CF Nptel
CF Nptel
Digital forensics is the art of recovering and analyzing the contents found on digital
known a few years ago. However, with the growing incidence of cybercrime, and the
increased adoption of digital devices, this branch of forensics has gained significant
importance in the recent past, augmenting what was conventionally limited to the
investigations.
Year Event
1892 Sir Francis Galton established the first system for classifying
fingerprints.
1896 Sir Edward Henry, based on the direction, flow, pattern and
1930 Karl Landsteiner won the Nobel Prize for classifying human
computer forensic.
was formed.
established.
data in a way that is legally admissible”. It can be used in the detection and prevention
of crime and in any dispute where evidence is stored digitally. It is the use of
specialized techniques for recovery, authentication and analysis of electronic data when
stages8:
legal proceedings.
TYPES:
1. Disk Forensics: It deals with extracting raw data from the primary or secondary
3. Database Forensics: It deals with the study and examination of databases and
5. Email Forensics: It deals with emails and their recovery and analysis, including
6. Memory Forensics: Deals with collecting data from system memory (system
registers, cache, RAM) in raw form and then analysing it for further
investigation.
7. Mobile Phone Forensics: It mainly deals with the examination and analysis of
phones and smartphones and helps to retrieve contacts, call logs, incoming, and
1. Acquiring Evidence:
Many cases remain unresolved because of a lack of evidence. Computer forensics helps
investigators get a hold of important and personal information that can reveal all about
the criminal. Many criminals make the mistake of saving data on their PCs or laptops
that get easily tracked. Even if they use protocols—a digital forensic expert can break
Lost evidence is another reason why computer forensics is so important. This lost data
can put someone in jail or save an innocent person. A good digital forensic expert looks
into the device and analyses it thoroughly to recover all lost information.
3. Virus Prevention:
In case of hacks or scams, a forensic expert can look into the system to find
vulnerabilities. This is the best option to secure the network by identifying all weak
channels. Many forensic experts work for big organizations using clients’ personal
information.
Once you’re aware of the problem, you can find a solution for it.
Computer forensics can identify all important loopholes so that you can create strategies
Industrial espionage
Forgeries
Bankruptcy investigations
Regulatory compliance
Following the first responder procedure and access the victim’s computer after
incident.
Recovering deleted files and deleted partitions from digital media to extract the
Provide guidelines for analysing digital media to preserve evidence, analysing logs
and deriving conclusions, investigate network traffics and logs to correlate events,
investigate wireless and web attacks, tracking emails and investigate email crimes.
Producing computer forensic report which provides complete report on computer
CYBER CRIME
network. The computer may have been used in the commission of a crime, or it may be
the target.
criminal motive to intentionally harm the reputation of the victim or cause physical or
telecommunication networks such as Internet (Chat rooms, emails, notice boards and
Such crimes may threaten a nation’s security and financial health. Issues surrounding
these types of crimes have become high-profile, particularly those surrounding hacking,
copyright infringement, child pornography, and child grooming. There are also
would expect, most types of investigation center on some form of computer crime.
1. computer-based crime.
1. computer-based crime:
This is criminal activity that is conducted purely on computers, for example cyber-
bullying or spam. As well as crimes newly defined by the computing age it also
pornography).
Crime conducted in the "real world" but facilitated by the use of computers. A classic
example of this sort of crime is fraud: computers are commonly used to communicate
identity theft may result in very dangerous consequences for individuals, businesses,
and national security. Effective investigation helps recognize and avoid cybercriminals
on computers and digital devices. It involves using special tools and methods to
examine crimes like hacking, phishing, malware, data breaches, and identity theft. The
people who do this job are called computer crime investigators. They carefully look for
evidence that law enforcement can use to catch the people doing these wrong things.
Top 5 cybercrimes:
There are many bad things people can do online. Here are the top 5 cybercrimes that
1. Phishing and Scams: Some people with malicious intent send counterfeit messages
or emails to misguide you into giving them your private information or downloading
2. Stealing Someone's Identity: Criminals use somebody else’s details such as credit
3. Ransomware Attacks: It is when bad software locks your files and data on a
computer, the criminals demand money before they unlock your files.
4. Hacking and Misusing Computer Networks: This occurs when someone gains
unauthorized access to private computers or networks and tampers with them or steals
data.
5. Internet Fraud: All the wrong things that people do while on the internet including
sending spam, and stealing from banks, among other unlawful actions fall under it.
There are different kinds of bad people who do cybercrime. Here are five types of
them.
1. Hackers: These persons are computer experts who penetrate unauthorized systems
by stealing information or causing damage. While some hack for money, others do it to
2. Insiders: These could either be actual staff or non-full-time workers who gain more
rights on a company’s network than required, and use these illicitly to steal data,
3. Crime Groups: This refers to gangs that engage in cybercrimes for financial gain
to obtain secret data, hamper their operations, or get an upper hand is currently being
5. Cyberterrorists: These individuals or groups initiate such attacks via the internet
for reasons of political backlash towards society. Often there are political motivations
Investigators use special tools and programs to collect, save, and study digital evidence
when looking into cybercrimes. These tools help identify the bad people, track what
1. Digital Forensics Software: These programs recover deleted files, look at data
details, and check network logs. Common ones are EnCase, FTK, and Autopsy.
2. Network Monitoring Tools: These watch network traffic, spot suspicious activities,
and track data movement. Examples of network monitoring tools are Wireshark,
3. Malware Analysis Tools: These study and take apart bad software to understand
how it works and where it came from. Tools like IDA Pro, OllyDbg, and Binary Ninja
4. Password Cracking Tools: These recover passwords from locked files, databases,
or other digital evidence. Tools like Cain and Abel, John the Ripper, and Hashcat are
5. Social Media Tracking Tools: This Social media tracking tool follows what
suspects do on social media and collects evidence from those sites. Tools like
DIGITAL EVIDENCE:
proof before the court of justice. The information is stored, transmitted, or collected in
digital media like computers, mobiles, and other electronic devices. The digital
evidence may be in numerous forms including, messages, pictures, videos, and other
digital forms. There is no need for handwritten notes or fingerprint tests during an
investigation with regard to digital evidence. The digital evidence is always stored in
acquired when electronic devices are seized and secured for examination. Digital
evidence:
Answer the questions: Who, What, When, Where, How and Why.
FORENSICS READINESS
there is the opportunity to actively collect potential evidence in the form of logfiles,
emails, back-up disks, portable computers, network traffic records, and telephone
dispute, and may be used to the benefit of the collecting organization if it becomes
processes;
To gather evidence targeting the potential crimes and disputes that may
To ensure that evidence makes a positive impact on the outcome of any legal
action.
(throwing away potential evidence is simply helping to cover the tracks of a cyber-
criminal);
A systematic approach to evidence storage can significantly reduce the costs and
A structured approach to evidence storage can reduce the costs of any court-
Forensic readiness can extend the scope of information security to the wider
threat from cyber crime, such as intellectual property protection, fraud, extortion
etc;
information assets;
The following ten steps describe the key activities in forensic readiness planning:
4. Establish a capability for securely gathering legally admissible evidence to meet the
requirement;
7. Specify circumstances when escalation to a full formal investigation (which may use
8. Train staff in incident awareness, so that all those involved understand their role in
1. Define the business scenarios that require digital evidence: The first step in
rationale is to look at the risk and potential impact on the business from the various
types of crimes and disputes. What is the threat to the business and what parts are
vulnerable? This is, in effect, a risk assessment, and is performed at the business
level. The aim is to understand the business scenarios where digital evidence may be
required and may benefit the organisation the event that it is required. In general the
In assessing these scenarios, this step provides an indication of the likely benefits of
being able to use digital evidence. If the identified risks, and the potential benefits of
organization needs to consider what evidence to gather for the various risk scenarios.
2. Identify available sources and different types of potential evidence: The second
step in forensic readiness is for an organisation to know what sources of potential
evidence are present on, or could be generated by, their systems and to determine
what currently happens to the potential evidence data. Computer logs can originate
from many sources. The purpose of this step is to scope what evidence may be
available from across the range of systems and applications in use. Some basic
Email is an obvious example of a potential rich source of evidence that needs careful
consideration in terms of storage, archiving & auditing and retrieval. But this is not the
only means of communication used over the internet, there is also instant messaging,
web-based email that bypasses corporate email servers, chat-rooms and newsgroups,
even voice over the internet. Each of these may need preserving and archiving.
etc;
application software such as accounting packages etc for evidence of fraud, erp
packages for employee records and activities (e.g. in case of identity theft), system
general logs such as access logs, printer logs, web traffic, internal network logs,
other sources such as: cctv, door access records, phone logs, pabx data etc; and
of the possible evidence sources identified in step 2 can help deal with the crimes and
disputes identified in step 1 and whether further ways to gather evidence are required.
This is the evidence collection requirement. The purpose of this step is to produce an
evidence requirement statement so that those responsible for managing the business
risk can communicate with those running and monitoring information systems through
an agreed requirement for evidence. One of the key benefits of this step is the bringing
together of IT with the needs of corporate security. IT audit logs have been
and where such a policy exists there is often a significant gap between organisational
security objectives and the ‘bottom-up’ auditing actually implemented. The evidence
required evidence will cost to collect and what benefit it provides (see above). The
critical question for successful forensic readiness is what can be performed cost
the requirement: At this point the organisation knows the totality of evidence
available and has decided which of it can be collected to address the company risks and
within a planned budget. With the evidence requirement understood, the next step is to
ensure that it is collected from the relevant sources and that it is preserved as an
authentic record. At this stage legal advice is required to ensure that the evidence can
be gathered legally and the evidence requirement can be met in the manner planned.
For example, does it involve monitoring personal emails, the use of personal data, or
activities may be illegal. Relevant laws, in the areas of data protection, privacy and
human rights, will inevitably constrain what can actually be gathered. Some of the
guidelines are:
monitoring should be targeted at specific problems.
it should only be gathered for defined purposes and nothing more; and
Physical security of data such as back-up files or on central log servers is important
from the data protection point of view, and also for secure evidence storage. As well as
preventative measures such as secure rooms and swipe card access it is also prudent to
have records of who has access to the general location and who has access to the actual
investigation should be given added security by, for example, storing in a safe.
Additional security of logs can also be achieved through the use of WORM storage
media.
5. Establish a policy for secure storage and handling of potential evidence: The
objective of this step is to secure the evidence for the longer term once it has been
collected and to facilitate its retrieval if required. It concerns the long-term or off-line
storage of information that might be required for evidence at a later date. A policy for
ensure the authenticity of the data and also procedures to demonstrate that the evidence
the parlance of investigators this is known as continuity of evidence (in the UK) and
chain of custody (in the US). The continuity of evidence also includes records of who
held, and who had access to, the evidence (for example from swipe control door logs).
perceived need for evidence collection in the paperless office. The problem it
addressed is if all paper documents are scanned, can the paper sources be thrown away
without loss of evidential usability? The current edition broadens the scope to all
information is transmitted over networks such as email systems for example. It points
out that methods of storage, hardware reliability, operation and access control, and
even the programs and source code, may be investigated in order to determine
15801. The required output of this step is a secure evidence policy. It should document
the security measures, the legal advice and the procedural measures used to ensure the
evidence requirement is met. Upon this document rests the likely admissibility and
6. Ensure monitoring and auditing is targeted to detect and deter major incidents:
In addition to gathering evidence for later use in court, evidence sources can be
to Intrusion Detection Systems (IDS), extended beyond network attack to a wide range
of behaviours that may have implications for the organisation. It is all very well
collecting the evidence. This step is about making sure it can be used in the process of
detection. By monitoring sources of evidence we can look for the triggers that mean
something suspicious may be happening. The critical question in this step is when
risk and not couched in technical terms. Thus the onus is on managers to explain to
those monitoring the data what they want to prevent and thus the sort of behaviour that
IDS might be used to detect for example. This should be captured in a ‘suspicion’
policy that helps the various monitoring and auditing staff understand what triggers
should provoke suspicion, who to report the suspicion to, whether heightened
monitoring is required, and whether any additional security measures should be taken
positives. The sensitivity of triggers can be varied as long as the overall false positive
rate does not become so high that suspicious events cannot be properly reviewed.
Varying triggers also guards against the risk from someone who knows what the
threshold on a particular event is and makes sure any events or transactions he wishes
use digital evidence) is required: Some suspicious events can be system generated,
such as by the rule-base of an IDS, or the keywords of a content checker, and some
will be triggered by human watchfulness. Each suspicious event found in step 6 needs
positive. The purpose of this step is to decide how to react to the suspicious event. The
required where digital evidence may be needed. The decision criteria should be
captured in an escalation policy that makes it clear when a suspicious event becomes a
confirmed incident. At this point an investigation should be launched and policy should
indicate who the points of contact are (potentially available on a 24x7 basis) and who
else needs to be involved. As with steps 3 and 6, the network and IT security managers
and the non-IT managers need to understand each other’s position. What level of
8. Train staff, so that all those involved understand their role in the digital evidence
process and the legal sensitivities of evidence: A wide range of staff may become
involved in a computer security incident. The aim of this step is to ensure that
appropriate training is developed to prepare staff for the various roles they may play
before, during and after an incident. It is also necessary to ensure that staff is
competent to perform any roles related to the handling and preservation of evidence.
There will be some issues relevant to all staff if they become involved in an incident.
The following groups will require more specialised awareness training for example:
corporate HR department;
corporate PR department (to manage any public information about the incident);
corporate security;
system administrators;
IT management;
At all times those involved should act according to ‘need to know’ principles. They
investigators, need to be protected from possible retaliation by keeping their names and
become involved.
9. Present an evidence-based case describing the incident and its impact: The aim of
an investigation is not just to find a culprit or repair any damage. An investigation has
to provide answers to questions and demonstrate why those answers are credible. The
questions go along the lines of who, what, why, when, where and how. Credibility is
provided by evidence and a logical argument. The purpose of this step is to produce a
policy that describes how an evidence-based case should be assembled. A case file
to provide a basis for interaction with legal advisers and law enforcement;
to provide a record in case of a similar event in the future (supports the corporate
memory so that even if there are changes in personnel it will still be possible to
to provide further evidence if required in the future, for example if no action is deemed
10. Ensure legal review to facilitate action in response to the incident: At certain points
during the collating of the cyber-crime case file it will be necessary to review the case
from a legal standpoint and get legal advice on any follow-up actions. Legal advisers
should be able to advise on the strength of the case and suggest whether additional
measures should be taken; for example, if the evidence is weak is it necessary to catch
an internal suspect red handed by monitoring their activity and seizing their PC? Any
likely to end in the company’s favour. Although the actual decision of how to proceed
will clearly be post-incident, considerable legal preparation is required in readiness.
Legal advisors should be trained and experienced in the appropriate cyberlaws and
to the digital evidence that has been gathered and the case presented in step 9. Legal
advice should also recognise that the legal issues may span legal jurisdictions e.g.
states in the US, member states in the EU. Advice from legal advisers will include:
any liabilities from the incident and how they can be managed;
1.1 SUMMARY
1. Computer forensics is the practice of collecting, analysing and reporting on digital data
2. Computer forensics requires specialized expertise that goes beyond normal data
personnel.
3. Computer crime, or cybercrime, is any crime that involves a computer and a network.
4. Activity crossing international borders and involving the interests of at least one nation
state is sometimes referred to as cyberwarfare.
6. Sir Francis Galton established the first system for classifying fingerprints.
computer science.
8. The First FBI Regional Computer Forensic Laboratory established in 2000 at San
Diego.
9. The survival and integrity of any given network infrastructure of any company or
10. Forensic readiness is the ability of an organisation to maximise its potential to use
12. Physical security of data such as back-up files or on central log servers is important
from the data protection point of view, and also for secure evidence storage.
13. A policy for secure storage and handling of potential evidence comprises security
measures to ensure the authenticity of the data and also procedures to demonstrate that
the evidence integrity is preserved whenever it is used, moved or combined with new
evidence.
14. In addition to gathering evidence for later use in court, evidence sources can be
the keywords of a content checker, and some will be triggered by human watchfulness.
16. The decision as to whether to escalate the situation to management will depend on any
indications that a major business impact is likely or that a full investigation may be
17. It is necessary to ensure that staff is competent to perform any roles related to the
18. The aim of an investigation is not just to find a culprit or repair any damage. An
investigation has to provide answers to questions and demonstrate why those answers
are credible.
19. At certain points during the collating of the cyber-crime case file it will be necessary to
review the case from a legal standpoint and get legal advice on any follow-up actions.
collection capability.
vii. It is not just the content of emails, documents and other files which may be of interest
ii. Computer based crime is criminal activity that is conducted purely on computers, for
iii. The goal of forensic readiness is to gather admissible evidence legally and without
v. IOCE aims to bring together organizations actively engaged in the field of digital and
vii. The range of possible evidence sources includes equipment such as routers, firewalls,
viii. Email is an obvious example of a potential rich source of evidence that needs careful
ix. Staff should not be told what monitoring is happening except in exceptional
circumstances.
i. Fingerprinting
iii. Credibility
vi. purpose
vii. metadata
ix. escalation
i. True
ii. True
iii. True
iv. False
v. True
vi. False
vii. True
viii. True
ix. False