SlideShare una empresa de Scribd logo
1 de 23
Securitarian
PowerPlugs
Templates for PowerPoint
IT FORENSIC
The IT Computer Forensic is investigatory approach
for finding the evidences, extent of loss & culprits,
when some information security breach has taken
place. Forensic solution, lets examiners acquire data
from a wide variety of devices, unearth potential
evidence with disk level forensic analysis, and craft
comprehensive reports on their findings, all while
maintaining the integrity of their evidence.
PowerPlugs
Templates for PowerPoint
IT FORENSIC
A recent study indicates that over 93%
of information produced is in digital format.
The same study also noted that 85% of all
criminal, civil, and company violations are
done by means of digital Intrusion.
PowerPlugs
Templates for PowerPoint
POSSIBILITY OF BREACH OF IT SECURITY
• Theft of Company Secrets (client or employee lists)
• Employee Sabotage or Terrorism
• Credit Card Fraud
• Financial Crimes
• Embezzlement (money or information)
• Economic Crimes
• Harassment (sexual)
• Child Pornography
• Major Crimes
• Identity Theft (short or long-term plans)
PowerPlugs
Templates for PowerPoint
Nature of Attacks
Internal
USB
PEN Drives
External Hard Drives
LAN
External
Web
Mail
IM
PowerPlugs
Templates for PowerPoint
INTERNAL INTRUSION
Pen Drive Intrusion
o Details of all pen drives installed on a system
o Recorded as per O/S artifacts with timeline
o Analysis of all pen drives used on different work station on a Network
Local Area Network Intrusion
o Any suspected user Login Analysis with Victims computer in the Network
o Artifacts with regard to different incidents taken place during that log on period
PowerPlugs
Templates for PowerPoint
EXTERNAL INTRUSION
1. Web Intrusion
Trojan
Malware
Spyware
2. Mails
As an Attachment
3. IM
During communication
Attachment
PowerPlugs
Templates for PowerPoint
Forensic Type
PowerPlugs
Templates for PowerPoint
IT
Log Forensic:
To Analyse all kinds of log prepared by the operating system and devices
Artifact Forensic:
To Locate and analyse huge number of Artifacts with reference to Chats,
Communications, Web Browsing and File sharing activites occuring in wide
range of softwares
Time Line:
To find out when exactly with date and time any specific event happened on
the system
Forensic Spots:
All types of foot prints consolidations for any unathorised activity happened
on the system
PowerPlugs
Templates for PowerPoint
IT
Device Incident Forensic:
Installation / Activation of any External Hardware devices attached to the
system
Reversing Analysis:
Decoding / Reverse Engineering of any incident/ activity done on any
system
Network Forensic:
To check and investigate who has logged into the system and when
Email Forensic:
Scanning of all emails
PowerPlugs
Templates for PowerPoint
COMMUNICATION
Forensic :
The Mobile Forensic is for cell phones, Smart phones / Tablets & it
goes beyond standard logical analysis . Use of advanced
proprietary protocols and phone APIs makes it possible to pull much
more data from these devices.
Location Finder :
Location of the Lost mobile can be found up to a radius of 5 Mtr.
area location with the help of proprietary software tool.
Interception :
Interception of communication of mobile can be done in the real
time or checked later from the server.
PowerPlugs
Templates for PowerPoint
ETHICAL SURVEILLANCE OF SUSPECT
SYSTEM:
The system of the suspect can be monitored any time
Ethically with the permission and approval of Law
Enforcement agencies for finding out the evidences and
proofs .
COMMUNICATION DEVICES:
Smart Phones/Tablets and other such gadgets of the
suspect can also be put on Real Time surveillance with
necessary approvals and permissions as per the Law of Land.
PowerPlugs
Templates for PowerPoint
COMPUTER FORENSIC PROCESS MODEL
Plan Aquire Extract Analyse Report
1. Plan
A computer forensics investigation begins with a well defined plan. A
right formatted plan save time, increase the amount of relevant data,
and produce the highest quality results, We work with staff
investigators and security personnel to identify and target sources of
evidence, gain an understanding of the case, and apply the proper
procedures.
2. Acquire:
The Acquisition process ranges from complete computer forensic
disk imaging for gathering information from sources in a consistent
manner.
PowerPlugs
Templates for PowerPoint
COMPUTER FORENSIC PROCESS MODEL
3. Extract:
To Extract Bit by Bit Data from the Hard Drives & other such places
by using Best computer forensic software tools is the Backbon of
any Forensic task.
4. Analyze:
Even the smallest hard disk drives contain tens of thousands of files.
Seuritarian uses advanced techniques and tools to isolate only the
most relevant electronic data. It is not just the Tools or Software
which gives accurate analysis but the ways and means of extracting
and analysing data at the Micro level and then corelating and
consolidating the same for solving the case.
PowerPlugs
Templates for PowerPoint
COMPUTER FORENSIC PROCESS MODEL
5. Report:
Once the analysis is complete, presenting an understandable,
defendable, and complete report is key. The ability to defend the
process and testify to the methodologies used makes our experts
unrivaled in the field of computer forensics.
PowerPlugs
Templates for PowerPoint
IT SECURITY
PowerPlugs
Templates for PowerPoint
IT SECURITY
Corporate and Government agencies need to
proactively protect their critical applications, data
and processes from external and internal threats
throughout their entire life cycle. By taking a
comprehensive and integrated approach to
application vulnerability management, agencies
can measurably improve operational security,
mitigate risks, and reduce costs.
PowerPlugs
Templates for PowerPoint
NEED OF IT SECURITY
IT Security is now a basic requirement because
global computing is inherently insecure.
Information Security means protecting
information from unauthorized access.
Information security is a continue process to
protect your information.
PowerPlugs
Templates for PowerPoint
IT SECURITY
CIA Triangle
• Confidentiality
• Integrity
• Availability
Confidentiality
Ensuring that your information remains confidential and
remains with only to those who should access that information.
Information Integrity
Knowing that no one has been able to change your information,
so you can depend on its accuracy.
Availability
Making sure that your information is available when you need it.
PowerPlugs
Templates for PowerPoint
IT INFRASTRUCTURE
• Servers
• Routers
• Firewall
• Network
• Web
• Users
PowerPlugs
Templates for PowerPoint
OUR PROCESS MODEL
First Phase
Identification of Targets
System Fingerprinting, Enumeration, Checking the Information Flow
Second Phase
Identification of Vulnerabilities and Potential Risks
Non Destructive Exploitation of found Vulnerabilities
Third Phase
Result Collation and Report Writing
Giving the Final Report to the Client about total health of I T
Infrastructure.
Fourth Phase
Suggestions for smooth & secure IT environment and Business
continuity.
Recommendation of Industry Best Solutions to maintain secure
environment to deal with future Threats and Challenges.
PowerPlugs
Templates for PowerPoint
THANK YOU
Securitarian
200B, 23 SHIVAJI MARG, NEW DELHI-15
info@securitarian.com
9818855180,9810366659
Branch Office: Noida, Gurgaon, Mumbai

Más contenido relacionado

La actualidad más candente

Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Developmentamiable_indian
 
Computer Forensic Softwares
Computer Forensic SoftwaresComputer Forensic Softwares
Computer Forensic SoftwaresDhruv Seth
 
Uncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic toolsUncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic toolsParaben Corporation
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentationSomya Johri
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draftDamir Delija
 
The Future of Digital Forensics
The Future of Digital ForensicsThe Future of Digital Forensics
The Future of Digital Forensics00heights
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with aiBurhan Ahmed
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Damir Delija
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensicOnline
 
Reduce Lab Backlog with Mobile Data Forensic Previews
Reduce Lab Backlog with Mobile Data Forensic PreviewsReduce Lab Backlog with Mobile Data Forensic Previews
Reduce Lab Backlog with Mobile Data Forensic PreviewsCellebrite
 
6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...Damir Delija
 
Security Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify WebinarSecurity Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify WebinarSarah (Bueno) Eck
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)CA.Kolluru Narayanarao
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)AltheimPrivacy
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurityscoopnewsgroup
 

La actualidad más candente (20)

Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Development
 
Computer Forensic Softwares
Computer Forensic SoftwaresComputer Forensic Softwares
Computer Forensic Softwares
 
Uncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic toolsUncover important digital evidence with digital forensic tools
Uncover important digital evidence with digital forensic tools
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draft
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
The Future of Digital Forensics
The Future of Digital ForensicsThe Future of Digital Forensics
The Future of Digital Forensics
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Reduce Lab Backlog with Mobile Data Forensic Previews
Reduce Lab Backlog with Mobile Data Forensic PreviewsReduce Lab Backlog with Mobile Data Forensic Previews
Reduce Lab Backlog with Mobile Data Forensic Previews
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...
 
Security Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify WebinarSecurity Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify Webinar
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurity
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 

Destacado

c++ project on restaurant billing
c++ project on restaurant billing c++ project on restaurant billing
c++ project on restaurant billing Swakriti Rathore
 
C++ project on police station software
C++ project on police station softwareC++ project on police station software
C++ project on police station softwaredharmenderlodhi021
 
Hotel Management system in C++
Hotel Management system in C++ Hotel Management system in C++
Hotel Management system in C++ Prince Kumar
 
Computer Science Investigatory Project Class 12
Computer Science Investigatory Project Class 12Computer Science Investigatory Project Class 12
Computer Science Investigatory Project Class 12Self-employed
 
Physics Investigatory Project Class 12
Physics Investigatory Project Class 12Physics Investigatory Project Class 12
Physics Investigatory Project Class 12Self-employed
 

Destacado (6)

Computer Investgatort Project (HOTEL MANAGEMENT SYSTEM)
Computer Investgatort Project (HOTEL MANAGEMENT SYSTEM)Computer Investgatort Project (HOTEL MANAGEMENT SYSTEM)
Computer Investgatort Project (HOTEL MANAGEMENT SYSTEM)
 
c++ project on restaurant billing
c++ project on restaurant billing c++ project on restaurant billing
c++ project on restaurant billing
 
C++ project on police station software
C++ project on police station softwareC++ project on police station software
C++ project on police station software
 
Hotel Management system in C++
Hotel Management system in C++ Hotel Management system in C++
Hotel Management system in C++
 
Computer Science Investigatory Project Class 12
Computer Science Investigatory Project Class 12Computer Science Investigatory Project Class 12
Computer Science Investigatory Project Class 12
 
Physics Investigatory Project Class 12
Physics Investigatory Project Class 12Physics Investigatory Project Class 12
Physics Investigatory Project Class 12
 

Similar a Securitarian

Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics SlidesVarun Sehgal
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)JIEMS Akkalkuwa
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for complianceGreg Hanchin
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for complianceGreg Hanchin
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksHokme
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Case Cyber Security.docx
Case Cyber Security.docxCase Cyber Security.docx
Case Cyber Security.docxbkbk37
 
Case Cyber Security.docx
Case Cyber Security.docxCase Cyber Security.docx
Case Cyber Security.docxstudywriters
 
Maintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docxMaintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docxsmile790243
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissanceCloudera, Inc.
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyStorage Switzerland
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 

Similar a Securitarian (20)

It security
It securityIt security
It security
 
Search Inform DLP
Search Inform DLPSearch Inform DLP
Search Inform DLP
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP Leaks
 
Security Development Life Cycle
Security Development Life CycleSecurity Development Life Cycle
Security Development Life Cycle
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Case Cyber Security.docx
Case Cyber Security.docxCase Cyber Security.docx
Case Cyber Security.docx
 
Case Cyber Security.docx
Case Cyber Security.docxCase Cyber Security.docx
Case Cyber Security.docx
 
IT forensic
IT forensicIT forensic
IT forensic
 
Maintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docxMaintaining The Digital Chain of Custody By John Patzakis .docx
Maintaining The Digital Chain of Custody By John Patzakis .docx
 
Mis
MisMis
Mis
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
Big security for big data
Big security for big dataBig security for big data
Big security for big data
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 

Último

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 

Último (20)

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 

Securitarian

  • 2. PowerPlugs Templates for PowerPoint IT FORENSIC The IT Computer Forensic is investigatory approach for finding the evidences, extent of loss & culprits, when some information security breach has taken place. Forensic solution, lets examiners acquire data from a wide variety of devices, unearth potential evidence with disk level forensic analysis, and craft comprehensive reports on their findings, all while maintaining the integrity of their evidence.
  • 3. PowerPlugs Templates for PowerPoint IT FORENSIC A recent study indicates that over 93% of information produced is in digital format. The same study also noted that 85% of all criminal, civil, and company violations are done by means of digital Intrusion.
  • 4. PowerPlugs Templates for PowerPoint POSSIBILITY OF BREACH OF IT SECURITY • Theft of Company Secrets (client or employee lists) • Employee Sabotage or Terrorism • Credit Card Fraud • Financial Crimes • Embezzlement (money or information) • Economic Crimes • Harassment (sexual) • Child Pornography • Major Crimes • Identity Theft (short or long-term plans)
  • 5. PowerPlugs Templates for PowerPoint Nature of Attacks Internal USB PEN Drives External Hard Drives LAN External Web Mail IM
  • 6. PowerPlugs Templates for PowerPoint INTERNAL INTRUSION Pen Drive Intrusion o Details of all pen drives installed on a system o Recorded as per O/S artifacts with timeline o Analysis of all pen drives used on different work station on a Network Local Area Network Intrusion o Any suspected user Login Analysis with Victims computer in the Network o Artifacts with regard to different incidents taken place during that log on period
  • 7. PowerPlugs Templates for PowerPoint EXTERNAL INTRUSION 1. Web Intrusion Trojan Malware Spyware 2. Mails As an Attachment 3. IM During communication Attachment
  • 9. PowerPlugs Templates for PowerPoint IT Log Forensic: To Analyse all kinds of log prepared by the operating system and devices Artifact Forensic: To Locate and analyse huge number of Artifacts with reference to Chats, Communications, Web Browsing and File sharing activites occuring in wide range of softwares Time Line: To find out when exactly with date and time any specific event happened on the system Forensic Spots: All types of foot prints consolidations for any unathorised activity happened on the system
  • 10. PowerPlugs Templates for PowerPoint IT Device Incident Forensic: Installation / Activation of any External Hardware devices attached to the system Reversing Analysis: Decoding / Reverse Engineering of any incident/ activity done on any system Network Forensic: To check and investigate who has logged into the system and when Email Forensic: Scanning of all emails
  • 11. PowerPlugs Templates for PowerPoint COMMUNICATION Forensic : The Mobile Forensic is for cell phones, Smart phones / Tablets & it goes beyond standard logical analysis . Use of advanced proprietary protocols and phone APIs makes it possible to pull much more data from these devices. Location Finder : Location of the Lost mobile can be found up to a radius of 5 Mtr. area location with the help of proprietary software tool. Interception : Interception of communication of mobile can be done in the real time or checked later from the server.
  • 12. PowerPlugs Templates for PowerPoint ETHICAL SURVEILLANCE OF SUSPECT SYSTEM: The system of the suspect can be monitored any time Ethically with the permission and approval of Law Enforcement agencies for finding out the evidences and proofs . COMMUNICATION DEVICES: Smart Phones/Tablets and other such gadgets of the suspect can also be put on Real Time surveillance with necessary approvals and permissions as per the Law of Land.
  • 13. PowerPlugs Templates for PowerPoint COMPUTER FORENSIC PROCESS MODEL Plan Aquire Extract Analyse Report 1. Plan A computer forensics investigation begins with a well defined plan. A right formatted plan save time, increase the amount of relevant data, and produce the highest quality results, We work with staff investigators and security personnel to identify and target sources of evidence, gain an understanding of the case, and apply the proper procedures. 2. Acquire: The Acquisition process ranges from complete computer forensic disk imaging for gathering information from sources in a consistent manner.
  • 14. PowerPlugs Templates for PowerPoint COMPUTER FORENSIC PROCESS MODEL 3. Extract: To Extract Bit by Bit Data from the Hard Drives & other such places by using Best computer forensic software tools is the Backbon of any Forensic task. 4. Analyze: Even the smallest hard disk drives contain tens of thousands of files. Seuritarian uses advanced techniques and tools to isolate only the most relevant electronic data. It is not just the Tools or Software which gives accurate analysis but the ways and means of extracting and analysing data at the Micro level and then corelating and consolidating the same for solving the case.
  • 15. PowerPlugs Templates for PowerPoint COMPUTER FORENSIC PROCESS MODEL 5. Report: Once the analysis is complete, presenting an understandable, defendable, and complete report is key. The ability to defend the process and testify to the methodologies used makes our experts unrivaled in the field of computer forensics.
  • 17. PowerPlugs Templates for PowerPoint IT SECURITY Corporate and Government agencies need to proactively protect their critical applications, data and processes from external and internal threats throughout their entire life cycle. By taking a comprehensive and integrated approach to application vulnerability management, agencies can measurably improve operational security, mitigate risks, and reduce costs.
  • 18. PowerPlugs Templates for PowerPoint NEED OF IT SECURITY IT Security is now a basic requirement because global computing is inherently insecure. Information Security means protecting information from unauthorized access. Information security is a continue process to protect your information.
  • 19. PowerPlugs Templates for PowerPoint IT SECURITY CIA Triangle • Confidentiality • Integrity • Availability Confidentiality Ensuring that your information remains confidential and remains with only to those who should access that information. Information Integrity Knowing that no one has been able to change your information, so you can depend on its accuracy. Availability Making sure that your information is available when you need it.
  • 20. PowerPlugs Templates for PowerPoint IT INFRASTRUCTURE • Servers • Routers • Firewall • Network • Web • Users
  • 21. PowerPlugs Templates for PowerPoint OUR PROCESS MODEL First Phase Identification of Targets System Fingerprinting, Enumeration, Checking the Information Flow Second Phase Identification of Vulnerabilities and Potential Risks Non Destructive Exploitation of found Vulnerabilities Third Phase Result Collation and Report Writing Giving the Final Report to the Client about total health of I T Infrastructure. Fourth Phase Suggestions for smooth & secure IT environment and Business continuity. Recommendation of Industry Best Solutions to maintain secure environment to deal with future Threats and Challenges.
  • 23. Securitarian 200B, 23 SHIVAJI MARG, NEW DELHI-15 info@securitarian.com 9818855180,9810366659 Branch Office: Noida, Gurgaon, Mumbai