SlideShare una empresa de Scribd logo
1 de 6
Descargar para leer sin conexión
COMPUTER FORENSICS UNIT I – PART I 1
WHAT IS COMPUTER FORENSICS?
 Computer forensics is the process of methodically examining computer media (hard disks, diskettes,
tapes, etc.) for evidence. In other words, computer forensics is the collection, preservation, analysis,
and presentation of computer-related evidence.
 Computer forensics also referred to as computer forensic analysis, electronic discovery, electronic
evidence discovery, digital discovery, data recovery, data discovery, computer analysis, and
computer examination.
 Computer evidence can be useful in criminal cases, civil disputes, and human resources/
employment proceedings.
USE OF COMPUTER FORENSICS IN LAW ENFORCEMENT
Computer forensics assists in Law Enforcement. This can include:
 Recovering deleted files such as documents, graphics, and photos.
 Searching unallocated space on the hard drive, places where an abundance of data often resides.
 Tracing artifacts, those tidbits of data left behind by the operating system. Our experts know how to
find these artifacts and, more importantly, they know how to evaluate the value of the information
they find.
 Processing hidden files — files that are not visible or accessible to the user — that contain past
usage information. Often, this process requires reconstructing and analyzing the date codes for each
file and determining when each file was created, last modified, last accessed and when deleted.
 Running a string-search for e-mail, when no e-mail client is obvious.
COMPUTER FORENSICS ASSISTANCE TO HUMAN RESOURCES/EMPLOYMENT PROCEEDINGS ***
Computers can contain evidence in many types of human resources proceedings, including sexual
harassment suits, allegations of discrimination, and wrongful termination claims.
Evidence can be found in electronic mail systems, on network servers, and on individual employee’s
computers.
Computer Forensics Fundamentals
COMPUTER FORENSICS UNIT I – PART I 2
EMPLOYER SAFEGUARD PROGRAM
Employers must safeguard critical business information. An unfortunate concern today is the possibility
that data could be damaged, destroyed, or misappropriated by a discontented individual.
Before an individual is informed of their termination, a computer forensic specialist should come on-site
and create an exact duplicate of the data on the individual’s computer. In this way, should the employee
choose to do anything to that data before leaving, the employer is protected.
Damaged or deleted data can be re-placed, and evidence can be recovered to show what occurred. This
method can also be used to bolster an employer’s case by showing the removal of proprietary
information or to protect the employer from false charges made by the employee.
You should be equipped to find and interpret the clues that have been left behind. This includes
situations where files have been deleted, disks have been reformatted, or other steps have been taken
to conceal or destroy the evidence. For example, did you know?
 What Web sites have been visited?
 What files have been downloaded?
 When files were last accessed?
 Of attempts to conceal or destroy evidence?
 Of attempts to fabricate evidence?
 That the electronic copy of a document can contain text that was removed from the final printed
version?
 That some fax machines can contain exact duplicates of the last several hundred pages received?
 That faxes sent or received via computer may remain on the computer indefinitely?
 That email is rapidly becoming the communications medium of choice for businesses?
 That people tend to write things in email that they would never consider writing in a memorandum
or letter?
 That email has been used successfully in criminal cases as well as in civil litigation?
 That email is often backed up on tapes that are generally kept for months or years?
 That many people keep their financial records, including investments, on computers?
COMPUTER FORENSICS UNIT I – PART I 3
COMPUTER FORENSICS SERVICES *****
Computer forensics professionals should be able to successfully perform complex evidence recovery
procedures with the skill and expertise that lends credibility to your case.
For example, they should be able to perform the following services:
1. DATA SEIZURE
 Following federal guidelines, computer forensics experts should act as the representative, using
their knowledge of data storage technologies to track down evidence.
 The experts should also be able to assist officials during the equipment seizure process.
2. DATA DUPLICATION/PRESERVATION
 When one party must seize data from another, two concerns must be addressed:
o the data must not be altered in any way
o the seizure must not put an undue burden on the responding party
 The computer forensics experts should acknowledge both of these concerns by making an exact
duplicate of the needed data.
 When experts works on the duplicate data, the integrity of the original is maintained.
3. DATA RECOVERY
 Using proprietary tools, your computer forensics experts should be able to safely recover and
analyze otherwise inaccessible evidence.
 The ability to recover lost evidence is made possible by the expert’s advanced understanding of
storage technologies.
4. DOCUMENT SEARCHES
 Computer forensics experts should also be able to search over 200,000 electronic documents in
seconds rather than hours.
 The speed and efficiency of these searches make the discovery process less complicated and less
intrusive to all parties involved.
COMPUTER FORENSICS UNIT I – PART I 4
5. MEDIA CONVERSION
 Computer forensics experts should extract the relevant data from old and un-readable devices,
convert it into readable formats, and place it onto new storage media for analysis.
6. EXPERT WITNESS SERVICES
 Computer forensics experts should be able to explain complex technical processes in an easy-to-
understand fashion.
 This should help judges and juries comprehend how computer evidence is found, what it consists of,
and how it is relevant to a specific situation.
7. COMPUTER EVIDENCE SERVICE OPTIONS
Computer forensics experts should offer various levels of service, each designed to suit your individual
investigative needs. For example, they should be able to offer the following services:
 Standard service: Computer forensics experts should be able to work on your case during nor-mal
business hours until your critical electronic evidence is found.
 On-site service: Computer forensics experts should be able to travel to your location to per-form
complete computer evidence services. While on-site, the experts should quickly be able to produce
exact duplicates of the data storage media in question.
 Emergency service: Your computer forensics experts should be able to give your case the highest
priority in their laboratories. They should be able to work on it without interruption until your
evidence objectives are met.
 Priority service: Dedicated computer forensics experts should be able to work on your case during
normal business hours (8:00 A.M. to 5:00 P.M., Monday through Friday) until the evidence is found.
Priority service typically cuts your turnaround time in half.
 Weekend service: Computer forensics experts should be able to work from 8:00 A.M. to 5:00 P.M.,
Saturday and Sunday, to locate the needed electronic evidence and will continue 14 Computer
Forensics, Second Edition working on your case until your evidence objectives are met.
COMPUTER FORENSICS UNIT I – PART I 5
8. OTHER MISCELLANEOUS SERVICES
Computer forensics experts should also be able to provide extended services. These services include:
 Analysis of computers and data in criminal investigations
 On-site seizure of computer data in criminal investigations
 Analysis of computers and data in civil litigation.
 On-site seizure of computer data in civil litigation
 Analysis of company computers to determine employee activity
 Assistance in preparing electronic discovery requests
 Reporting in a comprehensive and readily understandable manner
 Court-recognized computer expert witness testimony
 Computer forensics on both PC and Mac platforms
 Fast turnaround time
BENEFITS OF PROFESSIONAL FORENSIC METHODOLOGY ****
A knowledgeable computer forensics professional should ensure that a subject computer system is
carefully handled to ensure that:
1. No possible evidence is damaged, destroyed, or otherwise compromised by the procedures used to
investigate the computer.
2. No possible computer virus is introduced to a subject computer during the analysis process.
3. Extracted and possibly relevant evidence is properly handled and protected from later mechanical or
electromagnetic damage.
4. A continuing chain of custody is established and maintained.
5. Business operations are affected for a limited amount of time, if at all.
6. Any client-attorney information that is inadvertently acquired during a forensic exploration is
ethically and legally respected and not divulged.
COMPUTER FORENSICS UNIT I – PART I 6
STEPS TAKEN BY COMPUTER FORENSICS SPECIALISTS *****
The computer forensics specialist should take several careful steps to identify and attempt to retrieve
possible evidence that may exist on a subject’s computer system. For example, the following steps
should be taken:
1. Protect the subject computer system during the forensic examination from any possible alteration,
damage, data corruption, or virus introduction.
2. Discover all files on the subject system. This includes existing normal files, deleted yet remaining
files, hidden files, password-protected files, and encrypted files.
3. Recover all of discovered deleted files.
4. Reveal the contents of hidden files as well as temporary or swap files used by both the application
programs and the operating system.
5. Access the contents of protected or encrypted files.
6. Analyze all possibly relevant data found in special areas of a disk. This includes but is not limited to
what is called unallocated space on a disk, as well as slack space in a file (the remnant area at the
end of a file in the last assigned disk cluster, that is unused by current file data, but once again, may
be a possible site for previously created and relevant evidence).
7. Print out an overall analysis of the subject computer system, as well as a listing of all possibly
relevant files and discovered file data.
8. Provide an opinion of the system layout; the file structures discovered; any discovered data and
authorship information; any attempts to hide, delete, protect, and encrypt information; and
anything else that has been discovered and appears to be relevant to the overall computer system
examination.
9. Provide expert consultation and/or testimony, as required.
Source:
COMPUTER FORENSICS: COMPUTER CRIME SCENE INVESTIGATION, JOHN VACCA
Send your feedback to kranthi@kranthi.co.in

Más contenido relacionado

La actualidad más candente

Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidenceOnline
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - NotesKranthi
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentationSomya Johri
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsSCREAM138
 
computer forensics
computer forensicscomputer forensics
computer forensicsshivi123456
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensicOnline
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows SystemConferencias FIST
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic toolsSonu Sunaliya
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Anpumathews
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDr Raghu Khimani
 

La actualidad más candente (20)

Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Email Forensics
Email ForensicsEmail Forensics
Email Forensics
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows System
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Data Acquisition
Data AcquisitionData Acquisition
Data Acquisition
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 

Destacado

Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensicsRahul Baghla
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsdeaneal
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic pptPriya Manik
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensicsLalit Garg
 
Computer Fundamentals
Computer FundamentalsComputer Fundamentals
Computer Fundamentalsmaclather
 
Cyber Crimes & Cyber Forensics
Cyber Crimes & Cyber ForensicsCyber Crimes & Cyber Forensics
Cyber Crimes & Cyber Forensicsjahanzebmunawar
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1anilinvns
 
P Hundamental Security Coding Secure With Php Lamp
P Hundamental Security Coding Secure With Php LampP Hundamental Security Coding Secure With Php Lamp
P Hundamental Security Coding Secure With Php Lampphptechtalk
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Muzzammil Wani
 
IEF for Military and Government
IEF for Military and GovernmentIEF for Military and Government
IEF for Military and GovernmentJADsoftware
 
Logs for Information Assurance and Forensics @ USMA
Logs for Information Assurance and Forensics @ USMALogs for Information Assurance and Forensics @ USMA
Logs for Information Assurance and Forensics @ USMAAnton Chuvakin
 
An introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsAn introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsZyxware Technologies
 
Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...
Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...
Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...Cellebrite
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidenceOnline
 

Destacado (18)

Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics ppt
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Cyber crime and forensic
Cyber crime and forensicCyber crime and forensic
Cyber crime and forensic
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Computer Fundamentals
Computer FundamentalsComputer Fundamentals
Computer Fundamentals
 
Cyber Crimes & Cyber Forensics
Cyber Crimes & Cyber ForensicsCyber Crimes & Cyber Forensics
Cyber Crimes & Cyber Forensics
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1
 
P Hundamental Security Coding Secure With Php Lamp
P Hundamental Security Coding Secure With Php LampP Hundamental Security Coding Secure With Php Lamp
P Hundamental Security Coding Secure With Php Lamp
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014
 
IEF for Military and Government
IEF for Military and GovernmentIEF for Military and Government
IEF for Military and Government
 
Logs for Information Assurance and Forensics @ USMA
Logs for Information Assurance and Forensics @ USMALogs for Information Assurance and Forensics @ USMA
Logs for Information Assurance and Forensics @ USMA
 
An introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsAn introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensics
 
Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...
Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...
Extracting and Decoding Smartphone and Tablet Evidence with the UFED Series: ...
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 

Similar a 01 Computer Forensics Fundamentals - Notes

4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)JIEMS Akkalkuwa
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics SlidesVarun Sehgal
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
computerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfcomputerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfGnanavi2
 
Maintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docxMaintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docxsmile790243
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicDhiren Gala
 
Ethical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsEthical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsShanaAneevan
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...pable2
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensicsJohnson Ubah
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3sabtolinux
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptSurajgroupsvideo
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsHiren Selani
 

Similar a 01 Computer Forensics Fundamentals - Notes (20)

R15 a0533 cf converted
R15 a0533 cf convertedR15 a0533 cf converted
R15 a0533 cf converted
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
computerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdfcomputerforensics-140212060522-phpapp02.pdf
computerforensics-140212060522-phpapp02.pdf
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Cyber
CyberCyber
Cyber
 
Maintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docxMaintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docx
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
Ethical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsEthical Hacking And Computer Forensics
Ethical Hacking And Computer Forensics
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Network and computer forensics
Network and computer forensicsNetwork and computer forensics
Network and computer forensics
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 

Último

Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Jisc
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Seán Kennedy
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinojohnmickonozaleda
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 

Último (20)

Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipino
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 

01 Computer Forensics Fundamentals - Notes

  • 1. COMPUTER FORENSICS UNIT I – PART I 1 WHAT IS COMPUTER FORENSICS?  Computer forensics is the process of methodically examining computer media (hard disks, diskettes, tapes, etc.) for evidence. In other words, computer forensics is the collection, preservation, analysis, and presentation of computer-related evidence.  Computer forensics also referred to as computer forensic analysis, electronic discovery, electronic evidence discovery, digital discovery, data recovery, data discovery, computer analysis, and computer examination.  Computer evidence can be useful in criminal cases, civil disputes, and human resources/ employment proceedings. USE OF COMPUTER FORENSICS IN LAW ENFORCEMENT Computer forensics assists in Law Enforcement. This can include:  Recovering deleted files such as documents, graphics, and photos.  Searching unallocated space on the hard drive, places where an abundance of data often resides.  Tracing artifacts, those tidbits of data left behind by the operating system. Our experts know how to find these artifacts and, more importantly, they know how to evaluate the value of the information they find.  Processing hidden files — files that are not visible or accessible to the user — that contain past usage information. Often, this process requires reconstructing and analyzing the date codes for each file and determining when each file was created, last modified, last accessed and when deleted.  Running a string-search for e-mail, when no e-mail client is obvious. COMPUTER FORENSICS ASSISTANCE TO HUMAN RESOURCES/EMPLOYMENT PROCEEDINGS *** Computers can contain evidence in many types of human resources proceedings, including sexual harassment suits, allegations of discrimination, and wrongful termination claims. Evidence can be found in electronic mail systems, on network servers, and on individual employee’s computers. Computer Forensics Fundamentals
  • 2. COMPUTER FORENSICS UNIT I – PART I 2 EMPLOYER SAFEGUARD PROGRAM Employers must safeguard critical business information. An unfortunate concern today is the possibility that data could be damaged, destroyed, or misappropriated by a discontented individual. Before an individual is informed of their termination, a computer forensic specialist should come on-site and create an exact duplicate of the data on the individual’s computer. In this way, should the employee choose to do anything to that data before leaving, the employer is protected. Damaged or deleted data can be re-placed, and evidence can be recovered to show what occurred. This method can also be used to bolster an employer’s case by showing the removal of proprietary information or to protect the employer from false charges made by the employee. You should be equipped to find and interpret the clues that have been left behind. This includes situations where files have been deleted, disks have been reformatted, or other steps have been taken to conceal or destroy the evidence. For example, did you know?  What Web sites have been visited?  What files have been downloaded?  When files were last accessed?  Of attempts to conceal or destroy evidence?  Of attempts to fabricate evidence?  That the electronic copy of a document can contain text that was removed from the final printed version?  That some fax machines can contain exact duplicates of the last several hundred pages received?  That faxes sent or received via computer may remain on the computer indefinitely?  That email is rapidly becoming the communications medium of choice for businesses?  That people tend to write things in email that they would never consider writing in a memorandum or letter?  That email has been used successfully in criminal cases as well as in civil litigation?  That email is often backed up on tapes that are generally kept for months or years?  That many people keep their financial records, including investments, on computers?
  • 3. COMPUTER FORENSICS UNIT I – PART I 3 COMPUTER FORENSICS SERVICES ***** Computer forensics professionals should be able to successfully perform complex evidence recovery procedures with the skill and expertise that lends credibility to your case. For example, they should be able to perform the following services: 1. DATA SEIZURE  Following federal guidelines, computer forensics experts should act as the representative, using their knowledge of data storage technologies to track down evidence.  The experts should also be able to assist officials during the equipment seizure process. 2. DATA DUPLICATION/PRESERVATION  When one party must seize data from another, two concerns must be addressed: o the data must not be altered in any way o the seizure must not put an undue burden on the responding party  The computer forensics experts should acknowledge both of these concerns by making an exact duplicate of the needed data.  When experts works on the duplicate data, the integrity of the original is maintained. 3. DATA RECOVERY  Using proprietary tools, your computer forensics experts should be able to safely recover and analyze otherwise inaccessible evidence.  The ability to recover lost evidence is made possible by the expert’s advanced understanding of storage technologies. 4. DOCUMENT SEARCHES  Computer forensics experts should also be able to search over 200,000 electronic documents in seconds rather than hours.  The speed and efficiency of these searches make the discovery process less complicated and less intrusive to all parties involved.
  • 4. COMPUTER FORENSICS UNIT I – PART I 4 5. MEDIA CONVERSION  Computer forensics experts should extract the relevant data from old and un-readable devices, convert it into readable formats, and place it onto new storage media for analysis. 6. EXPERT WITNESS SERVICES  Computer forensics experts should be able to explain complex technical processes in an easy-to- understand fashion.  This should help judges and juries comprehend how computer evidence is found, what it consists of, and how it is relevant to a specific situation. 7. COMPUTER EVIDENCE SERVICE OPTIONS Computer forensics experts should offer various levels of service, each designed to suit your individual investigative needs. For example, they should be able to offer the following services:  Standard service: Computer forensics experts should be able to work on your case during nor-mal business hours until your critical electronic evidence is found.  On-site service: Computer forensics experts should be able to travel to your location to per-form complete computer evidence services. While on-site, the experts should quickly be able to produce exact duplicates of the data storage media in question.  Emergency service: Your computer forensics experts should be able to give your case the highest priority in their laboratories. They should be able to work on it without interruption until your evidence objectives are met.  Priority service: Dedicated computer forensics experts should be able to work on your case during normal business hours (8:00 A.M. to 5:00 P.M., Monday through Friday) until the evidence is found. Priority service typically cuts your turnaround time in half.  Weekend service: Computer forensics experts should be able to work from 8:00 A.M. to 5:00 P.M., Saturday and Sunday, to locate the needed electronic evidence and will continue 14 Computer Forensics, Second Edition working on your case until your evidence objectives are met.
  • 5. COMPUTER FORENSICS UNIT I – PART I 5 8. OTHER MISCELLANEOUS SERVICES Computer forensics experts should also be able to provide extended services. These services include:  Analysis of computers and data in criminal investigations  On-site seizure of computer data in criminal investigations  Analysis of computers and data in civil litigation.  On-site seizure of computer data in civil litigation  Analysis of company computers to determine employee activity  Assistance in preparing electronic discovery requests  Reporting in a comprehensive and readily understandable manner  Court-recognized computer expert witness testimony  Computer forensics on both PC and Mac platforms  Fast turnaround time BENEFITS OF PROFESSIONAL FORENSIC METHODOLOGY **** A knowledgeable computer forensics professional should ensure that a subject computer system is carefully handled to ensure that: 1. No possible evidence is damaged, destroyed, or otherwise compromised by the procedures used to investigate the computer. 2. No possible computer virus is introduced to a subject computer during the analysis process. 3. Extracted and possibly relevant evidence is properly handled and protected from later mechanical or electromagnetic damage. 4. A continuing chain of custody is established and maintained. 5. Business operations are affected for a limited amount of time, if at all. 6. Any client-attorney information that is inadvertently acquired during a forensic exploration is ethically and legally respected and not divulged.
  • 6. COMPUTER FORENSICS UNIT I – PART I 6 STEPS TAKEN BY COMPUTER FORENSICS SPECIALISTS ***** The computer forensics specialist should take several careful steps to identify and attempt to retrieve possible evidence that may exist on a subject’s computer system. For example, the following steps should be taken: 1. Protect the subject computer system during the forensic examination from any possible alteration, damage, data corruption, or virus introduction. 2. Discover all files on the subject system. This includes existing normal files, deleted yet remaining files, hidden files, password-protected files, and encrypted files. 3. Recover all of discovered deleted files. 4. Reveal the contents of hidden files as well as temporary or swap files used by both the application programs and the operating system. 5. Access the contents of protected or encrypted files. 6. Analyze all possibly relevant data found in special areas of a disk. This includes but is not limited to what is called unallocated space on a disk, as well as slack space in a file (the remnant area at the end of a file in the last assigned disk cluster, that is unused by current file data, but once again, may be a possible site for previously created and relevant evidence). 7. Print out an overall analysis of the subject computer system, as well as a listing of all possibly relevant files and discovered file data. 8. Provide an opinion of the system layout; the file structures discovered; any discovered data and authorship information; any attempts to hide, delete, protect, and encrypt information; and anything else that has been discovered and appears to be relevant to the overall computer system examination. 9. Provide expert consultation and/or testimony, as required. Source: COMPUTER FORENSICS: COMPUTER CRIME SCENE INVESTIGATION, JOHN VACCA Send your feedback to kranthi@kranthi.co.in