SlideShare une entreprise Scribd logo
1  sur  27
Collision of events…
Typical Network Incident Response ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
New Zealand vs. Russian Cases   Characteristics NZ Hacker Case   Russian Hacker Case   Type of attack   Typical script kiddie intrusion scenario   Online criminal automated auction scam   Damages   $400,000   $25 million   Investigator time   417 hours   9 months   Consequences   Community service  3 & 4 years in Federal prison
Lack of interest in prosecution ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Growing Threat Spectrum
The Escalation Tendency of the Hacker Arms Race
Fueling the "arms race" ,[object Object],[object Object],[object Object],[object Object]
Expect the appetite for prosecution to change $$$$$$$$$$$$$$$$
The Problem Why this problem must be solved
Frye / Daubert Standards  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Expert Witness Testimony ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
  Foundation ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Computer Forensic Tool Testing Project (CFTT-NIST) ,[object Object],[object Object],[object Object]
Problem ,[object Object],[object Object]
Rationale ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Consequences ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
In the meantime… ,[object Object],[object Object],[object Object],[object Object],[object Object]
Proposed Solution ,[object Object],[object Object],[object Object],[object Object],[object Object]
Calibration ,[object Object],[object Object],[object Object]
The Problem ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Consequences ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Rationale for Calibration Focus ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Computer Forensic Tool Testing Project (CFTT-NIST) Established ,[object Object],[object Object],[object Object],[object Object]
Rationale for Developing Network Device Calibration Methodology ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Proposed Solution ,[object Object],[object Object],[object Object],[object Object]
Summary of Progress
iConference Popovsky

Contenu connexe

Tendances

Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
Rahul Baghla
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
Soumen Debgupta
 
Chapter 3 cmp forensic
Chapter 3 cmp forensicChapter 3 cmp forensic
Chapter 3 cmp forensic
shahhardik27
 

Tendances (20)

Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.
 
File000116
File000116File000116
File000116
 
File000114
File000114File000114
File000114
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draft
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Ce hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handlingCe hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handling
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
 
Chapter 3 cmp forensic
Chapter 3 cmp forensicChapter 3 cmp forensic
Chapter 3 cmp forensic
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEWFORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
 
An introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsAn introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensics
 
CHFI
CHFICHFI
CHFI
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 
computer forensics
computer forensics computer forensics
computer forensics
 

En vedette (8)

Firesheep
FiresheepFiresheep
Firesheep
 
Group project information privacy law
Group project information privacy lawGroup project information privacy law
Group project information privacy law
 
Gnomedex - The Geeks Shall Inherit the Earth
Gnomedex - The Geeks Shall Inherit the EarthGnomedex - The Geeks Shall Inherit the Earth
Gnomedex - The Geeks Shall Inherit the Earth
 
9 ways to kill a Slide Presentation
9 ways to kill a  Slide Presentation9 ways to kill a  Slide Presentation
9 ways to kill a Slide Presentation
 
copyright 101 and fair use
copyright 101 and fair usecopyright 101 and fair use
copyright 101 and fair use
 
Copyright Cc WLA
Copyright Cc WLACopyright Cc WLA
Copyright Cc WLA
 
Summer Of Copyright
Summer Of CopyrightSummer Of Copyright
Summer Of Copyright
 
Privacy Culture
Privacy CulturePrivacy Culture
Privacy Culture
 

Similaire à iConference Popovsky

The final section of the Digital Forensics journal article by Ga.pdf
The final section of the Digital Forensics journal article by Ga.pdfThe final section of the Digital Forensics journal article by Ga.pdf
The final section of the Digital Forensics journal article by Ga.pdf
jyothimuppasani1
 
1- Outline a vivid and comprehensive list of problems that confronts t.docx
1- Outline a vivid and comprehensive list of problems that confronts t.docx1- Outline a vivid and comprehensive list of problems that confronts t.docx
1- Outline a vivid and comprehensive list of problems that confronts t.docx
todd941
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...
Sagar Rahurkar
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
CTIN
 

Similaire à iConference Popovsky (20)

Predict Conference: Data Analytics for Digital Forensics and Cybersecurity
Predict Conference: Data Analytics for Digital Forensics and CybersecurityPredict Conference: Data Analytics for Digital Forensics and Cybersecurity
Predict Conference: Data Analytics for Digital Forensics and Cybersecurity
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
Digital forensics research: The next 10 years
Digital forensics research: The next 10 yearsDigital forensics research: The next 10 years
Digital forensics research: The next 10 years
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
The final section of the Digital Forensics journal article by Ga.pdf
The final section of the Digital Forensics journal article by Ga.pdfThe final section of the Digital Forensics journal article by Ga.pdf
The final section of the Digital Forensics journal article by Ga.pdf
 
Cyber
CyberCyber
Cyber
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
Digital forensic
Digital forensicDigital forensic
Digital forensic
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
1- Outline a vivid and comprehensive list of problems that confronts t.docx
1- Outline a vivid and comprehensive list of problems that confronts t.docx1- Outline a vivid and comprehensive list of problems that confronts t.docx
1- Outline a vivid and comprehensive list of problems that confronts t.docx
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
Design for A Network Centric Enterprise Forensic System
Design for A Network Centric Enterprise Forensic SystemDesign for A Network Centric Enterprise Forensic System
Design for A Network Centric Enterprise Forensic System
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...
 
Evidence and data
Evidence and dataEvidence and data
Evidence and data
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
 

Plus de Brian Rowe

Transformative Works - fair use - Geek Girl Con 2014 - Draft
Transformative Works - fair use - Geek Girl Con 2014 - DraftTransformative Works - fair use - Geek Girl Con 2014 - Draft
Transformative Works - fair use - Geek Girl Con 2014 - Draft
Brian Rowe
 
Freeing Culture: Ending Information Classism
Freeing Culture: Ending Information ClassismFreeing Culture: Ending Information Classism
Freeing Culture: Ending Information Classism
Brian Rowe
 
UW Law Blogging 101
UW Law Blogging 101UW Law Blogging 101
UW Law Blogging 101
Brian Rowe
 
UW Bothell Intro to Copyright and Free Culture
UW Bothell Intro to Copyright and Free CultureUW Bothell Intro to Copyright and Free Culture
UW Bothell Intro to Copyright and Free Culture
Brian Rowe
 
Copyright for coders and creatives digipen
Copyright for coders and creatives digipenCopyright for coders and creatives digipen
Copyright for coders and creatives digipen
Brian Rowe
 
Privacy law and policy 2 - LIS550
Privacy law and policy 2 - LIS550 Privacy law and policy 2 - LIS550
Privacy law and policy 2 - LIS550
Brian Rowe
 
TIG Privacy Ignite
TIG Privacy IgniteTIG Privacy Ignite
TIG Privacy Ignite
Brian Rowe
 
TIG sharepoint for Knowledge managment
TIG sharepoint for Knowledge managmentTIG sharepoint for Knowledge managment
TIG sharepoint for Knowledge managment
Brian Rowe
 
Lis 550 presentation Copyright 101
Lis 550 presentation Copyright 101Lis 550 presentation Copyright 101
Lis 550 presentation Copyright 101
Brian Rowe
 
Intro lis550 winter 2012
Intro lis550 winter 2012Intro lis550 winter 2012
Intro lis550 winter 2012
Brian Rowe
 
Fair Use & Free Culture @ SCCC Nov 9th
Fair Use & Free Culture @ SCCC Nov 9thFair Use & Free Culture @ SCCC Nov 9th
Fair Use & Free Culture @ SCCC Nov 9th
Brian Rowe
 
Digital Freedom @ Wisconsin Library Conference
Digital Freedom @ Wisconsin Library Conference Digital Freedom @ Wisconsin Library Conference
Digital Freedom @ Wisconsin Library Conference
Brian Rowe
 
Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...
Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...
Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...
Brian Rowe
 

Plus de Brian Rowe (20)

Tattoos and Intellectual Property 2023 KCBA
Tattoos and Intellectual Property 2023 KCBATattoos and Intellectual Property 2023 KCBA
Tattoos and Intellectual Property 2023 KCBA
 
Evergreen 2015 lecture
Evergreen 2015 lectureEvergreen 2015 lecture
Evergreen 2015 lecture
 
Transformative Works - fair use - Geek Girl Con 2014 - Draft
Transformative Works - fair use - Geek Girl Con 2014 - DraftTransformative Works - fair use - Geek Girl Con 2014 - Draft
Transformative Works - fair use - Geek Girl Con 2014 - Draft
 
Free Speech & Remix Culture
Free Speech & Remix CultureFree Speech & Remix Culture
Free Speech & Remix Culture
 
Privacy Culture V 2
Privacy Culture V 2Privacy Culture V 2
Privacy Culture V 2
 
Ecc 2013
Ecc 2013 Ecc 2013
Ecc 2013
 
Freeing Culture: Ending Information Classism
Freeing Culture: Ending Information ClassismFreeing Culture: Ending Information Classism
Freeing Culture: Ending Information Classism
 
WLA Lecture
WLA LectureWLA Lecture
WLA Lecture
 
UW Law Blogging 101
UW Law Blogging 101UW Law Blogging 101
UW Law Blogging 101
 
UW Bothell Intro to Copyright and Free Culture
UW Bothell Intro to Copyright and Free CultureUW Bothell Intro to Copyright and Free Culture
UW Bothell Intro to Copyright and Free Culture
 
Copyright for coders and creatives digipen
Copyright for coders and creatives digipenCopyright for coders and creatives digipen
Copyright for coders and creatives digipen
 
Privacy law and policy 2 - LIS550
Privacy law and policy 2 - LIS550 Privacy law and policy 2 - LIS550
Privacy law and policy 2 - LIS550
 
TIG Privacy Ignite
TIG Privacy IgniteTIG Privacy Ignite
TIG Privacy Ignite
 
TIG sharepoint for Knowledge managment
TIG sharepoint for Knowledge managmentTIG sharepoint for Knowledge managment
TIG sharepoint for Knowledge managment
 
Lis 550 presentation Copyright 101
Lis 550 presentation Copyright 101Lis 550 presentation Copyright 101
Lis 550 presentation Copyright 101
 
Intro lis550 winter 2012
Intro lis550 winter 2012Intro lis550 winter 2012
Intro lis550 winter 2012
 
Fair Use & Free Culture @ SCCC Nov 9th
Fair Use & Free Culture @ SCCC Nov 9thFair Use & Free Culture @ SCCC Nov 9th
Fair Use & Free Culture @ SCCC Nov 9th
 
Digital Freedom @ Wisconsin Library Conference
Digital Freedom @ Wisconsin Library Conference Digital Freedom @ Wisconsin Library Conference
Digital Freedom @ Wisconsin Library Conference
 
Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...
Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...
Creative Commons & Free Culture at Franklin Pierce Center for Intellectual Pr...
 
Privacy reconsidered
Privacy reconsideredPrivacy reconsidered
Privacy reconsidered
 

iConference Popovsky

Notes de l'éditeur

  1. Today's computing security environment demonstrates a pattern of escalation between hackers and targets. As information system defenses improve, hackers must improve their skills in order to continue to wage successful attacks. As hackers' skills improve, information system defenses improve in order to repulse these more effective attacks. This in turn challenges hackers to acquire even better skills and abilities in order to wage even more effective attacks, which then motivates organizations to improve their information system security further in order to survive these more devastating attacks, and so on, in a never-ending pattern of escalation.
  2. Before I begin I have some acknowledgements. I’m convinced some habits never die, especially those disciplines you develop early in your working career—I began mine as a systems analyst and developed an abiding respect for the software engineering approach—so I began my research gathering requirements, spending quite a bit of time with the legal and forensic community of practitioners, the eventual user community, who patiently explained their challenges. This is my opportunity to say thank you publicly: Attfield Dittrich Fluckiger Huang Nelson Orton Phillips Pollitt Schroeder Simon Review from yesterday: Digital forensic expert challenge: Collecting and storing data in a manner bounded by legal constraints is only half the battle, it also must present that data credibly in court. Nothing I ever said in the classroom was as effective at emphasizing the differences between these two functions as setting up a mock courtroom experience for students. Example: mock courtroom at SU—taught skills but then had them testify.
  3. How is this done? Attorneys establish foundation for the believability of the expert
  4. Knowing that the tools we use as forensic analysts are subject to challenge for the soundness of their performance, NIST began the Computer Forensic Tool Testing Project (CFTT To….mission Scope….. The Gap….network devices—no bandwidth at the agency to go beyond the current mission. Disk/computer forensics is relatively new, while disk forensics is a more settled science.
  5. Sommers, 2002 conference at U of Idaho where I had the pleasure to meet most of you, stated that he feared that the expectation would be that the same reliability we’ve placed on disk forensics, we will expect of network forensics.
  6. Given that experts must speak competently about forensic data reliability—skill, process, devices Important to establish soundness of network data gathering devices But Manufacturers rarely provide conclusion information No demand Expense—what’s the payback? Proprietary design Further what manufacturers do provide is unreliable—RFC2544, Fluke Expect to change—harbingers--legal interest in network intrusions—count the belly buttons x hours x $100’s ---anecdote Ted Vosk
  7. Nevertheless—no standard methodologies for testing these devices, no labs, evidence admitted anyway, first responders still responsible
  8. Ultimate solution is to develop calibration standards, labs, etc. We start with verification testing—defined as verification of manufacturer’s specifications.
  9. Knowing that the tools we use as forensic analysts are subject to challenge for the soundness of their performance, NIST began the Computer Forensic Tool Testing Project (CFTT To….mission Scope….. The Gap….network devices—no bandwidth at the agency to go beyond the current mission. Disk/computer forensics is relatively new, while disk forensics is a more settled science.
  10. Given that experts must speak competently about forensic data reliability—skill, process, devices Important to establish soundness of network data gathering devices But Manufacturers rarely provide conclusion information No demand Expense—what’s the payback? Proprietary design Further what manufacturers do provide is unreliable—RFC2544, Fluke Expect to change—harbingers--legal interest in network intrusions—count the belly buttons x hours x $100’s ---anecdote Ted Vosk
  11. Ultimate solution is to develop calibration standards, labs, etc. We start with verification testing—defined as verification of manufacturer’s specifications.