document law, terrorism, corruption eradication, money laundering crime. The electronic law confirms that in all applicable procedural laws of each country electronic information, document and prints may be used as legal evidence in court. Thus, email, chatting files over chats, and various other electronic documents can be used as valid evidence. In some court decisions, there are decisions concerning the position and acknowledgment of electronic evidence presented in the tribunal. Presentation of digital evidence is a trial process in which digital evidence will be verified and linkage between one and the other with the current case. It is the appointment of digital evidence related to the ongoing crime. The process of investigation takes a long time to reveal the truth and find the cause of a case. It takes a long time to go through the trial process. Digital evidence is expected to remain original and unmodified when identified by the investigator at the time the evidence is found. The important thing investigators need to know to protect evidence is the chain of custody. It is to keep the evidence obtained at the time of the crime or case by minimizing the damage caused by investigation and analysis. Evidence must be genuine. When the investigator examines the evidence, it must not be defective or physically or non-physically altered so that the messages arising from such evidence are not lost or modified. The goals of the chain of custody are: - The evidence is original - At the time of the trial, the evidence is still as it was found.
  • 5. International Journal of Scientific Research in Science and Technology (www.ijsrst.com) 166 IV. CONCLUSION There are much more areas of computer forensics that must be explored deeper. This field has become a significant part in exposing computer crimes. It is not part of it because the science is increasingly advanced rapidly coupled with human morals are becoming more degenerate and far from the values of religion. It is necessary for the monitoring of any human activities that concern the interests of the community, especially with the easy internet access, even from mobile phones, people can access whatever is in this world. Another important thing is that the existence of the law does not necessarily make everyone become themselves as perpetrators in computer forensics. There are already rules set to become authors of computer forensics. Only the authorized officers as police, an attorney is entitled to investigate to obtain evidence of digital evidence from other persons unless the competent authority has designated it. It is therefore advisable not to take action in previous chapters above for personal benefit except for learning for science and technology development. V. REFERENCES [1]. R. Kaur and A. Kaur, "Digital Forensics," International Journal of Computer Applications, vol. 50, no. 5, pp. 5-9, 2012. [2]. F. Jafari and R. S. Satti, "Comparative Analysis of Digital Forensic Models," Journal of Advances in Computer Networks, vol. 3, no. 1, pp. 82-86, 2015. [3]. R. Rowlingson, "A Ten Step Process for Forensic Readiness," International Journal of Digital Evidence, vol. 2, no. 3, pp. 1-28, 2004. [4]. S. Perumal, "Digital Forensic Model Based On Malaysian Investigation Process," International Journal of Computer Science and Network Security, vol. 9, no. 8, pp. 38-44, 2009. [5]. M. R. Chourasiya and A. P. Wadhe, "Implementation of Video Forensics Frame Work for Video Source Identification," in International Conference on Science and Technology for Sustainable Development, Kuala Lumpur, 2016. [6]. H. K. Siburian, "A Study of Internet and Cyber Crime," International Journal of Scientific Research in Science and Technology, vol. 2, no. 6, pp. 223-226, 2016. [7]. Y. M. Saragih and A. P. U. Siahaan, "Cyber Crime Prevention Strategy in Indonesia," International Journal of Humanities and Social Science, vol. 3, no. 6, pp. 22-26, 2016. [8]. H. K. Siburian, "Emerging Issue in Cyber Crime: Case Study Cyber Crime in Indonesia," International Journal of Science and Research, vol. 5, no. 11, pp. 511-514, 2016.