SlideShare a Scribd company logo
1 of 17
Download to read offline
Digital Forensic:
Brief Intro & Research challenge
Aung Thu Rha Hein (g5536871)
4th February 2014
Content
●
●
●
●
●
●
●
●
●

What is Digital Forensic
Examples Of DF Cases
Digital Forensic Branches
Use of Digital Forensic
Methodology
Tools
Research Challenge
Future Challenge
Discussion & Conclusion
Digital Forensic
● preservation, identification, extraction,interpretation &
documentation of computer evidence which can be
used in the court of law.
● Goal: To explain the current state of digital artifact
Examples Of DF Cases
August 6, 2009 DDoS attacks
To Social Sites
Examples Of DF Cases/2
● BTK Killer
○ serial killer arrested by investigating letters sent via
floppy disk
● David Riley
○ Air Force Major sent images of child pornography
over internet
Digital Forensic Branches
➔
➔
➔
➔
➔

Disk Forensic
◆ Flash, HDD, USB Device
Network Forensic
◆ monitoring and analyzing network traffic
Memory Forensic
◆ analysis of system dump
Mobile Forensic
◆ acquire deleted or undeleted data
Cloud Forensic
◆ forensic network analysis on Cloud computing architecture
Use of Digital Forensic
➔ Criminal Investigations
◆ Child Pornography,identify thief, e-Crimes
➔ Civil Litigation
◆ eDiscovery
➔ Intelligence
◆ Terrorist attacks
Methodology
● Basic Methodology
Acquire
Evidence

Authenticate
evidence

Analyze
Data
Methodology/2
●

●
●

3 standard methodologies & the detailed process varies
○ Basic Forensic Methodology
○ Cyber Tool Online Search For Evidence (CTOSE)
○ Data Recovery UK (DRUK)
the recommended methodology6 combines the practice from 3 standards
there are more than dozen DF frameworks
[6] Krishnun Sansurooah,Taxonomy of computer forensics methodologies and procedures for digital evidence seizure,
2006.
Taxonomy of
DF
Methodology

Content
Digital Forensic Tools
Tools

Use

Forensic Toolkit AccessData Group, LLC

Multipurpose tool (acquisition,verification,
searching, reporting, wiping, etc.)

SMART & SMART for Linux ASR Data, Data
Acquisition and Analysis, LLC

Multipurpose tool (acquisition,verification,
searching, reporting, wiping, etc.)

Softblock, Macquisition, Blacklight BlackBag Multiple Macintosh forensic
Technologies, Inc.
tools
Raptor Forward Discovery, Inc.

Linux-based acquisition and
preview tool
Research Challenges
●
●

DF research is trending from 1997-2007
After 2007, Digital forensic meets with many challenges

Characteristics comparison
Era

OS

File Format

Computing
Architecture

Storage
Architecture

Tools

1997-2007

Windows
Dominance

few file formats

PC, Centralized

standard cable
interfaces

commercial
tools are
working

2007- recent

increasing OSs

Various file
formats

Client/Server,Cloud

Flash, Cloud
Storage

can’t catch up
with req

Other introduced issues: Storage Size, pervasive encryption, legal challenges
Research Challenges/2
●

●

●
●
●

Evidence-oriented design influences today’s DF research
○ find evidence instead of assisting investigation
○ not think of cyber-crime, i.e tools are not for hacking cases
○ not possible to perform short-time analysis
○ not capable of generating data from residual file
Visibility,Filter,Report Model
○ data recover before making analysis
○ not possible to do parallel processing
no standard for reverse engineering
‘application instead of tools’ concept by vendors
lost academic research
2010,Digital forensics research: The next 10 years
Research Challenges/3
●
●
●

●
●

2013 survey takes part in 4 categories:
○ Demographics, Forensic Capabilities, Future Challenge, Legislative Concerns
more than 50%of participants: 3 years of DF experience
Current DF tools & Capabilities:
○ Importance: more than 98% ranks as 4 out of 5
○ Key Limitations: Data Volume, TIme, Tool Capability
○ Tool Capability: not clear result
Technology that least concerns: malware, steganography

2013, Challenges to Digital Forensic
Future Challenge
●

Challenge: Investigation & Analysis Time

●

Mobile and Network Forensic will be trending

●

anticipated future challenge: Cloud Computing, Anti-forensic, Encryption, Social Networking

●

Should adopt standards for case data, data abstractions and composable models

●

more data abstractions should create

●

should standardise development diversity

●

alternative analysis model: parallel processing, stochastic analysis ...

●

doesn’t work in small-scale dataset

●

standardized test data
Discussion & Conclusion
●
●
●
●

The importance of DF
DF has been in “Golden Age” and it is over
encounters many research challenges
needs a clear research plan/agenda

Thank you...
Questions?
References
[1] J. Sammons, Ed., “The Basics of Digital Forensics”. Boston: Syngress, 2012.
[2] S. L. Garfinkel, “Digital forensics research: The next 10 years,” Digital Investigation, vol. 7, Supplement, pp. S64–S73,
Aug. 2010.
[3] M. Al Fahdi, N. L. Clarke, and S. M. Furnell, “Challenges to digital forensics: A survey of researchers amp; practitioners
attitudes and opinions,” in Information Security for South Africa, 2013, 2013, pp. 1–8.
[4] E. S. Pilli, R. C. Joshi, and R. Niyogi, “Network forensic frameworks: Survey and research challenges,” Digital
Investigation, vol. 7, no. 1–2, pp. 14–27, Oct. 2010.
[5] Marcus K Rogers and Kate Seigfried, “The future of computer forensics: a needs analysis survey,” Computers &
Security, vol. 23, no. 1, pp. 12–16, Feb. 2004.
[6] Krishnun Sansurooah, “Taxonomy of computer forensics methodologies and procedures for digital evidence seizure”,
Australian Digital Forensics Conference,2006

More Related Content

What's hot

Digital forensics
Digital forensics Digital forensics
Digital forensics vishnuv43
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsSCREAM138
 
Social Media Forensics for Investigators
Social Media Forensics for InvestigatorsSocial Media Forensics for Investigators
Social Media Forensics for InvestigatorsCase IQ
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital ForensicsManik Bhola
 
computer forensics
computer forensicscomputer forensics
computer forensicsAkhil Kumar
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensicsnoorashams
 
Digital forensic principles and procedure
Digital forensic principles and procedureDigital forensic principles and procedure
Digital forensic principles and procedurenewbie2019
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics OverviewYansi Keim
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital ForensicsOldsun
 
Cyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital DomainCyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital Domainppd1961
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensiknewbie2019
 
Digital forensic
Digital forensicDigital forensic
Digital forensicChandan Sah
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating proceduresSoumen Debgupta
 

What's hot (20)

Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Computer Forensics ppt
Computer Forensics pptComputer Forensics ppt
Computer Forensics ppt
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Social Media Forensics for Investigators
Social Media Forensics for InvestigatorsSocial Media Forensics for Investigators
Social Media Forensics for Investigators
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital Forensics
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensics
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
Digital forensic principles and procedure
Digital forensic principles and procedureDigital forensic principles and procedure
Digital forensic principles and procedure
 
Cyber Forensics & Challenges
Cyber Forensics & ChallengesCyber Forensics & Challenges
Cyber Forensics & Challenges
 
Lecture #31 : Windows Forensics
Lecture #31 : Windows ForensicsLecture #31 : Windows Forensics
Lecture #31 : Windows Forensics
 
Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Cyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital DomainCyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital Domain
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
Digital forensic
Digital forensicDigital forensic
Digital forensic
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 

Viewers also liked

Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows SystemConferencias FIST
 
Anti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and preventionAnti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and preventionSeccuris Inc.
 
NTFS file system
NTFS file systemNTFS file system
NTFS file systemRavi Yasas
 
Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityCTIN
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumOWASP Khartoum
 
F Database
F DatabaseF Database
F DatabaseCTIN
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3CTIN
 
Windows logging cheat sheet
Windows logging cheat sheetWindows logging cheat sheet
Windows logging cheat sheetMichael Gough
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Brent Muir
 
Vista Forensics
Vista ForensicsVista Forensics
Vista ForensicsCTIN
 
Introduction to memory forensics
Introduction to memory forensicsIntroduction to memory forensics
Introduction to memory forensicsMarco Alamanni
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source ForensicsCTIN
 
Forensic Anaysis on Twitter
Forensic Anaysis on TwitterForensic Anaysis on Twitter
Forensic Anaysis on TwitterYansi Keim
 
Edrm
EdrmEdrm
EdrmCTIN
 
2010 2013 sandro suffert memory forensics introdutory work shop - public
2010 2013 sandro suffert memory forensics introdutory work shop - public2010 2013 sandro suffert memory forensics introdutory work shop - public
2010 2013 sandro suffert memory forensics introdutory work shop - publicSandro Suffert
 
Web and Social Media Image Forensics for News Professionals
Web and Social Media Image Forensics for News ProfessionalsWeb and Social Media Image Forensics for News Professionals
Web and Social Media Image Forensics for News ProfessionalsSymeon Papadopoulos
 

Viewers also liked (20)

Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows System
 
Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload
 
Anti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and preventionAnti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and prevention
 
NTFS file system
NTFS file systemNTFS file system
NTFS file system
 
Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It Security
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 
F Database
F DatabaseF Database
F Database
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3
 
Windows Forensics
Windows ForensicsWindows Forensics
Windows Forensics
 
Windows logging cheat sheet
Windows logging cheat sheetWindows logging cheat sheet
Windows logging cheat sheet
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0
 
Vista Forensics
Vista ForensicsVista Forensics
Vista Forensics
 
Unit B Windows 7
Unit B Windows 7Unit B Windows 7
Unit B Windows 7
 
Introduction to memory forensics
Introduction to memory forensicsIntroduction to memory forensics
Introduction to memory forensics
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
 
Forensic Anaysis on Twitter
Forensic Anaysis on TwitterForensic Anaysis on Twitter
Forensic Anaysis on Twitter
 
Edrm
EdrmEdrm
Edrm
 
2010 2013 sandro suffert memory forensics introdutory work shop - public
2010 2013 sandro suffert memory forensics introdutory work shop - public2010 2013 sandro suffert memory forensics introdutory work shop - public
2010 2013 sandro suffert memory forensics introdutory work shop - public
 
Web and Social Media Image Forensics for News Professionals
Web and Social Media Image Forensics for News ProfessionalsWeb and Social Media Image Forensics for News Professionals
Web and Social Media Image Forensics for News Professionals
 
Netcat cheat sheet
Netcat cheat sheetNetcat cheat sheet
Netcat cheat sheet
 

Similar to Digital Forensic: Brief Intro & Research Challenge

Survey & Review of Digital Forensic
Survey & Review of Digital ForensicSurvey & Review of Digital Forensic
Survey & Review of Digital ForensicAung Thu Rha Hein
 
Digital forensics research: The next 10 years
Digital forensics research: The next 10 yearsDigital forensics research: The next 10 years
Digital forensics research: The next 10 yearsMehedi Hasan
 
Digital Forensics: The next 10 years
Digital Forensics: The next 10 yearsDigital Forensics: The next 10 years
Digital Forensics: The next 10 yearsAl Imran, CISA
 
A Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files SystemA Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files SystemCSCJournals
 
Cloud Computing Forensic Science
 Cloud Computing Forensic Science  Cloud Computing Forensic Science
Cloud Computing Forensic Science David Sweigert
 
Fundamentals of data mining and its applications
Fundamentals of data mining and its applicationsFundamentals of data mining and its applications
Fundamentals of data mining and its applicationsSubrat Swain
 
Cyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdfCyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdfamallblitz0
 
Cyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz AcademyCyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz Academytrashbin306
 
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"sharinblitz
 
Lecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic securityLecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic securityAlchemist095
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Toolsijtsrd
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Client Forensics: An Assessment of Existing Research And Future Directions
Client Forensics: An Assessment of Existing Research And Future DirectionsClient Forensics: An Assessment of Existing Research And Future Directions
Client Forensics: An Assessment of Existing Research And Future DirectionsCSCJournals
 
Getting Started in Data Science
Getting Started in Data ScienceGetting Started in Data Science
Getting Started in Data ScienceThinkful
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Stepsgamemaker762
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsDaksh Verma
 

Similar to Digital Forensic: Brief Intro & Research Challenge (20)

Survey & Review of Digital Forensic
Survey & Review of Digital ForensicSurvey & Review of Digital Forensic
Survey & Review of Digital Forensic
 
Digital forensics research: The next 10 years
Digital forensics research: The next 10 yearsDigital forensics research: The next 10 years
Digital forensics research: The next 10 years
 
Digital Forensics: The next 10 years
Digital Forensics: The next 10 yearsDigital Forensics: The next 10 years
Digital Forensics: The next 10 years
 
A Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files SystemA Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files System
 
Cloud Computing Forensic Science
 Cloud Computing Forensic Science  Cloud Computing Forensic Science
Cloud Computing Forensic Science
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Fundamentals of data mining and its applications
Fundamentals of data mining and its applicationsFundamentals of data mining and its applications
Fundamentals of data mining and its applications
 
Cyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdfCyber security course in Kerala, Kochi.pdf
Cyber security course in Kerala, Kochi.pdf
 
Cyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz AcademyCyber security course in kerala | C|HFI | Blitz Academy
Cyber security course in kerala | C|HFI | Blitz Academy
 
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
" Become a Certified Ethical Hacker at Blitz Academy | Near Me"
 
Lecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic securityLecture 4,5, 6 comp forensics 19 9-2018 basic security
Lecture 4,5, 6 comp forensics 19 9-2018 basic security
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Tools
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Client Forensics: An Assessment of Existing Research And Future Directions
Client Forensics: An Assessment of Existing Research And Future DirectionsClient Forensics: An Assessment of Existing Research And Future Directions
Client Forensics: An Assessment of Existing Research And Future Directions
 
Getting Started in Data Science
Getting Started in Data ScienceGetting Started in Data Science
Getting Started in Data Science
 
Computer Forensics Bootcamp
Computer Forensics BootcampComputer Forensics Bootcamp
Computer Forensics Bootcamp
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 

More from Aung Thu Rha Hein

Bioinformatics for Computer Scientists
Bioinformatics for Computer Scientists Bioinformatics for Computer Scientists
Bioinformatics for Computer Scientists Aung Thu Rha Hein
 
Analysis of hybrid image with FFT (Fast Fourier Transform)
Analysis of hybrid image with FFT (Fast Fourier Transform)Analysis of hybrid image with FFT (Fast Fourier Transform)
Analysis of hybrid image with FFT (Fast Fourier Transform)Aung Thu Rha Hein
 
Introduction to Common Weakness Enumeration (CWE)
Introduction to Common Weakness Enumeration (CWE)Introduction to Common Weakness Enumeration (CWE)
Introduction to Common Weakness Enumeration (CWE)Aung Thu Rha Hein
 
Private Browsing: A Window of Forensic Opportunity
Private Browsing: A Window of Forensic OpportunityPrivate Browsing: A Window of Forensic Opportunity
Private Browsing: A Window of Forensic OpportunityAung Thu Rha Hein
 
Partitioned Based Regression Verification
Partitioned Based Regression VerificationPartitioned Based Regression Verification
Partitioned Based Regression VerificationAung Thu Rha Hein
 
CRAXweb: Automatic Exploit Generation for Web Applications
CRAXweb: Automatic Exploit Generation for Web ApplicationsCRAXweb: Automatic Exploit Generation for Web Applications
CRAXweb: Automatic Exploit Generation for Web ApplicationsAung Thu Rha Hein
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresAung Thu Rha Hein
 
Can the elephants handle the no sql onslaught
Can the elephants handle the no sql onslaughtCan the elephants handle the no sql onslaught
Can the elephants handle the no sql onslaughtAung Thu Rha Hein
 
Fuzzy logic based students’ learning assessment
Fuzzy logic based students’ learning assessmentFuzzy logic based students’ learning assessment
Fuzzy logic based students’ learning assessmentAung Thu Rha Hein
 

More from Aung Thu Rha Hein (18)

Writing with ease
Writing with easeWriting with ease
Writing with ease
 
Bioinformatics for Computer Scientists
Bioinformatics for Computer Scientists Bioinformatics for Computer Scientists
Bioinformatics for Computer Scientists
 
Analysis of hybrid image with FFT (Fast Fourier Transform)
Analysis of hybrid image with FFT (Fast Fourier Transform)Analysis of hybrid image with FFT (Fast Fourier Transform)
Analysis of hybrid image with FFT (Fast Fourier Transform)
 
Introduction to Common Weakness Enumeration (CWE)
Introduction to Common Weakness Enumeration (CWE)Introduction to Common Weakness Enumeration (CWE)
Introduction to Common Weakness Enumeration (CWE)
 
Private Browsing: A Window of Forensic Opportunity
Private Browsing: A Window of Forensic OpportunityPrivate Browsing: A Window of Forensic Opportunity
Private Browsing: A Window of Forensic Opportunity
 
Network switching
Network switchingNetwork switching
Network switching
 
Partitioned Based Regression Verification
Partitioned Based Regression VerificationPartitioned Based Regression Verification
Partitioned Based Regression Verification
 
CRAXweb: Automatic Exploit Generation for Web Applications
CRAXweb: Automatic Exploit Generation for Web ApplicationsCRAXweb: Automatic Exploit Generation for Web Applications
CRAXweb: Automatic Exploit Generation for Web Applications
 
Botnets 101
Botnets 101Botnets 101
Botnets 101
 
Session initiation protocol
Session initiation protocolSession initiation protocol
Session initiation protocol
 
TPC-H in MongoDB
TPC-H in MongoDBTPC-H in MongoDB
TPC-H in MongoDB
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing security
 
Can the elephants handle the no sql onslaught
Can the elephants handle the no sql onslaughtCan the elephants handle the no sql onslaught
Can the elephants handle the no sql onslaught
 
Fuzzy logic based students’ learning assessment
Fuzzy logic based students’ learning assessmentFuzzy logic based students’ learning assessment
Fuzzy logic based students’ learning assessment
 
Link state routing protocol
Link state routing protocolLink state routing protocol
Link state routing protocol
 
Chat bot analysis
Chat bot analysisChat bot analysis
Chat bot analysis
 
Data mining & column stores
Data mining & column storesData mining & column stores
Data mining & column stores
 

Recently uploaded

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
The Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central BankingThe Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central BankingSelcen Ozturkcan
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 

Recently uploaded (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
The Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central BankingThe Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central Banking
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 

Digital Forensic: Brief Intro & Research Challenge

  • 1. Digital Forensic: Brief Intro & Research challenge Aung Thu Rha Hein (g5536871) 4th February 2014
  • 2. Content ● ● ● ● ● ● ● ● ● What is Digital Forensic Examples Of DF Cases Digital Forensic Branches Use of Digital Forensic Methodology Tools Research Challenge Future Challenge Discussion & Conclusion
  • 3. Digital Forensic ● preservation, identification, extraction,interpretation & documentation of computer evidence which can be used in the court of law. ● Goal: To explain the current state of digital artifact
  • 4. Examples Of DF Cases August 6, 2009 DDoS attacks To Social Sites
  • 5. Examples Of DF Cases/2 ● BTK Killer ○ serial killer arrested by investigating letters sent via floppy disk ● David Riley ○ Air Force Major sent images of child pornography over internet
  • 6. Digital Forensic Branches ➔ ➔ ➔ ➔ ➔ Disk Forensic ◆ Flash, HDD, USB Device Network Forensic ◆ monitoring and analyzing network traffic Memory Forensic ◆ analysis of system dump Mobile Forensic ◆ acquire deleted or undeleted data Cloud Forensic ◆ forensic network analysis on Cloud computing architecture
  • 7. Use of Digital Forensic ➔ Criminal Investigations ◆ Child Pornography,identify thief, e-Crimes ➔ Civil Litigation ◆ eDiscovery ➔ Intelligence ◆ Terrorist attacks
  • 9. Methodology/2 ● ● ● 3 standard methodologies & the detailed process varies ○ Basic Forensic Methodology ○ Cyber Tool Online Search For Evidence (CTOSE) ○ Data Recovery UK (DRUK) the recommended methodology6 combines the practice from 3 standards there are more than dozen DF frameworks [6] Krishnun Sansurooah,Taxonomy of computer forensics methodologies and procedures for digital evidence seizure, 2006.
  • 11. Digital Forensic Tools Tools Use Forensic Toolkit AccessData Group, LLC Multipurpose tool (acquisition,verification, searching, reporting, wiping, etc.) SMART & SMART for Linux ASR Data, Data Acquisition and Analysis, LLC Multipurpose tool (acquisition,verification, searching, reporting, wiping, etc.) Softblock, Macquisition, Blacklight BlackBag Multiple Macintosh forensic Technologies, Inc. tools Raptor Forward Discovery, Inc. Linux-based acquisition and preview tool
  • 12. Research Challenges ● ● DF research is trending from 1997-2007 After 2007, Digital forensic meets with many challenges Characteristics comparison Era OS File Format Computing Architecture Storage Architecture Tools 1997-2007 Windows Dominance few file formats PC, Centralized standard cable interfaces commercial tools are working 2007- recent increasing OSs Various file formats Client/Server,Cloud Flash, Cloud Storage can’t catch up with req Other introduced issues: Storage Size, pervasive encryption, legal challenges
  • 13. Research Challenges/2 ● ● ● ● ● Evidence-oriented design influences today’s DF research ○ find evidence instead of assisting investigation ○ not think of cyber-crime, i.e tools are not for hacking cases ○ not possible to perform short-time analysis ○ not capable of generating data from residual file Visibility,Filter,Report Model ○ data recover before making analysis ○ not possible to do parallel processing no standard for reverse engineering ‘application instead of tools’ concept by vendors lost academic research 2010,Digital forensics research: The next 10 years
  • 14. Research Challenges/3 ● ● ● ● ● 2013 survey takes part in 4 categories: ○ Demographics, Forensic Capabilities, Future Challenge, Legislative Concerns more than 50%of participants: 3 years of DF experience Current DF tools & Capabilities: ○ Importance: more than 98% ranks as 4 out of 5 ○ Key Limitations: Data Volume, TIme, Tool Capability ○ Tool Capability: not clear result Technology that least concerns: malware, steganography 2013, Challenges to Digital Forensic
  • 15. Future Challenge ● Challenge: Investigation & Analysis Time ● Mobile and Network Forensic will be trending ● anticipated future challenge: Cloud Computing, Anti-forensic, Encryption, Social Networking ● Should adopt standards for case data, data abstractions and composable models ● more data abstractions should create ● should standardise development diversity ● alternative analysis model: parallel processing, stochastic analysis ... ● doesn’t work in small-scale dataset ● standardized test data
  • 16. Discussion & Conclusion ● ● ● ● The importance of DF DF has been in “Golden Age” and it is over encounters many research challenges needs a clear research plan/agenda Thank you... Questions?
  • 17. References [1] J. Sammons, Ed., “The Basics of Digital Forensics”. Boston: Syngress, 2012. [2] S. L. Garfinkel, “Digital forensics research: The next 10 years,” Digital Investigation, vol. 7, Supplement, pp. S64–S73, Aug. 2010. [3] M. Al Fahdi, N. L. Clarke, and S. M. Furnell, “Challenges to digital forensics: A survey of researchers amp; practitioners attitudes and opinions,” in Information Security for South Africa, 2013, 2013, pp. 1–8. [4] E. S. Pilli, R. C. Joshi, and R. Niyogi, “Network forensic frameworks: Survey and research challenges,” Digital Investigation, vol. 7, no. 1–2, pp. 14–27, Oct. 2010. [5] Marcus K Rogers and Kate Seigfried, “The future of computer forensics: a needs analysis survey,” Computers & Security, vol. 23, no. 1, pp. 12–16, Feb. 2004. [6] Krishnun Sansurooah, “Taxonomy of computer forensics methodologies and procedures for digital evidence seizure”, Australian Digital Forensics Conference,2006