You are on page 1of 14

Data Wiping

Presented By

E-Waste Recyclers India

What is Data Wiping

Dataerasure (also calleddataclearing


ordata wiping) is a software-based
method of overwriting thedatathat aims
to completely destroy all
electronicdataresiding on a
harddiskdrive or other digital media.

What Data Wiping Does?

When you wipe a


drive, you overwrite
all data on it with 0s,
1s, or a random mix
of 0s and 1s.

Why Data Wiping is necessary?

Wouldnt the mere deletion of files be enough


to keep your system secure? With the help of
specially designed software applications,
hackers can actually retrieve the files that you
delete from your computer. To prevent these
hacker Data Wiping process is necessary.

Data Wiping process?

Boot and Nuke Method


Physical Destruction
Method
Selective File Wipe
Methods

Data Wiping process?


Boot and Nuke Method

Download Darik's Boot and Nuke


Burn DBAN to a CD
Boot from the CD
Delete the data.

Data Wiping process?

Physical Destruction Method


Remove the old hard drive
Unscrew all the screws
Destroy the platters

Data Wiping process?

Selective File Wipe Methods


For Windows
For Mac OS X
For Linux (Ubuntu)

Selective File Wipe Methods


For Windows
o Secure delete files, directories or sanitize
free space.
o Wipe File: Overwrites the specific disk space
occupied by the file you'd like erased.
o WBD(Wipe Bad Disk): Can wipe disks with
bad sectors.

Selective File Wipe Methods


For Mac OS X
o Permanent Eraser: Can be used as an
alternative to the "Secure empty trash"
option.
o Disk Utility
o srm

Selective File Wipe Methods


For Linux (Ubuntu)
o Wipe Package from Ubuntu Unleashed:
Adds secure multi-pass file deletion,
like DeleteOnClick does in
Windows.

Contact us for Secure Data Wiping


E-Waste Recyclers India can help you get the
best return out of your excess IT equipment
while ensuring that your sensitive information
is completely
wiped from the drives.

Conclusion

Data overwritten once or twice may be


recovered by subtracting what is expected to
be read from a storage location from what is
actually read However by using the
relatively simple methods presented in this
paper the task of an attacker can be made
significantly more difficult, if not prohibitively
expensive.

You might also like