SlideShare una empresa de Scribd logo
1 de 18
Descargar para leer sin conexión
{elysiumsecurity}
INTRODUCTION TO CYBER FORENSICS
Version: 1.3a
Date: 04/07/2018
Author: Sylvain Martinez
Reference: ESC6-MUSCL
Classification: Public
cyber protection & response
{elysiumsecurity}
cyber protection & response
2
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
• Core Principles; • Client Database Leak
Investigation.
CONTENTS
Public
• Definitions
• Cyber Attacks and
M alware trends;
• GDPR Requirem ents;
• Overview;
• Goals;
• Actions;
• Activity Scope;
{elysiumsecurity}
cyber protection & response
3
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
DEFINITIONS
Public
FOREENSIC SCIENCE
THE APPLICATION OF SCIENCE TO CRIMINAL AND CIVIL LAWS, DURING CRIMINAL
INVESTIGATION, AS GOVERNED BY THE LEGAL STANDARDS OF ADMISSIBLE
EVIDENCE AND CRIMINAL PROCEDURE.
Definitions from Wikipedia
DIGITAL FORENSICS
A BRANCH OF FORENSIC SCIENCE ENCOMPASSING THE RECOVERY AND
INVESTIGATION OF MATERIAL FOUND IN DIGITAL DEVICES, OFTEN IN RELATION
TO COMPUTER CRIME
CYBER/COMPUTER FORENSICS
A BRANCH OF DIGITAL FORENSIC SCIENCE, THE APPLICATION OF INVESTIGATION
AND ANALYSIS TECHNIQUES TO GATHER AND PRESERVE EVIDENCE FROM A
PARTICULAR COMPUTING DEVICE IN A WAY THAT IS SUITABLE FOR PRESENTATION
IN A COURT OF LAW
{elysiumsecurity}
cyber protection & response
4
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
CYBER ATTACKS AND MALWARE TRENDS
Public Source: AV-TEST
{elysiumsecurity}
cyber protection & response
5
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
GDPR REQUIREMENTS
Public
ARTICLE 33
72H REPORTING
NATURE OF THE BREACH?
(WHO? WHERE? HOW?)
POTENTIAL IMPACT?
WHAT HAS BEEN DONE TO PREVENT THE BREACH?
(CONTROLS? PROCESSES?)
Icons from the Noun Project unless specified otherwise
{elysiumsecurity}
cyber protection & response
6
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
CORE PRINCIPLES
Public
PRESERVATION OF INTEGRITY
CHAIN OF CUSTODY
ONLINE/OFFLINE ?
NEVER FORGET THE « S »!!
ACTIVITY GOALS
{elysiumsecurity}
cyber protection & response
7
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
OVERVIEW
Public
CONTEXT LOGS FILESYSTEM CONFIG NETWORK MEMORY ADVANCED
ACTIVITY
SCOPE
ACQUISITION ANALYSIS REPORTINGACTIONS
GOALS
IDENTIFICATION
Impact/Target/Technique
ATTRIBUTION
Source of Attack
COLLECTION
Evidence of compromise
Copyright ELYSIUMSECURITY LTD, please refer to us if reusing this diagram: https://www.elysiumsecurity.com
{elysiumsecurity}
cyber protection & response
8
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
GOALS
Public
IDENTIFICATION
Impact/Target/Technique
ATTRIBUTION
Source of Attack
COLLECTION
Evidence of compromise
WHAT?
WAS COMPROMISED?
WAS STOLEN/MODIFIED?
WHERE?
THE CONTROLS FAILED?
THE DATA WENT?
HOW?
THEY HACKED?
WAS IT STOPPED?
WHY?
THEY TARGETED YOU?
WAS IT SUCCESSFUL?
WHO?
WAS TARGETED?
WAS RESPONSIBLE?
{elysiumsecurity}
cyber protection & response
9
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIONS
Public
ACQUISITION
REPORTING
ANALYSIS
IDENTIFICATION OF EVIDENCE
PRESERVATION OF EVIDENCE
COLLECTION OF EVIDENCE
ANALYSIS OF EVIDENCE
DOCUMENTATION OF EVIDENCE
PRESENTATION OF EVIDENCE
{elysiumsecurity}
cyber protection & response
10
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIVITY - CONTEXT
Public
CONTEXT
TIMELINE
LOCATION
MEDIUM
INDIVIDUALS
ACTIVITIES
READ-ONLY
COPY OF
EVIDENCE
!
INTERVIEWS
{elysiumsecurity}
cyber protection & response
11
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIVITY - LOG
Public
LOGS
ENDPOINTS
SERVERS
NETWORK DEVICES
CLOUD SERVICES
EVENT VIEWER, WEBTOOLS
START WITH
TIMELINE RANGE
READ-ONLY
COPY OF
EVIDENCE
!
{elysiumsecurity}
cyber protection & response
12
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIVITY - FILESYSTEM
Public
FILESYSTEM
SUPER TIMELINE
FILE/APP/KEYWORD SEARCH
PLACES OF INTEREST
VIRUS SCANS
LOG2TIMELINE, TSK
HUGE
AMOUNT
OF DATA
READ-ONLY
COPY OF
EVIDENCE
!
{elysiumsecurity}
cyber protection & response
13
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIVITY - CONFIG
Public
CONFIG
REGISTRY KEY HIVE
SYSTEM FILES
APPLICATION CONFIGURATION
RECENT CHANGES/INSTALLATIONS
REGEDIT/HIJACKTHIS/GREP
READ-ONLY
COPY OF
EVIDENCE
!
{elysiumsecurity}
cyber protection & response
14
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIVITY - NETWORK
Public
NETWORK
SOURCE / DESTINATION ACTIVITIES
PROTOCOL USED
TRAFFIC CONTENT ANALYSIS
IDS ANALYSIS
WIRESHARK / TCPDUMP
READ-ONLY
COPY OF
EVIDENCE
!
{elysiumsecurity}
cyber protection & response
15
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIVITY - MEMORY
Public
MEMORY
DUMP MEMORY / PAGE FILES
RUNNING PROCESSES
BINARY INSPECTION
HIDDEN DATA
VOLATILITY / REKAL
READ-ONLY
COPY OF
EVIDENCE
!
{elysiumsecurity}
cyber protection & response
16
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
ACTIVITY - ADVANCED
Public
ADVANCED
USER ACTIVITY SIMULATION
MALWARE REVERSE ENGINEERING
MALWARE SANDBOXING
HONEYPOTS
HACKER COMMUNICATION
DANGEROUS!READ-ONLY
COPY OF
EVIDENCE
!
{elysiumsecurity}
cyber protection & response
17
CASE STUDYFRAMEWORKPRINCIPLESCONTEXT
CLIENT DATABASE LEAK INVESTIGATION
Public
CONTEXT LOG FILESYSTEM CONFIG NETWORK MEMORY ADVANCED
- EXECUTIVE ATTENDED A
CONFERENCE;
- LOGGED TO WEBMAIL;
- WARNING IGNORED;
- CLIENT DB LEAKED;
- 29/05/18 @ 09:09
- TROJAN FILES FOUND;
- HIDDEN PARTITION
IDENTIFIED;
- BAD WEB PLUGIN
DELETED;
- USB CONNECTION.
- PROCESS SENDING DATA
TO IP EVERY 5 MINUTES;
- ENDPOINT ACTING AS A
PROXY FOR INTRANET;
- IDS FLAG ALERTS.
- MALWARE SOURCE
CODE IN FRENCH;
- IP TRAIL FROM KNOWN
GROUPS;
- HACKER FOR HIRE
FROM EX EMPLOYEE.
- EMAIL LOGING FROM
SUSPICIOUS COUNTRY;
- EMAIL DELETED TO DB
SUPPORT;
- VPN ACCESS FROM
CONFERENCE.
- WEB HISTORY TO FAKE
WEBMAIL;
- FIREWALL TURNED OFF;
- AV WHITELIST OF
SUSPICIOUS DIRECTORY;
- SUSPICIOUS SERVICE.
- HIDDEN PROCESSES;
- TROJAN DETECTED IN
MEMORY;
- REMOTE CONNECTION
LIVE;
{elysiumsecurity}
cyber protection & response
© 2018 Elysium Security Ltd.
All Rights Reserved
www.elysium security.com
ElysiumSecurity provides practical expertise to identify
vulnerabilities, assess their risks and impact, remediate
those risks, prepare and respond to incidents as well as raise
security awareness through an organization.
ElysiumSecurity provides high level expertise gathered
through years of best practices experience in large
international companies allowing us to provide advice best
suited to your business operational model and priorities.
ABOUT ELYSIUMSECURITY LTD.
ElysiumSecurity provides a portfolio of Strategic and Tactical
Services to help companies protect and respond against Cyber
Security Threats. We differentiate ourselves by offering discreet,
tailored and specialized engagements.
Operating in Mauritius and in the United Kingdom,
our boutique style approach means we can easily adapt to your
business operational model and requirements to provide a
personalized service that fits your working environment.

Más contenido relacionado

La actualidad más candente

Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1
anilinvns
 
Audio and Video Forensics
Audio and Video ForensicsAudio and Video Forensics
Audio and Video Forensics
Dipika Sengupta
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
Milap Oza
 

La actualidad más candente (20)

Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Search & Seizure of Electronic Evidence by Pelorus Technologies
Search & Seizure of Electronic Evidence by Pelorus TechnologiesSearch & Seizure of Electronic Evidence by Pelorus Technologies
Search & Seizure of Electronic Evidence by Pelorus Technologies
 
Social Media Forensics
Social Media ForensicsSocial Media Forensics
Social Media Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic Investigations
 
Audio and Video Forensics
Audio and Video ForensicsAudio and Video Forensics
Audio and Video Forensics
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentation
 
Incident response process
Incident response processIncident response process
Incident response process
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 

Similar a INTRODUCTION TO CYBER FORENSICS

CV-SMB-infographic-small
CV-SMB-infographic-smallCV-SMB-infographic-small
CV-SMB-infographic-small
Jeff Geissler
 

Similar a INTRODUCTION TO CYBER FORENSICS (20)

Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
 
Zymr Cybersecurity
Zymr Cybersecurity Zymr Cybersecurity
Zymr Cybersecurity
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
SEB Forcepoint Corporate Overview
SEB Forcepoint Corporate OverviewSEB Forcepoint Corporate Overview
SEB Forcepoint Corporate Overview
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
CV-SMB-infographic-small
CV-SMB-infographic-smallCV-SMB-infographic-small
CV-SMB-infographic-small
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
SecureData GI
SecureData GISecureData GI
SecureData GI
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018 Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018
 
Next Generation Firewall and IPS
Next Generation Firewall and IPSNext Generation Firewall and IPS
Next Generation Firewall and IPS
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User Perspective
 

Más de Sylvain Martinez

Más de Sylvain Martinez (20)

PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 

Último

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 

INTRODUCTION TO CYBER FORENSICS

  • 1. {elysiumsecurity} INTRODUCTION TO CYBER FORENSICS Version: 1.3a Date: 04/07/2018 Author: Sylvain Martinez Reference: ESC6-MUSCL Classification: Public cyber protection & response
  • 2. {elysiumsecurity} cyber protection & response 2 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT • Core Principles; • Client Database Leak Investigation. CONTENTS Public • Definitions • Cyber Attacks and M alware trends; • GDPR Requirem ents; • Overview; • Goals; • Actions; • Activity Scope;
  • 3. {elysiumsecurity} cyber protection & response 3 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT DEFINITIONS Public FOREENSIC SCIENCE THE APPLICATION OF SCIENCE TO CRIMINAL AND CIVIL LAWS, DURING CRIMINAL INVESTIGATION, AS GOVERNED BY THE LEGAL STANDARDS OF ADMISSIBLE EVIDENCE AND CRIMINAL PROCEDURE. Definitions from Wikipedia DIGITAL FORENSICS A BRANCH OF FORENSIC SCIENCE ENCOMPASSING THE RECOVERY AND INVESTIGATION OF MATERIAL FOUND IN DIGITAL DEVICES, OFTEN IN RELATION TO COMPUTER CRIME CYBER/COMPUTER FORENSICS A BRANCH OF DIGITAL FORENSIC SCIENCE, THE APPLICATION OF INVESTIGATION AND ANALYSIS TECHNIQUES TO GATHER AND PRESERVE EVIDENCE FROM A PARTICULAR COMPUTING DEVICE IN A WAY THAT IS SUITABLE FOR PRESENTATION IN A COURT OF LAW
  • 4. {elysiumsecurity} cyber protection & response 4 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT CYBER ATTACKS AND MALWARE TRENDS Public Source: AV-TEST
  • 5. {elysiumsecurity} cyber protection & response 5 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT GDPR REQUIREMENTS Public ARTICLE 33 72H REPORTING NATURE OF THE BREACH? (WHO? WHERE? HOW?) POTENTIAL IMPACT? WHAT HAS BEEN DONE TO PREVENT THE BREACH? (CONTROLS? PROCESSES?) Icons from the Noun Project unless specified otherwise
  • 6. {elysiumsecurity} cyber protection & response 6 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT CORE PRINCIPLES Public PRESERVATION OF INTEGRITY CHAIN OF CUSTODY ONLINE/OFFLINE ? NEVER FORGET THE « S »!! ACTIVITY GOALS
  • 7. {elysiumsecurity} cyber protection & response 7 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT OVERVIEW Public CONTEXT LOGS FILESYSTEM CONFIG NETWORK MEMORY ADVANCED ACTIVITY SCOPE ACQUISITION ANALYSIS REPORTINGACTIONS GOALS IDENTIFICATION Impact/Target/Technique ATTRIBUTION Source of Attack COLLECTION Evidence of compromise Copyright ELYSIUMSECURITY LTD, please refer to us if reusing this diagram: https://www.elysiumsecurity.com
  • 8. {elysiumsecurity} cyber protection & response 8 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT GOALS Public IDENTIFICATION Impact/Target/Technique ATTRIBUTION Source of Attack COLLECTION Evidence of compromise WHAT? WAS COMPROMISED? WAS STOLEN/MODIFIED? WHERE? THE CONTROLS FAILED? THE DATA WENT? HOW? THEY HACKED? WAS IT STOPPED? WHY? THEY TARGETED YOU? WAS IT SUCCESSFUL? WHO? WAS TARGETED? WAS RESPONSIBLE?
  • 9. {elysiumsecurity} cyber protection & response 9 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIONS Public ACQUISITION REPORTING ANALYSIS IDENTIFICATION OF EVIDENCE PRESERVATION OF EVIDENCE COLLECTION OF EVIDENCE ANALYSIS OF EVIDENCE DOCUMENTATION OF EVIDENCE PRESENTATION OF EVIDENCE
  • 10. {elysiumsecurity} cyber protection & response 10 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIVITY - CONTEXT Public CONTEXT TIMELINE LOCATION MEDIUM INDIVIDUALS ACTIVITIES READ-ONLY COPY OF EVIDENCE ! INTERVIEWS
  • 11. {elysiumsecurity} cyber protection & response 11 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIVITY - LOG Public LOGS ENDPOINTS SERVERS NETWORK DEVICES CLOUD SERVICES EVENT VIEWER, WEBTOOLS START WITH TIMELINE RANGE READ-ONLY COPY OF EVIDENCE !
  • 12. {elysiumsecurity} cyber protection & response 12 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIVITY - FILESYSTEM Public FILESYSTEM SUPER TIMELINE FILE/APP/KEYWORD SEARCH PLACES OF INTEREST VIRUS SCANS LOG2TIMELINE, TSK HUGE AMOUNT OF DATA READ-ONLY COPY OF EVIDENCE !
  • 13. {elysiumsecurity} cyber protection & response 13 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIVITY - CONFIG Public CONFIG REGISTRY KEY HIVE SYSTEM FILES APPLICATION CONFIGURATION RECENT CHANGES/INSTALLATIONS REGEDIT/HIJACKTHIS/GREP READ-ONLY COPY OF EVIDENCE !
  • 14. {elysiumsecurity} cyber protection & response 14 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIVITY - NETWORK Public NETWORK SOURCE / DESTINATION ACTIVITIES PROTOCOL USED TRAFFIC CONTENT ANALYSIS IDS ANALYSIS WIRESHARK / TCPDUMP READ-ONLY COPY OF EVIDENCE !
  • 15. {elysiumsecurity} cyber protection & response 15 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIVITY - MEMORY Public MEMORY DUMP MEMORY / PAGE FILES RUNNING PROCESSES BINARY INSPECTION HIDDEN DATA VOLATILITY / REKAL READ-ONLY COPY OF EVIDENCE !
  • 16. {elysiumsecurity} cyber protection & response 16 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT ACTIVITY - ADVANCED Public ADVANCED USER ACTIVITY SIMULATION MALWARE REVERSE ENGINEERING MALWARE SANDBOXING HONEYPOTS HACKER COMMUNICATION DANGEROUS!READ-ONLY COPY OF EVIDENCE !
  • 17. {elysiumsecurity} cyber protection & response 17 CASE STUDYFRAMEWORKPRINCIPLESCONTEXT CLIENT DATABASE LEAK INVESTIGATION Public CONTEXT LOG FILESYSTEM CONFIG NETWORK MEMORY ADVANCED - EXECUTIVE ATTENDED A CONFERENCE; - LOGGED TO WEBMAIL; - WARNING IGNORED; - CLIENT DB LEAKED; - 29/05/18 @ 09:09 - TROJAN FILES FOUND; - HIDDEN PARTITION IDENTIFIED; - BAD WEB PLUGIN DELETED; - USB CONNECTION. - PROCESS SENDING DATA TO IP EVERY 5 MINUTES; - ENDPOINT ACTING AS A PROXY FOR INTRANET; - IDS FLAG ALERTS. - MALWARE SOURCE CODE IN FRENCH; - IP TRAIL FROM KNOWN GROUPS; - HACKER FOR HIRE FROM EX EMPLOYEE. - EMAIL LOGING FROM SUSPICIOUS COUNTRY; - EMAIL DELETED TO DB SUPPORT; - VPN ACCESS FROM CONFERENCE. - WEB HISTORY TO FAKE WEBMAIL; - FIREWALL TURNED OFF; - AV WHITELIST OF SUSPICIOUS DIRECTORY; - SUSPICIOUS SERVICE. - HIDDEN PROCESSES; - TROJAN DETECTED IN MEMORY; - REMOTE CONNECTION LIVE;
  • 18. {elysiumsecurity} cyber protection & response © 2018 Elysium Security Ltd. All Rights Reserved www.elysium security.com ElysiumSecurity provides practical expertise to identify vulnerabilities, assess their risks and impact, remediate those risks, prepare and respond to incidents as well as raise security awareness through an organization. ElysiumSecurity provides high level expertise gathered through years of best practices experience in large international companies allowing us to provide advice best suited to your business operational model and priorities. ABOUT ELYSIUMSECURITY LTD. ElysiumSecurity provides a portfolio of Strategic and Tactical Services to help companies protect and respond against Cyber Security Threats. We differentiate ourselves by offering discreet, tailored and specialized engagements. Operating in Mauritius and in the United Kingdom, our boutique style approach means we can easily adapt to your business operational model and requirements to provide a personalized service that fits your working environment.