SlideShare una empresa de Scribd logo
1 de 95
March 7, 2009 Cyber Forensic Dr. Partha Pratim Das Interra Systems (India) Pvt. Ltd.   Policing the Digital Domain Soft Computing Techniques and their Applications Ramkrishna Mission Vidyamandir, Belur
Risks in the Cyber World What we live with today
Defamation Attack @ Interra
Defamation Attack @ Interra ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Sample Mails ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Sample Mails ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Sample Mails ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What do we do? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Header under Scanner ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What’s coming out? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
How to get to the Attacker? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
The Attacker – who? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Politicians’ Pictures Morphed @ Haryana
Politicians’ Morphed Pictures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Wrongful Termination? @ Oracle
Wrongful Termination at Oracle? ,[object Object],[object Object],[object Object],[object Object]
Wrongful Termination? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Truth in Financial Fraud @ Satyam
Satyam Probe  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Serial Killer @ Kansas
BTK Serial Murder Case Dennis Rader, March 9, 1945
BTK Serial Murder Case ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
BTK Serial Murder Case ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
BTK Serial Murder Case ,[object Object],[object Object],[object Object],[object Object],[object Object]
Zotob Worm @ Internet
Zotob Worm ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
FBI Action against Zotob ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What’s Common? @ Computer
What’s Common in these Cases? ,[object Object],[object Object],[object Object]
Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cyber Forensic A new horizon in Forensic Science
What is Forensic? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What is Cyber Forensic? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What is Cyber Forensic? ,[object Object],[object Object],[object Object],[object Object],[object Object]
Computer as a Weapon ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Computer as a Victim ,[object Object],[object Object],[object Object],[object Object]
Computer as a Witness ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Applications of Cyber Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Applications of Cyber Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Applications of Cyber Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Applications of Cyber Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Few Landmarks in Cyber Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Glimpses of Forensic Science It’s Elementary – My dear, Watson
Branches of Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Fingerprint Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object]
Fingerprint Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Fingerprint Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Fingerprint Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Ballistic Forensic ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Psychological Forensic ,[object Object],[object Object],[object Object],[object Object]
Computer Forensic ,[object Object],[object Object],[object Object],[object Object]
Cyber Evidence Mining for what, when, where, how, whom …
Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object]
Characteristics of an Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Examples of Cyber Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cyber vis-à-vis non-Cyber Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Technology in Cyber Forensic Security and beyond
Technology ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
yhpargotpyrC es qbsuib qsbujn ebt lqwhuud vbvwhpv lqgld syw owg
Cryptography es qbsuib qsbujn ebt lqwhuud vbvwhpv lqgld syw owg  Transposition Cipher
Cryptography dr partha pratim das lqwhuud vbvwhpv lqgld syw owg  Transposition Cipher Substitution  Cipher (next letter)
Cryptography dr partha pratim das interra systems india pvt ltd   Transposition Cipher Substitution  Cipher (next letter) Caesar Cipher = 3
Cryptography Dr Partha Pratim Das Interra Systems India Pvt Ltd   Title Case Restored
Steganography ,[object Object],[object Object]
Pattern Matching
Cyber Forensic Process Electronic Data Recovery Model
Broad Process Steps ,[object Object],[object Object],[object Object],[object Object]
Identification ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Preservation ,[object Object],[object Object],[object Object],[object Object]
Analysis ,[object Object],[object Object],[object Object],[object Object]
Presentation ,[object Object],[object Object],[object Object],[object Object],[object Object]
Word of Caution! ,[object Object],[object Object],[object Object],[object Object]
EDRM: Electronic Data Recovery Model
Cyber Forensic in Vogue Players in Practice
Types of Agencies ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
International Bodies ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
National Bodies ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
National Bodies: India ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
National Government ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
National Government: India ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
National Government: India ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Law Enforcement Agencies ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Law Enforcement Agencies: India ,[object Object],[object Object],[object Object],[object Object],[object Object]
Law Enforcement Agencies: India ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Corporate Bodies: Services ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Corporate Bodies: Tools ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Corporate Bodies: Tools ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Corporate Bodies in India: Tools ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cyber Forensic in Future What’s lacking?
What does Cyber Forensic need? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Credit ,[object Object],[object Object]
References ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
References ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
References ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Thank You

Más contenido relacionado

La actualidad más candente

Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1
anilinvns
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
Rahul Baghla
 

La actualidad más candente (20)

Electronic evidence
Electronic evidenceElectronic evidence
Electronic evidence
 
Cyber Obscenity
Cyber ObscenityCyber Obscenity
Cyber Obscenity
 
Cyber crime and forensic
Cyber crime and forensicCyber crime and forensic
Cyber crime and forensic
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
 
Investigation of a cyber crime
Investigation of a cyber crimeInvestigation of a cyber crime
Investigation of a cyber crime
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Cyber Crime Evidence Collection Ifsa 2009
Cyber Crime Evidence Collection Ifsa 2009Cyber Crime Evidence Collection Ifsa 2009
Cyber Crime Evidence Collection Ifsa 2009
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Unit 1
Unit 1Unit 1
Unit 1
 
An introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsAn introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Important section of IT Act 2000 & IPC sections related to cyber law.
Important section  of IT Act 2000 & IPC sections related to cyber law. Important section  of IT Act 2000 & IPC sections related to cyber law.
Important section of IT Act 2000 & IPC sections related to cyber law.
 
nullcon 2010 - Comparative analysis of “The IT Act, 2000″ and The IT(amendmen...
nullcon 2010 - Comparative analysis of “The IT Act, 2000″ and The IT(amendmen...nullcon 2010 - Comparative analysis of “The IT Act, 2000″ and The IT(amendmen...
nullcon 2010 - Comparative analysis of “The IT Act, 2000″ and The IT(amendmen...
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Introduction to e-Discovery
Introduction to e-Discovery Introduction to e-Discovery
Introduction to e-Discovery
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensics
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 

Destacado

Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
Soumen Debgupta
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
MOE515253
 

Destacado (10)

Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics ppt
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
I want to be a cyber forensic examiner
I want to be a cyber forensic examinerI want to be a cyber forensic examiner
I want to be a cyber forensic examiner
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentation
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 

Similar a Cyber Forensic - Policing the Digital Domain

Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)
Mohammad Ahmed
 
Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02
Gol D Roger
 
Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007
Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007
Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007
ClubHack
 
Rohas-7_years_of_indian_cyber_laws
Rohas-7_years_of_indian_cyber_lawsRohas-7_years_of_indian_cyber_laws
Rohas-7_years_of_indian_cyber_laws
guest66dc5f
 

Similar a Cyber Forensic - Policing the Digital Domain (20)

Legal aspects of digital forensics
Legal aspects of digital forensics Legal aspects of digital forensics
Legal aspects of digital forensics
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for students
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 
Computer crime
Computer crimeComputer crime
Computer crime
 
OLC Presentation Jipson
OLC Presentation JipsonOLC Presentation Jipson
OLC Presentation Jipson
 
A Study Of Cybercrimes In India Using Digital Forensics
A Study Of Cybercrimes In India Using Digital ForensicsA Study Of Cybercrimes In India Using Digital Forensics
A Study Of Cybercrimes In India Using Digital Forensics
 
Computer misuse and criminal law
Computer misuse and criminal lawComputer misuse and criminal law
Computer misuse and criminal law
 
File000165
File000165File000165
File000165
 
Social Engineering : To Err is Human...
Social Engineering : To Err is Human...Social Engineering : To Err is Human...
Social Engineering : To Err is Human...
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02
 
Secure Computer Forensics and its tools
Secure Computer Forensics and its toolsSecure Computer Forensics and its tools
Secure Computer Forensics and its tools
 
Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007
Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007
Rohas - 7 Years Of Indian Cyber Laws - ClubHack2007
 
Rohas-7_years_of_indian_cyber_laws
Rohas-7_years_of_indian_cyber_lawsRohas-7_years_of_indian_cyber_laws
Rohas-7_years_of_indian_cyber_laws
 
Anil final
Anil finalAnil final
Anil final
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 

Más de ppd1961

Science & Culture Article with Editorial & Cover
Science & Culture Article with Editorial & CoverScience & Culture Article with Editorial & Cover
Science & Culture Article with Editorial & Cover
ppd1961
 
NDL @ YOJANA
NDL @ YOJANANDL @ YOJANA
NDL @ YOJANA
ppd1961
 
Reconfigurable Computing
Reconfigurable ComputingReconfigurable Computing
Reconfigurable Computing
ppd1961
 

Más de ppd1961 (20)

Land of Pyramids, Petra, and Prayers - Egypt, Jordan, and Israel Tour
Land of Pyramids, Petra, and Prayers - Egypt, Jordan, and Israel TourLand of Pyramids, Petra, and Prayers - Egypt, Jordan, and Israel Tour
Land of Pyramids, Petra, and Prayers - Egypt, Jordan, and Israel Tour
 
Science & Culture Article with Editorial & Cover
Science & Culture Article with Editorial & CoverScience & Culture Article with Editorial & Cover
Science & Culture Article with Editorial & Cover
 
NDL @ YOJANA
NDL @ YOJANANDL @ YOJANA
NDL @ YOJANA
 
Unified Modeling Language (UML)
Unified Modeling Language (UML)Unified Modeling Language (UML)
Unified Modeling Language (UML)
 
OOP in C++
OOP in C++OOP in C++
OOP in C++
 
Digital geometry - An introduction
Digital geometry  - An introductionDigital geometry  - An introduction
Digital geometry - An introduction
 
Innovation in technology
Innovation in technologyInnovation in technology
Innovation in technology
 
Kinectic vision looking deep into depth
Kinectic vision   looking deep into depthKinectic vision   looking deep into depth
Kinectic vision looking deep into depth
 
C++11
C++11C++11
C++11
 
Function Call Optimization
Function Call OptimizationFunction Call Optimization
Function Call Optimization
 
How To Define An Integer Constant In C
How To Define An Integer Constant In CHow To Define An Integer Constant In C
How To Define An Integer Constant In C
 
Stl Containers
Stl ContainersStl Containers
Stl Containers
 
Object Lifetime In C C++
Object Lifetime In C C++Object Lifetime In C C++
Object Lifetime In C C++
 
Technical Documentation By Techies
Technical Documentation By TechiesTechnical Documentation By Techies
Technical Documentation By Techies
 
Vlsi Education In India
Vlsi Education In IndiaVlsi Education In India
Vlsi Education In India
 
Reconfigurable Computing
Reconfigurable ComputingReconfigurable Computing
Reconfigurable Computing
 
Women In Engineering Panel Discussion
Women In Engineering   Panel DiscussionWomen In Engineering   Panel Discussion
Women In Engineering Panel Discussion
 
Handling Exceptions In C & C++ [Part B] Ver 2
Handling Exceptions In C & C++ [Part B] Ver 2Handling Exceptions In C & C++ [Part B] Ver 2
Handling Exceptions In C & C++ [Part B] Ver 2
 
Handling Exceptions In C & C++[Part A]
Handling Exceptions In C & C++[Part A]Handling Exceptions In C & C++[Part A]
Handling Exceptions In C & C++[Part A]
 
Dimensions of Offshore Technology Services
Dimensions of Offshore Technology ServicesDimensions of Offshore Technology Services
Dimensions of Offshore Technology Services
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

Cyber Forensic - Policing the Digital Domain

Notas del editor

  1. UGC sponsored National level Seminar on Soft Computing and Its Applications in the Department of Computer Science and Applications
  2. Two separate mails were sent – one to Actel guys (our client) and the other to Broadcom guys (our prospect)
  3. Behind the Name: “Madhabhushi Venkata Narasimha Sesha Pundarikaksha Madhava Ravikumar” - http://www.behindthename.com/bb/arcview.php?id=225812&board=gen
  4. 13-Feb-2009, Sindh Today: http://www.sindhtoday.net/world/63369.htm
  5. Behind the Name: “Madhabhushi Venkata Narasimha Sesha Pundarikaksha Madhava Ravikumar” - http://www.behindthename.com/bb/arcview.php?id=225812&board=gen
  6. Behind the Name: “Madhabhushi Venkata Narasimha Sesha Pundarikaksha Madhava Ravikumar” - http://www.behindthename.com/bb/arcview.php?id=225812&board=gen
  7. http://www.indianexpress.com/news/satyam-probe-cid-begins-scrutinizing-data/421108/
  8. http://en.wikipedia.org/wiki/BTK_killer http://www.francesfarmersrevenge.com/stuff/serialkillers/btk.htm
  9. http://en.wikipedia.org/wiki/BTK_killer
  10. http://en.wikipedia.org/wiki/BTK_killer
  11. http://en.wikipedia.org/wiki/Fingerprint; http://ezinearticles.com/?Fingerprinting-in-Forensic-Science&id=410615
  12. http://en.wikipedia.org/wiki/Brain_fingerprinting
  13. http://en.wikipedia.org/wiki/Genetic_fingerprinting
  14. http://www.biometricscatalog.org/Introduction/Default.aspx?sindex=0
  15. http://en.wikipedia.org/wiki/Ballistics
  16. http://en.wikipedia.org/wiki/Ballistics
  17. The Processes include: Specification Development Process : After a tool category and at least one tool is selected by the steering committee NIST and law enforcement staff develops a requirements, assertions and test cases document (called the tool category specification). The tool category specification is posted to the web for peer review by members of the computer forensics community and for public comment by other interested parties. Relevant comments and feedback are then incorporated into the specification. Finally a test environment is designed for the tool category. Tool Test Process : After a category specification has been developed and a tool selected, NIST goes ahead with the test process. It acquires the tool to be tested, reviews the tool documentation, selects relevant test cases depending on features supported by the tool, develops the test strategy, executes tests and finally produces test report. Steering Committee and Vendor, then reviews the test report. At the end, NIST posts support software & test report to web.
  18. http://www.cyberlawtimes.com/forums/index.php?board=11.0
  19. CATEGORIES OF CYBER LAWS •  Laws Relating to Digital Contracts •  Laws Relating to Digital Property •  Laws Relating to Digital Rights •  Law of Cyber Crimes
  20. CATEGORIES OF CYBER LAWS •  Laws Relating to Digital Contracts •  Laws Relating to Digital Property •  Laws Relating to Digital Rights •  Law of Cyber Crimes
  21. Cyber Action Teams (CATs) : These are small, highly-trained teams of FBI agents, analysts, and computer forensics and malicious code experts who travel the world on a moment’s notice to respond to fast-moving cyber threats. Computer Crimes Task Force : An FBI agent takes a call from an Internet scam victim. Down the hall in a computer lab, a police detective poses undercover as a teenage girl in an online chat room. Steps away, a forensic examiner is breaking passwords and decrypting files on a suspected hacker’s computer. Internet Crime Complaint Center (IC3) [13]: The FBI and the National White Collar Crime Center have set up a clearinghouse for triaging cyber crime complaints called the Internet Crime Complaint Center, or IC3. Based in West Virginia, it works closely with a range of law enforcement agencies and private sector organizations.