Digital Forensics Ryan Lord. Road Map - What is Digital Forensics? - Types of computer crimes - Tools - Procedures - Cases - Problems.

Slides:



Advertisements
Similar presentations
Computer Forensics By: Stephanie DeRoche Benjamin K. Ertley.
Advertisements

DIGITAL FORENSICS Xinwen Fu Associate Professor Department of Computer Science University of Massachusetts Lowell Center for Cyber Forensics, UMass Lowell.
Hacking M***********s!!. Who is this guy? John Draper (aka Captain Crunch)
Chapter Extension 24 Computer Crime and Forensics © 2008 Pearson Prentice Hall, Experiencing MIS, David Kroenke.
Honors Forensic Science.  Crime Labs “run” on physical evidence  Physical Evidence = any and all objects that can establish that a crime has been committed.
We’ve got what it takes to take what you got! NETWORK FORENSICS.
Computer Forensics BACS 371
1 Pertemuan 26 Contingency Planning Matakuliah:A0334/Pengendalian Lingkungan Online Tahun: 2005 Versi: 1/1.
Forensic and Investigative Accounting
McGraw-Hill © 2008 The McGraw-Hill Companies, Inc. All rights reserved. Extended Learning Module H Extended Learning Module H COMPUTER CRIME AND DIGITAL.
Technology for Computer Forensics by Alicia Castro.
COS/PSA 413 Day 3. Agenda Questions? Blackboard access? Assignment 1 due September 3:35PM –Hands-On Project 1-2 and 2-2 on page 26 of the text Finish.
H-1 Management Information Systems for the Information Age Copyright 2004 The McGraw-Hill Companies, Inc. All rights reserved Extended Learning Module.
Presentation By Timothy Mangas. Why should we worry? Crimes committed using the computer or Internet can be more costly (money wise) than other crimes.
What is meant by computer forensics?  Principle, Function of computer forensics.  History about computer forensics.  Needs of computer forensics.
Computer Forensics Tools
Computer Forensics Mr.PRAWEE PROMPONMUANG M.Sc(Forensic Science) NO
Private Detective & Investigator Quristain Hand. What Do They Do? (Duties)  Interview people to gather information  Do various types of searches, using.
Guide to Computer Forensics and Investigations, Second Edition
Securing Information Systems
Guide to Computer Forensics and Investigations, Second Edition Chapter 2 Understanding Computer Investigation.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #6 Forensics Services September 10, 2007.
Computer Forensics Iram Qureshi, Prajakta Lokhande.
Company LOGO Computer Security and Forensics By Kim Cassinelli, Eriko Yamaguce and Stefan Schuebel.
Chapter 6 Criminal Law and Cyber Crimes. 2  What two elements must exist before a person can be convicted of a crime?  Can a corporation be liable for.
Computer Forensics Principles and Practices
Chapter 4 Section 2 Other Guarantees in the Bill of Rights.
© 2007 West Legal Studies in Business, A Division of Thomson Learning Chapter 6 Criminal Law and Cyber Crimes.
 Collecting Evidence ◦ Subpoenas, court orders, search warrants, electronic surveillance, and traditional methods You have to know where to look! Let’s.
© 2008 West Legal Studies in Business A Division of Thomson Learning 1 BUSINESS LAW TODAY Essentials 8 th Ed. Roger LeRoy Miller - Institute for University.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #4 Data Acquisition September 8, 2008.
MLA FOR ASSET TRACING & RECOVERY INVESTIGATIONS: INTELLIGENCE & EVIDENCE.
Computer Forensics An introduction Jessie Dunbar, Jr. Lynn Johnston Andrew Preece Kathy Spaulding September 18, 2007.
 It is a branch of FORENSIC SCIENCE for legal evidence found in computer  It refers to detail investigation of the computers to carry out required tasks.
Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition.
Investigating Sophisticated Security Breaches Digital Forensics has proven tough in the age of sophisticated Intruders.
& SELECTED TOPICS: DIGITAL FORENSICS Xinwen Fu, UMass Lowell, USA Center for Cyber Forensics, UMass Lowell.
Instructor: Mary Louise Ryan Norwell, J.D.. Contact Information Professor Mary Lou Norwell Office Hours:
s Protected by Fourth Amendment Right of Privacy By: Xavier Mulligan.
Computer Forensics Presented By:  Anam Sattar  Anum Ijaz  Tayyaba Shaffqat  Daniyal Qadeer Butt  Usman Rashid.
Hacking, Data Recovery, and Digital Evidence DIGITAL FORENSICS.
Forensics Jeff Wang Code Mentor: John Zhu (IT Support)
Bones & Bytes Digital Forensics Group C Summer Bridge 2015 FTK Imager Cookies Steganography.
© 2008 Pearson Prentice Hall, Experiencing MIS, David Kroenke Slide 1 Chapter Extension 24 Computer Crime and Forensics.
SECURITY ISSUES. TYPES BLUE JACKING SENDING MESSAGES TO OPEN BLUETOOTH CONNECTION VIRUSES HARMFUL PROGRAMS THAT SPREAD WITHIN DIGITAL DEVICES COOKIES.
DATA PROTECTION 2003 THEORY AND PRACTICE OF HANDLING WITH THE COMPUTER CRIME IN THE REPUBLIC OF MACEDONIA Belgrad.
COMPUTER FORENSICS By Jason Ford and Anthony Kniffin.
Chapter 5 Criminal Law.  What two elements must exist before a person can be convicted of a crime?  Can a corporation be liable for a crime?  What.
ONLINE COURSES - SIFS FORENSIC SCIENCE PROGRAMME - 2 Our online course instructors are working professionals handling real-life cases related to various.
By: Jeremy Henry. Road Map  What is a cybercrime?  Statistics.  Tools used by an investigator.  Techniques and procedures used.  Specific case.
Computer Forensics By Chris Brown. Computer Forensics Defined Applying computer science to aid in the legal process Utilization of predefined set of procedures.
Types of Cybercrime (FBI, 2000) 1.Unauthorized access by insiders (such as employees) 2.System penetration by outsiders (such as hackers) 3.Theft of proprietary.
Cell Phone Forensics Investigator - ICFECI
Criminal Justice Process: The Investigation The criminal justice process includes everything that happens to a person from the moment of arrest, through.
Case Brief Gregory Morton William Campbell Dave Wildner.
Zeus Virus By: Chris Foley. Overview  What is Zeus  What Zeus Did  The FBI investigation  The virus for phones  Removal and detection  Conclusion.
Federal Identity Theft Investigations Richard W. Downing Assistant Deputy Chief Computer Crime and Intellectual Property Section U.S. Department of Justice.
Computer Forensics. OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global.
Computer Forensics and Cyber Crimes. Computer Forensics The systematic identification, preservation, extraction, documentation, and analysis of electronic.
Computer Forensics By: Chris Rozic.
Based on US Constitution
Criminal Prosecutors with Computer Forensics
Do now: What are the advantages to having physical evidence?
Computer Forensics 1 1.
Digital Forensics Ryan Lord.
Presented by Phillip Gavin, Lesly- Ann Robinson and Roberto Ellis
Counter Forensic for Computer Forensic By: Lara Amanj Gulan Azad.
Introduction to Digital Forensics
Presentation transcript:

Digital Forensics Ryan Lord

Road Map - What is Digital Forensics? - Types of computer crimes - Tools - Procedures - Cases - Problems

What is digital forensics? - Also referred to as digital forensic science - It is a branch of forensic science that ecompasses the recovery and investigation of material found in digital devices - Growth of computers and computer crime in the 80's - The Computer Fraud and Abuse Act (1986) - Today, 95% of crime involves a digital device in some way

Types of Crimes -Hacking -Phising -Virsuses -Identity Theft -Cyber Stalking

Focus -Digital Forensics is focused on gathering evidence that can include: -Tracking Movements -Discovering Data -Recovering Data -Also, can be used to recover text messages and information from other devices.

Tools

Forensic Toolkit (FTK)

Encase

FTK vs Encase - Both of these programs have similar functions and accepted in court. -FTK may be too simple and does not require much knowledge of forensics. -Encase costs around $3,600 -FTK costs around $3,000

Procedure -Seizure must adhere to the fourth amendment -All data must be collect with the use of a write blocker

Enron -Largest digital forensics investigation to date -31 terabytes of data -roughly 8 billion pages of text -After 5 years, the search yielded enough information to convict many of those involved in fraud including members at the top of the company

Love Bug Virus -Created in Onel De Guzman in Spread through s -Virus cost an estimated 7 billion dollars worth of damage -Guzman was from the Phillipines -They got a search warrant but did not prosecute him

United States vs Ivanov -FBI was able to trace attacks on major US businesses to Aleksey Ivanov -They were unable to make the arrest due to jurisdiction -Ivanov was lured to the US by inviting him to interview for a fake company -He was then arrested -Facing up to 90 years in prision if found guilty on all charges

Casey Anthony -Testimony by a computer science expert who discovered searches for: -"chloroform" -"neck breaking" -"how to make chloroform" -Could not be linked to Anthony -Considered Circumstantial and was dismissed

Conclusion -The definition of digital forensics -Focus -Software and hardware used -Procedures -Cases and problems associated with them

References s-EnCase-Forensic