You are on page 1of 4

3) What are the different acquisition tools in 1) Explain the Investigation Triad?

5) Explain procedures for Corporate High-tech


forensics? Explain any 5. > The Investigation Triad is a security framework that Investigations with respect to: a. Employee
Here are 5 different acquisition tools in forensics: consists of three parts: Vulnerability assessment Termination Cases b. Internet Abuse
1. FTK Imager: FTK Imager is a popular forensic and risk management: This part involves identifying Investigation
imaging tool that can be used to create forensic and assessing vulnerabilities in computer systems and > Corporate High-Tech Investigations
images of hard drives, optical discs, and other storage networks, and then developing and implementing Employee Termination Cases: Employee termination
devices. It can also be used to acquire memory dumps controls to mitigate the risks associated with those cases are one of the most common types of corporate
and logical images of file systems. FTK Imager is vulnerabilities. Network intrusion detection and high-tech investigations. These cases typically involve
known for its speed and reliability, and it is widely incident response: This part involves monitoring allegations of employee misconduct, such as theft of
used by forensic investigators around the world. networks for suspicious activity, detecting and trade secrets, sabotage, or misuse of company
2. EnCase Forensic: EnCase Forensic is a responding to security incidents, and recovering from resources. To investigate an employee termination
comprehensive forensic investigation suite that those incidents. Computer investigations: This part case, investigators will typically: Gather evidence:
includes a variety of tools for data acquisition, involves collecting and analyzing digital evidence from This may involve collecting digital evidence from the
analysis, and reporting. It can be used to create computer systems and networks to investigate security employee's computer and other devices, as well as
forensic images of hard drives, optical discs, and other incidents and crimes. The Investigation Triad is interviewing the employee and other witnesses.
storage devices, as well as to acquire memory dumps important because it provides a holistic approach to Analyze the evidence: Investigators will use a variety
and logical images of file systems. EnCase Forensic security. By addressing all three aspects of the triad, of tools and techniques to analyze the evidence, such
also includes a variety of tools for analyzing forensic organizations can better protect themselves from as forensic analysis tools and data mining techniques.
images and generating reports. 3. Autopsy: Autopsy, cyberattacks and other security threats. Here is an Identify the suspect and their motive: Based on the
also known as The Sleuth Kit, is a free and open-source example of how the Investigation Triad might be used analysis of the evidence, investigators will try to
forensic investigation suite. It includes a variety of in practice: A company's vulnerability assessment team identify the suspect and their motive for misconduct.
tools for data acquisition, analysis, and reporting. identifies a critical vulnerability in its web server Confront the suspect: Once the suspect has been
Autopsy can be used to create forensic images of hard software. The risk management team assesses the risk identified, investigators will confront them with the
drives, optical discs, and other storage devices, as well associated with this vulnerability and determines that evidence and try to get a confession. Take
as to acquire memory dumps and logical images of file it is high. The company then patches the vulnerability disciplinary action: If the employee is found to have
systems. Autopsy also includes a variety of tools for to mitigate the risk. A company's network intrusion engaged in misconduct, the company may take
analyzing forensic images and generating reports. detection system (NIDS) alerts the security team to disciplinary action, such as termination of employment.
4. Cellebrite UFED: Cellebrite UFED is a commercial suspicious activity on the company's network. The Internet Abuse Investigation: Internet abuse
forensic investigation suite that is designed to be used security team investigates the activity and determines investigations can be complex and challenging, as they
by law enforcement and government agencies. It can that it is a malware infection. The security team often involve multiple jurisdictions and multiple types
be used to extract data from a wide variety of mobile responds to the incident by containing the infection, of evidence. Some common types of internet abuse
devices, including smartphones, tablets, and GPS eradicating the malware, and recovering the affected that may be investigated include: Cyberbullying
devices. Cellebrite UFED can also be used to extract systems. A company's computer forensics team is Online harassment Copyright infringement
data from cloud storage services. 5. X-Ways called in to investigate a data breach. The team To investigate internet abuse, investigators will
Forensics: X-Ways Forensics is a commercial forensic collects and analyzes digital evidence from the typically: Identify the victim and the suspect:
investigation suite that is known for its powerful data company's systems to determine the scope of the Investigators will need to identify the victim of the
analysis capabilities. It can be used to analyze forensic breach, identify the attackers, and collect evidence to internet abuse and the person or people who are
images of hard drives, optical discs, and other storage support legal action. The Investigation Triad is a suspected of committing the abuse. Gather evidence:
devices. X-Ways Forensics also includes a variety of valuable tool for organizations of all sizes. By This may involve collecting digital evidence from the
tools for extracting data from mobile devices and cloud implementing a comprehensive security program that victim's and suspect's computers and other devices, as
storage services. These are just a few of the many addresses all three aspects of the triad, organizations well as interviewing the victim, suspect, and other
different data acquisition tools that are available to can better protect themselves from cyberattacks and witnesses. Preserve the evidence: Investigators will
forensic investigators. The best tool for a particular job other security threats. need to take steps to preserve the evidence, such as
will depend on the specific needs of the investigation. creating copies of digital evidence and storing it in a
2) What is data acquisition? What are its types? secure location. Analyze the evidence: Investigators
4) What is network Forensics? Explain the 3 What is its Goal? Explain. will use a variety of tools and techniques to analyze the
modes of protection in DiD strategy. > Data acquisition is the process of sampling signals evidence, such as forensic analysis tools and data
Network forensics is the process of collecting and that measure real-world physical conditions and mining techniques. Identify the suspect's motive:
analyzing network traffic data to investigate security converting the resulting samples into digital numeric Once the evidence has been analyzed, investigators
incidents and crimes. Network forensics can be used to values that can be manipulated by a computer. Data will try to identify the suspect's motive for committing
identify the source and destination of an attack, the acquisition systems, abbreviated by the acronyms DAS, the internet abuse. Confront the suspect: Once the
type of attack that was used, and the data that was DAQ, or DAU, typically convert analog waveforms into suspect has been identified, investigators may confront
stolen or compromised. Network forensics is an digital values for processing. Types of data them with the evidence and try to get a confession.
important part of any cybersecurity program. By acquisition: Analog data acquisition: This type of Take legal action: If the suspect is found to have
investigating security incidents and crimes, network data acquisition involves converting analog signals, committed internet abuse, law enforcement may take
forensics can help organizations to: Identify and such as voltage and current, into digital signals. legal action against them.
mitigate vulnerabilities in their networks. Digital data acquisition: This type of data
Recover from security incidents. Collect evidence to acquisition involves acquiring digital signals, such as 6) Explain different types of data acquisition
support legal action against attackers. Defense in those from sensors and transducers, and storing them formats along with its advantages and
Depth (DiD) is a cybersecurity strategy that uses in a computer for processing. Networked data disadvantage
multiple layers of security controls to protect networks acquisition: This type of data acquisition involves > Data acquisition formats are the ways in which data
and systems. DiD is based on the principle that no acquiring data from multiple devices over a network is collected and stored for further analysis. There are
single security control is perfect, and that a and storing it in a central location. Goals of data many different types of data acquisition formats, each
combination of controls is more effective than any acquisition: The goals of data acquisition vary with its own advantages and disadvantages.
single control. The three modes of protection in depending on the application. However, some common Advantages Disadvantages
the DiD strategy are: People: This mode of goals include: Monitoring and control: Data ASCII Simple and easy Widely supported
protection focuses on educating and training acquisition systems can be used to monitor and control to use
employees about cybersecurity best practices. It also physical systems, such as manufacturing processes CSV Simple and easy Smaller than ASCII
includes developing and implementing security policies and power grids. Testing and validation: Data to use files
and procedures. Technology: This mode of protection acquisition systems can be used to test and validate XML Suitable for Easy to parse and
focuses on implementing technical security controls, products during the development and manufacturing storing complex data process
such as firewalls, intrusion detection systems, and process. Research and development: Data JSON Lightweight Smaller than XML files
encryption. Processes: This mode of protection acquisition systems can be used to collect data for Binary Most efficient Typically, much smaller
focuses on implementing operational security controls, scientific research and development. way to store data than text-based files
such as incident response plans and disaster recovery Examples of data acquisition: Temperature ASCII: ASCII (American Standard Code for
plans. The DiD strategy is a comprehensive approach monitoring: A data acquisition system can be used to Information Interchange) is a text-based format that is
to cybersecurity that can help organizations to protect monitor the temperature of a warehouse or simple and easy to use. It is also widely supported by
themselves from a wide range of threats. Here is an manufacturing facility. Vibration analysis: A data most software applications. However, ASCII files can
example of how network forensics can be used to acquisition system can be used to analyze the vibration be large and inefficient, and they are not suitable for
investigate a security incident: A company's network of a machine to identify potential problems. storing complex data. CSV: CSV (comma-separated
security team notices that a large amount of traffic is values) is another text-based format that is simple and
flowing to an unusual IP address. The team 7) Define Computer Forensics. easy to use. CSV files are typically smaller than ASCII
investigates the traffic and determines that it is a Computer forensics is the branch of digital forensic files, and they are also easier to parse. However, CSV
malware infection. The team then uses network science that deals with the collection, examination, files can be difficult to read and manage when they
forensics tools to identify the source of the infection preservation, and analysis of digital evidence from contain large amounts of data. XML: XML (Extensible
and the data that was stolen. computers and other electronic devices. The goal of Markup Language) is a structured format that is
computer forensics is to identify, collect, preserve, and suitable for storing complex data. XML files are also
15) What TCPDump & Pcap? Explain analyze digital evidence in a way that is suitable for easy to parse and process. However, XML files can be
TCPDump: TCPDump is a network traffic analyzer presentation in a court of law. Computer forensics is large and verbose, and they can be difficult to read
tool that can be used to capture, display, and analyze used in a variety of contexts, including: Criminal and edit manually. JSON: JSON (JavaScript Object
network traffic. TCPDump can capture traffic on all investigations: Computer forensics is often used to Notation) is a lightweight format that is similar to
types of networks, including Ethernet, Wi-Fi, and PPP. investigate crimes such as computer fraud, XML. JSON files are typically smaller than XML files,
TCPDump can also capture traffic from specific cybercrime, and identity theft. Civil litigation: and they are also easier to read and edit manually.
protocols, such as TCP, UDP, and ICMP. TCPDump is a Computer forensics can also be used in civil litigation However, JSON files can be difficult to parse and
powerful tool that can be used to troubleshoot network cases, such as employment disputes and intellectual process by some software applications.
problems, monitor network traffic, and collect property disputes. Corporate investigations: Binary: Binary formats are the most efficient way to
evidence for investigations. TCPDump is also a popular Companies may also use computer forensics to store data. Binary files are typically much smaller than
tool for security researchers who use it to analyze investigate internal wrongdoing, such as employee text-based files, and they are also faster to read and
network traffic for malicious activity. fraud or data breaches. write. However, binary files can be difficult to read and
Pcap: Pcap is a file format that is used to store edit manually, and they are not supported by all
captured network traffic. Pcap files are typically software applications
created by TCPDump or other network traffic analyzer
tools. Pcap files can be analyzed using a variety of
tools, such as TCPDump, Wireshark, and Network
Miner. Pcap files are a valuable resource for
investigators because they contain a wealth of
information about network traffic. Pcap files can be
used to identify the source and destination of network
traffic, the type of traffic, and the content of the traffic.
Pcap files can also be used to reconstruct network
conversations and to identify malicious activity.
Relationship between TCPDump and Pcap:
TCPDump and Pcap are closely related. TCPDump is
used to capture network traffic, and Pcap is used to
store captured network traffic. TCPDump can be used
to create Pcap files, and Pcap files can be analyzed
using TCPDump. TCPDump and Pcap are both
essential tools for network troubleshooting, security
analysis, and forensic investigations.
18) Explain Web shells. 20) Explain DHCP Logs and Netflow in brief 23) What is Messenger forensic? State the
> A web shell is a malicious script that is uploaded to a > DHCP Logs: DHCP logs are records of all the DHCP different types of evidence that can be collected
web server by an attacker and executed there. It gives (Dynamic Host Configuration Protocol) transactions from a messenger? Where can such files be found
the attacker a command prompt on the server, that occur on a network. DHCP is a protocol that is on computer for yahoo messenger?
allowing them to execute commands, upload and used to assign IP addresses to devices on a network. > Messenger forensics is the process of collecting,
download files, and modify the server's configuration. DHCP logs can be used to troubleshoot network analyzing, and preserving digital evidence from
Web shells can be used to steal data, launch attacks on problems, identify rogue devices, and audit network messenger applications. Messenger applications are
other systems, or even take over the server completely. activity. DHCP logs typically contain information such used to send and receive text messages, images,
Web shells are typically written in a scripting language as the following: The date and time of the transaction. videos, and other types of files over the internet.The
that is supported by the web server, such as PHP, Perl, The MAC address of the device requesting an IP different types of evidence that can be collected from a
or Python. They are often disguised as legitimate files, address. The IP address that was assigned to the messenger application include: Chat messages: Chat
such as images or scripts, to make them more difficult device. The lease time of the IP address. The DHCP messages are the most common type of evidence that
to detect. Web shells can be installed on a web server server that assigned the IP address. DHCP logs can be is collected from messenger applications. Chat
through a variety of methods, including: Cross-site viewed on the DHCP server itself or on a client messages can contain a variety of information, such as
scripting (XSS) attacks: In an XSS attack, the computer that is running a DHCP client software. the date and time of the message, the sender and
attacker injects malicious code into a web page. When > NetFlow: NetFlow is a Cisco-developed protocol recipient of the message, and the content of the
the user visits the web page, the malicious code is that collects and exports information about network message. Contact lists: Contact lists can contain
executed in their browser, giving the attacker access traffic. NetFlow data can be used to monitor network information about the people that the user
to the user's cookies and session tokens. The attacker traffic patterns, identify performance bottlenecks, and communicates with using the messenger application.
can then use these tokens to authenticate to the web detect security threats. NetFlow data typically This information can include the contact's name, email
server and upload a web shell. File upload contains information such as the following: address, phone number, and profile picture.
vulnerabilities: If a web server allows users to upload The source and destination IP addresses. The source File transfers: Messenger applications often allow
files, an attacker can upload a malicious file that will and destination port numbers. The protocol used. The users to transfer files to each other. These files can
be executed on the server. SQL injection attacks: In number of packets and bytes transferred. The start include images, videos, and other types of files.
a SQL injection attack, the attacker injects malicious and end time of the flow. NetFlow data can be Location data: Some messenger applications collect
SQL code into a web application. When the application collected by a variety of network devices, including location data from users. This data can be used to
executes the SQL code, it can give the attacker access routers, switches, and firewalls. NetFlow data can then track the user's movements over time.
to the database, which can then be used to upload a be exported to a NetFlow collector, which is a server Other data: Other types of data that may be collected
web shell. Once a web shell is installed on a web that stores and analyzes the data. Relationship from messenger applications include account settings,
server, the attacker can use it to: Steal data, such as between DHCP Logs and NetFlow: DHCP logs and call logs, and browsing history. The location of
customer information, credit card numbers, or NetFlow data can be used together to troubleshoot messenger files on a computer varies depending on the
passwords. Launch attacks on other systems, such as network problems and gain a better understanding of messenger application. However, most messenger
denial-of-service attacks or malware attacks. Modify network traffic. For example, if you are experiencing applications store their files in the following locations:
the server's configuration to hide their presence or to network performance problems, you can use DHCP Windows:
make the server more vulnerable to attack. Take over logs to identify the devices that are using the most C:\Users<username>\AppData\Local<messenger
the server completely and use it for their own bandwidth. You can then use NetFlow data to analyze application name>\
purposes, such as hosting malicious websites or the traffic patterns of these devices to identify the macOS: /Users/<username>/Library/Application
launching attacks. specific applications or protocols that are causing the Support/<messenger application name>/
performance problems. Linux: ~/.config/<messenger application name>/
19) Write a short note on Collection Phase-Local To collect messenger evidence from a computer,
Acquisition. 21) State and explain the different types of investigators typically use a forensic tool to create a
> Local acquisition is the process of collecting digital content posted on social media? forensic image of the computer's hard drive. Once the
evidence from a computer or other electronic device > The different types of content posted on social media forensic image has been created, investigators can use
without removing it from the physical device. This is can be broadly divided into the following categories: a variety of tools to analyze the data and extract the
typically done by connecting the device to a forensic Text: Text is the most basic type of content that can be evidence. Messenger forensics is an important tool for
workstation and using specialized software to create a posted on social media. It can be used to share law enforcement and private investigators. It can be
forensic image of the device's storage media. Local thoughts, ideas, and news. Text posts can be short and used to collect evidence for a variety of crimes, such as
acquisition has several advantages over other to the point, or they can be longer and more in-depth. child sexual abuse, cyberbullying, and fraud.
collection methods, such as removing the storage Images: Images are another popular type of content Messenger forensics can also be used to investigate
media from the device or using a network-based that is posted on social media. They can be used to civil matters, such as divorce and employment
acquisition tool. First, local acquisition is typically share photos, illustrations, and graphics. Images can disputes.
faster and more reliable than other methods. Second, be used to tell a story, convey a message, or simply
local acquisition preserves the integrity of the entertain. Videos: Videos are a powerful type of 24) What is authorized requestor? Why should
evidence, as the original storage media is never content that can be used to share stories, experiences, companies appoint them for computer
removed from the device. Third, local acquisition and ideas. They can be short and simple, or they can investigations?
allows for the collection of volatile data, such as be long and complex. Videos can be used to inform, > An authorized requestor is a person who has been
memory and network traffic, which would be lost if the educate, or entertain. Audio: Audio content, such as authorized by a company to request and approve
device were powered off or disconnected from the podcasts and music, is also becoming increasingly computer investigations. Companies should appoint
network. Local acquisition is typically used in popular on social media. Audio content can be used to authorized requestors for computer investigations for
situations where the device is in the physical share a variety of topics, such as news, interviews, and a number of reasons, including: To ensure that
possession of the investigator and where the integrity entertainment. Links: Links are often used on social investigations are only conducted when necessary and
of the evidence is paramount. For example, local media to share content from other websites or social for legitimate purposes. Authorized requestors are
acquisition would be used to collect evidence from a media platforms. Links can be used to direct people to typically senior-level employees who have a good
computer that has been seized during a criminal news articles, blog posts, videos, or other interesting understanding of the company's policies and
investigation. content. Interactive content: Interactive content, procedures. They are also aware of the legal and
such as polls, quizzes, and games, is also popular on ethical implications of computer investigations. As a
22) What are the different Email Protocols? How social media. Interactive content can be used to result, authorized requestors are well-positioned to
can email be used as evidence? engage with followers and to collect feedback. make informed decisions about whether or not to
> There are three main email protocols: SMTP In addition to these general categories, there are also initiate an investigation. To protect the privacy of
(Simple Mail Transfer Protocol): SMTP is used to many specific types of content that are posted on employees and customers. Computer investigations
send email messages from one server to another. social media, such as: Personal content: This type of can be intrusive and can involve the collection and
POP3 (Post Office Protocol): POP3 is used to content includes things like photos, videos, and analysis of personal data. By appointing authorized
retrieve email messages from a server. IMAP updates about a person's life. Professional content: requestors, companies can help to ensure that
(Internet Message Access Protocol): IMAP is used This type of content includes things like blog posts, employees' and customers' privacy is protected.
to access and manage email messages on a server. articles, and videos about a person's work or expertise. Authorized requestors will only approve investigations
SMTP is the most basic email protocol and is used by News and current events: This type of content when they believe that the benefits of the investigation
all email servers. POP3 and IMAP are more advanced includes links to news articles, videos, and outweigh the privacy risks. To promote transparency
protocols that allow users to manage their email commentary about current events. Humor and and accountability. By appointing authorized
messages on a server. Email can be used as evidence entertainment: This type of content includes jokes, requestors, companies can make it clear who is
in a variety of ways. For example, email can be used memes, and other funny or entertaining content. responsible for initiating and approving computer
to: Prove that a person sent or received a message at a Marketing and advertising: This type of content is investigations. This can help to promote transparency
certain time. Prove the content of a message. Identify used to promote products, services, and brands. and accountability within the organization.
the sender or recipient of a message. Track the path Social activism: This type of content is used to raise In addition to the above reasons, appointing authorized
that a message took through the internet. Recover awareness about social issues and to encourage people requestors for computer investigations can also help
deleted messages. Email evidence can be used in both to take action. The type of content that is posted on to: Streamline the investigation process. Authorized
criminal and civil cases. For example, email evidence social media varies depending on the platform and the requestors can help to streamline the investigation
has been used to convict people of fraud, user. Some platforms, such as Twitter, are more suited process by providing a single point of contact for
embezzlement, and harassment. Email evidence has for short text posts, while others, such as Instagram, investigators. This can help to reduce delays and
also been used to resolve divorce cases and are more suited for images and videos. Users also vary ensure that investigations are conducted efficiently.
employment disputes. To collect email evidence, in the type of content that they post. Some users post Reduce the risk of legal challenges. By appointing
investigators typically need to obtain a warrant or mostly personal content, while others post mostly authorized requestors and following a well-defined
subpoena from a judge. Once they have a warrant or professional content or news and current events. investigation process, companies can reduce the risk
subpoena, investigators can contact the email provider of legal challenges to investigations. Overall,
and request the email records. Email providers are 25) What is Deposition? Explain its types and two appointing authorized requestors for computer
typically required to comply with warrants and guidelines for testifying at a deposition. investigations is a good practice that can help
subpoenas. Once investigators have collected the email > A deposition is a sworn oral statement given by a companies to protect their privacy, ensure that
records, they can use a variety of tools to analyze the witness under oath before a court reporter. investigations are conducted fairly and ethically, and
data. For example, investigators can use email forensic Depositions are typically taken outside of court, and streamline the investigation process.
tools to extract hidden information from email they can be used for a variety of purposes, including:
messages, such as the sender's IP address and the To preserve the testimony of a witness who may not be
time that the message was sent. Email evidence can be available to testify at trial. To gather evidence for a
a powerful tool for investigators. However, it is case. To impeach a witness's testimony at trial. There
important to note that email evidence can be tampered are two main types of depositions: Party depositions:
with or fabricated. Therefore, it is important to collect Party depositions are depositions of the parties
and preserve email evidence carefully. involved in a lawsuit. Non-party depositions: Non-
party depositions are depositions of people who are
not parties to the lawsuit, but who have information
that is relevant to the case. Two guidelines for
testifying at a deposition: Be truthful and honest.
Remember that you are under oath, and that anything
you say can be used against you in court. Be
complete and responsive. Answer all of the
questions asked of you to the best of your ability. Do
not try to evade or avoid questions.
8) What are the requirements to set up a 11) What are the different types of computer 14) Write a short note on Email Servers, Ping &
workstation for computer forensics? forensics tools? Explain. Port Scan, Traceroute, DNS.
> The requirements to set up a workstation for > There are many different types of computer Email Servers: An email server is a computer that is
computer forensics vary depending on the specific forensics tools, each with its own specific purpose. dedicated to sending and receiving email messages.
needs of the investigator. However, there are some Some of the most common types of computer forensics Email servers typically use the Simple Mail Transfer
basic requirements that all computer forensics tools include: Disk imaging tools: Disk imaging tools Protocol (SMTP) to send and receive email messages.
workstations should meet. Hardware requirements: are used to create forensic images of hard drives and SMTP is a standard protocol that is used by most email
Processor: A powerful processor is required to run other storage devices. Forensic images are bit-for-bit servers.
the various forensic tools and techniques that are used copies of the storage device, and they can be used to Ping: Ping is a network utility that is used to test the
to investigate digital evidence. Memory: A large preserve the integrity of the evidence. File carving reachability of a host on a network. Ping works by
amount of memory is required to store forensic images tools: File carving tools are used to recover deleted or sending an Internet Control Message Protocol (ICMP)
and other large datasets. Storage: A large amount of damaged files. File carving tools can be used to echo request message to the host and waiting for a
storage is required to store forensic images, case files, recover a wide range of file types, including text files, response. If the host responds, then ping will report
and other data. Network interface: A network images, and videos. Registry analysis tools: Registry that the host is reachable. If the host does not respond,
interface is required to connect the workstation to the analysis tools are used to examine the Windows then ping will report that the host is unreachable.
network and to transfer digital evidence. Write registry. The Windows registry is a database that Port Scan: A port scan is a network security
blocker: A write blocker is a device that prevents data contains information about the computer's hardware technique that is used to identify open ports on a host.
from being written to a storage device. This is and software configuration. Registry analysis tools can Port scanners work by sending packets to all of the
essential for preserving the integrity of digital be used to identify evidence of malware infections or ports on a host and waiting for responses. If a port is
evidence. Software requirements: Operating other unauthorized activity. Email analysis tools: open, then the port scanner will report that the port is
system: A stable and reliable operating system is Email analysis tools are used to examine email open. If a port is closed, then the port scanner will
required to run the various forensic tools and messages. Email analysis tools can be used to identify report that the port is closed.
techniques. Forensic toolkit: A forensic toolkit is a evidence of phishing scams, fraud, or other criminal Traceroute: Traceroute is a network utility that is
suite of software tools that are used to investigate activity. Network analysis tools: Network analysis used to trace the path that packets take from a source
digital evidence. Other software: Other software that tools are used to examine network traffic. Network host to a destination host. Traceroute works by
may be required includes antivirus software, data analysis tools can be used to identify evidence of sending packets to the destination host with different
recovery software, and file carving software. malware infections, intrusions, or other suspicious time-to-live (TTL) values. The TTL value is a field in the
Security requirements: Physical security: The activity. In addition to these general-purpose computer IP packet that tells routers how many hops the packet
computer forensics workstation should be physically forensics tools, there are also a number of specialized can make before it is discarded. Each router that the
secure to prevent unauthorized access. Network tools that are designed to investigate specific types of packet passes through decrements the TTL value by
security: The computer forensics workstation should digital evidence. For example, there are tools that are one. When the TTL value reaches zero, the packet is
be connected to a secure network to protect it from designed to investigate mobile devices, social media discarded and the router sends an ICMP time-
cyberattacks. Data security: Digital evidence should accounts, and cloud storage accounts. exceeded message back to the source host. Traceroute
be stored securely on the computer forensics can use the ICMP time-exceeded messages to trace the
workstation to prevent unauthorized access or 12) Explain the following terms: a. Packet sniffer path that the packets took from the source host to the
modification. b. Order of volatility c. honeypot d. honeystick e. destination host.
DDoS DNS: DNS stands for Domain Name System. DNS is a
9) Explain the Trial process. Packet sniffer: A packet sniffer is a software tool that network service that translates domain names into IP
> The trial process is the formal process by which a can be used to intercept and analyze network traffic. addresses. Domain names are human-readable names
court of law decides the guilt or innocence of a Packet sniffers can be used to monitor network traffic for websites and other online resources. IP addresses
defendant. In a criminal trial, the prosecution must for malicious activity, such as malware infections or are numerical addresses that are used by computers to
prove beyond a reasonable doubt that the defendant intrusion attempts. Packet sniffers can also be used to identify each other on a network. DNS is essential for
committed the crime charged. In a civil trial, the collect evidence for legal proceedings. the Internet to work because it allows computers to
plaintiff must prove by a preponderance of the Order of volatility: The order of volatility refers to find each other by domain name instead of by IP
evidence that the defendant is liable for the damages the ease with which different types of digital evidence address. These are just a few basic concepts about
sought. The trial process is typically divided into the can be altered or destroyed. The most volatile types of email servers, ping, port scans, traceroute, and DNS.
following steps: Opening statements: The digital evidence are those that are stored in memory, For more detailed information, please consult a
prosecution or plaintiff delivers an opening statement such as RAM and cache. The least volatile types of network security textbook or online resource.
to the jury, outlining the evidence that will be digital evidence are those that are stored on
presented to support their case. The defense then permanent storage devices, such as hard drives and 16) Explain Browser History & Browser Cache.
delivers an opening statement, outlining their defense. SSDs. Explain the following i) Web Server Logs ii)
Presentation of evidence: The prosecution or Honeypot: A honeypot is a computer system that is Virtual Hosts.
plaintiff presents their evidence to the jury. This may intentionally set up to attract and trap attackers. > Browser History: Browser history is a log of all the
include witness testimony, documentary evidence, and Honeypots are typically used to gather information websites that a user has visited in a particular web
physical evidence. The defense may cross-examine the about attackers and their methods. Honeypots can also browser. Browser history is typically stored in a
prosecution's or plaintiff's witnesses. Motions: The be used to test the security of networks and systems. database on the user's computer. Browser history can
prosecution or defense may make motions throughout Honeystick: A honeystick is a small, portable be used to track a user's browsing activity and to
the trial, asking the judge to rule on certain matters. honeypot that can be used to monitor wireless identify the websites that a user has visited.
For example, the defense may move to exclude certain networks. Honeysticks are typically used to detect and Browser Cache: Browser cache is a temporary
evidence or to dismiss the case. Closing arguments: trap attackers who are trying to gain unauthorized storage location for web pages and other web
The prosecution and defense deliver closing arguments access to wireless networks. resources. Browser cache is used to improve the
to the jury, summarizing their cases and asking the DDoS: A distributed denial-of-service (DDoS) attack is performance of web browsers by reducing the number
jury to find in their favor. Jury instructions: The an attempt to make a website or other online service of times that a web browser needs to download a web
judge instructs the jury on the law that applies to the unavailable to legitimate users. DDoS attacks are page or resource from the internet.
case. Jury deliberations: The jury deliberates behind typically carried out by flooding the target with a large Web Server Logs: Web server logs are files that
closed doors to reach a verdict. Verdict: The jury amount of traffic from multiple sources. DDoS attacks record all of the requests that are made to a web
returns a verdict of guilty or not guilty in a criminal can be very disruptive and costly for businesses. server. Web server logs typically contain information
case, or in favor of the plaintiff or defendant in a civil such as the date and time of the request, the IP
case. Sentencing: If the defendant is found guilty in a 13) Explain the role of e-mail in investigations. address of the client, the URL of the requested
criminal case, the judge will sentence the defendant. > Email plays an important role in investigations for a resource, and the HTTP status code of the response.
The trial process is complex and can be lengthy. number of reasons. First, email is a common way for Virtual Hosts: Virtual hosts are a way to host multiple
However, it is an essential part of the justice system, people to communicate, so it is often a source of websites on a single web server. Virtual hosts work by
ensuring that defendants are treated fairly and that valuable evidence. Second, email is typically stored using different IP addresses or port numbers to
the truth is found. electronically, making it relatively easy to collect and identify different websites. This allows multiple
preserve. Third, email can be analyzed using a variety websites to share the same web server resources.
10) What are the different remote network of forensic tools to extract additional information, such Relationship between Browser History, Browser
acquisition tools? Explain. as the sender and recipient of the message, the date Cache, Web Server Logs, and Virtual Hosts:
> Remote network acquisition tools are software tools and time the message was sent, and any attachments Browser history, browser cache, web server logs, and
that allow investigators to collect digital evidence from that were included. Email evidence can be used to virtual hosts are all related to web browsing. Browser
remote computers and devices over a network. These prove facts such as: A person's intent or state of mind. history and browser cache are used to improve the
tools can be used to acquire data from a wide range of A person's knowledge of certain facts. A person's performance of web browsers. Web server logs are
devices, including desktop computers, laptops, servers, location at a particular time. A person's association used to record all of the requests that are made to a
mobile devices, and network devices. Remote network with other people. The existence of a contract or other web server. Virtual hosts are used to host multiple
acquisition tools are becoming increasingly important agreement. To investigate email evidence, websites on a single web server.
as more and more data is stored on remote devices investigators typically follow these steps: Collect the
and in the cloud. These tools can help investigators to email evidence. This may involve collecting the email 17) What is Onion Routing.
collect evidence quickly and efficiently, without having server logs, the email accounts of the individuals > Onion routing is a technique for anonymous
to physically seize the devices. Some common remote involved, and any attachments that were sent or communication over a computer network. It works by
network acquisition tools include: FTK Imager: FTK received. Preserve the email evidence. This may encrypting a message and then sending it through a
Imager is a powerful and versatile forensic imaging involve creating forensic copies of the digital evidence series of relay nodes, each of which removes a layer of
tool that can be used to create forensic images of and storing them in a secure location. Analyze the encryption. When the message reaches its final
remote computers and devices. FTK Imager can also email evidence. This may involve using forensic tools destination, only the final layer of encryption is
be used to acquire live memory dumps and to collect to extract additional information from the email, such removed, revealing the original message. Onion
other types of digital evidence. EnCase Forensic: as the sender and recipient of the message, the date routing is often used to anonymize web browsing, but
EnCase Forensic is a comprehensive suite of forensic and time the message was sent, and any attachments it can also be used to anonymize other types of
tools that includes a variety of features for remote that were included. Interpret the email evidence. communications, such as email and instant messaging.
network acquisition. EnCase Forensic can be used to This involves considering the context of the email and Onion routing is implemented in the Tor network,
acquire forensic images of remote computers and the other evidence that has been collected in the which is a free and open-source network of relay
devices, as well as to collect live memory dumps and investigation. Present the email evidence in court. nodes. Tor is used by millions of people around the
network traffic. Autopsy: Autopsy, also known as The This may involve introducing the email evidence as world to protect their privacy online. Here is a
Sleuth Kit, is a free and open-source forensic toolkit exhibits and having a forensic expert testify about the simplified example of how onion routing works:
that includes a variety of features for remote network authenticity and integrity of the evidence. Email A user wants to visit a website anonymously. The user's
acquisition. Autopsy can be used to acquire forensic evidence can be a powerful tool for investigators, but it computer encrypts the communication request and
images of remote computers and devices, as well as to is important to use it carefully and ethically. sends it to the first Tor relay node. The first Tor relay
collect live memory dumps and network traffic. Investigators should always obtain proper node removes a layer of encryption and then forwards
Cellebrite UFED: Cellebrite UFED is a commercial authorization before collecting and examining email the request to the next Tor relay node. This process
forensic toolkit that is widely used by law enforcement evidence. continues until the request reaches the final Tor relay
and government agencies. Cellebrite UFED can be node. The final Tor relay node removes the last layer of
used to acquire forensic images of remote computers encryption and sends the request to the destination
and devices, as well as to collect live memory dumps website. The destination website responds to the
and network traffic. X-Ways Forensics: X-Ways request and sends the response back through the Tor
Forensics is a commercial forensic toolkit that is network in reverse order. The user's computer
known for its powerful data analysis capabilities. X- decrypts the response and displays the website to the
Ways Forensics can be used to acquire forensic images user. Because the communication is encrypted and
of remote computers and devices, as well as to collect routed through multiple Tor relay nodes, it is very
live memory dumps and network traffic. These are just difficult for anyone to track the user's online activity.
a few of the many remote network acquisition tools Onion routing is a powerful tool for protecting online
that are available. The best tool for a particular job will privacy, but it is important to note that it is not perfect.
depend on the specific needs of the investigation.
26) Explain Digital Signature and Electronic 29) Write a Short note on Electronic Governance 32) How to collect evidence in Private Sector
Signature Electronic governance (e-governance) is the use of Incident Scenes
> Digital Signature: A digital signature is a information and communication technology (ICT) to > To collect evidence in private sector incident scenes,
cryptographic technique that uses mathematical improve the efficiency, effectiveness, transparency, and the following steps should be taken: 1. Secure the
algorithms to verify the authenticity and integrity of a accountability of government functions and processes. scene. This means restricting access to the scene and
digital message or file. Digital signatures are based on It can be used to deliver government services to preventing anyone from tampering with the evidence.
public key infrastructure (PKI), which uses a pair of citizens and businesses, to facilitate communication This may involve locking doors and windows, posting
cryptographic keys: a public key and a private key. The between government and citizens, and to improve the guards, and/or cordoning off the area. 2. Document
public key is used to verify the digital signature, while overall governance process. E-governance has a the scene. This should be done with photographs,
the private key is used to create the digital signature. number of benefits, including: Improved efficiency videos, and sketches. The documentation should be as
To create a digital signature, the signer uses their and effectiveness: E-governance can help to comprehensive as possible and should capture all
private key to encrypt a hash of the message or file. streamline government processes and make them aspects of the scene, including the location of the
The hash is a unique fingerprint of the message or file. more efficient and effective. For example, e- evidence, the condition of the scene, and any other
The signer then sends the digital signature and the governance can be used to automate tasks such as relevant details. 3. Identify and collect the
message or file to the recipient. To verify the digital issuing permits and licenses, processing taxes, and evidence. This should be done carefully and
signature, the recipient uses the signer's public key to delivering social services. Transparency and methodically to avoid contaminating or destroying the
decrypt the digital signature. The recipient then accountability: E-governance can help to increase evidence. The evidence should be collected in a way
compares the decrypted hash to a hash of the message government transparency and accountability by that preserves its integrity and chain of custody. 4.
or file. If the two hashes are the same, then the digital making government information more accessible to Package and label the evidence. Each piece of
signature is valid and the recipient can be confident citizens and by providing citizens with more ways to evidence should be placed in its own container and
that the message or file has not been tampered with. participate in the governance process. For example, e- labeled with the following information:
>Electronic Signature: An electronic signature is a governance can be used to publish government * Date and time of collection
broad term that refers to any electronic method of budgets and reports online, to allow citizens to track * Location of collection
signing a document or message. Electronic signatures the status of their applications, and to provide citizens * Name of person who collected the evidence
can be as simple as typing your name at the bottom of with a way to submit feedback to government * Description of the evidence
an email or as complex as using a digital signature. agencies. Improved citizen satisfaction: E- 5. Store the evidence securely. The evidence should
Some common types of electronic signatures include: governance can help to improve citizen satisfaction by be stored in a secure location where it will be
Typed signatures: Typed signatures are the simplest making government services more convenient and protected from damage and tampering. 6. Transport
type of electronic signature. To create a typed accessible. For example, e-governance can be used to the evidence to a forensic lab. The evidence should
signature, simply type your name at the bottom of an allow citizens to pay taxes online, to renew their be transported to a forensic lab for analysis. The
electronic document. Scanned signatures: Scanned passports online, and to schedule appointments with evidence should be transported in a secure container
signatures are created by scanning a handwritten government agencies online. E-governance is also and by a qualified individual. It is important to note
signature and inserting it into an electronic document. important for promoting economic growth and that the collection of evidence in private sector
Digital signatures: Digital signatures, as described development. By making government services more incident scenes may vary depending on the specific
above, are the most secure type of electronic efficient and effective, e-governance can reduce the nature of the incident. For example, if the incident is a
signature. cost of doing business and make a country more crime, then the law enforcement agency investigating
attractive to foreign investment. the crime will have specific procedures for collecting
Explain the following: and handling evidence.
i) Attribution of electronic records 30) What are the four criteria based on which the
> Attribution of electronic records means determining quality of a report is judged?
who is responsible for an electronic record. This can > The four criteria based on which the quality of a
be done by considering the following factors: report is judged are: Accuracy: The report must be
Who created the electronic record? Who sent or accurate and factually correct. This means that the
received the electronic record? Who had control over information presented in the report must be supported
the electronic record when it was created or sent? by evidence and that the report should be free of
Who had the authority to alter or delete the electronic errors. Clarity: The report must be clear and easy to
record? In general, the person who creates an understand. The language should be concise and
electronic record is attributed to that record. However, jargon-free. The report should be well-organized and
if an electronic record is created or sent by a computer logical, with a clear introduction, body, and conclusion.
system, the person who programmed the computer Completeness: The report must be complete and
system or who has control over the computer system cover all of the relevant information. It should not omit
may be attributed to the record. any important information or leave any questions
ii) Acknowledgment of electronic records unanswered. Objectivity: The report must be
Acknowledgment of an electronic record is a way for objective and unbiased. The author's personal opinions
the recipient of an electronic record to indicate that and biases should not be evident in the report.
they have received and understood the record. This In addition to these four criteria, the quality of a report
can be done by replying to the electronic record, may also be judged based on its relevance,
sending a separate message, or signing an electronic conciseness, and readability. Relevance: The report
signature form. Acknowledgment of electronic records should be relevant to the audience and to the purpose
is important for a number of reasons. First, it can help of the report. Conciseness: The report should be
to ensure that the recipient has actually received the concise and to the point. It should not contain any
electronic record. Second, it can help to prove that the unnecessary information. Readability: The report
recipient understood the electronic record. Third, it should be easy to read and understand. The language
can help to create a legal record of the communication. should be simple and straightforward. By meeting
iii) Dispatch of electronic records these four criteria, a report can be considered to be of
Dispatch of an electronic record occurs when the high quality.
electronic record is sent outside of the control of the
sender. This can happen when the electronic record is 31) Explain various ways in which data integrity
sent over a network, such as the internet, or when it is can be verified?
saved to a removable storage device. The time and There are a number of ways in which data integrity
place of dispatch of an electronic record is important can be verified. Some of the most common methods
for a number of reasons. First, it can help to determine include: Hashing: Hashing is a cryptographic
when the recipient is deemed to have received the technique that converts a data input into a unique
electronic record. Second, it can help to resolve fixed-size output, known as a hash value. Any change
disputes over whether or not an electronic record was to the input data will result in a different hash value.
actually sent. Third, it can help to determine the Therefore, hashing can be used to verify the integrity
jurisdiction of a court in the event of a lawsuit. of data by comparing the hash value of the data to a
previously calculated hash value. Checksums:
28) List the general guidelines for Testifying Checksums are a type of hash function that are
> Here are some general guidelines for testifying: specifically designed to detect errors in data
Be prepared. This means reviewing the facts of the transmission. Checksums are typically calculated by
case and the documents and other evidence that you adding up the values of all of the bytes in a data block
have been asked to bring. It also means practicing and then taking the remainder of the sum after
your testimony with an attorney or other trusted dividing it by a prime number. The checksum is then
advisor. Be honest and truthful. Remember that you transmitted along with the data block. When the data
are under oath, and that anything you say can be used block is received, the checksum is recalculated and
against you in court. Be complete and responsive. compared to the transmitted checksum. If the two
Answer all of the questions asked of you to the best of checksums match, then the data block is assumed to
your ability. Do not try to evade or avoid questions. be intact. Digital signatures: Digital signatures are
Be clear and concise. Speak clearly and directly into cryptographic techniques that can be used to verify the
the microphone. Avoid using jargon or technical authenticity and integrity of data. Digital signatures
language that the jury may not understand. Be are created by using a private key to encrypt a hash of
respectful. Treat the attorneys and the judge with the data. The digital signature is then attached to the
respect. Here are some additional tips for testifying: data and transmitted along with it. When the data is
Take your time. If you do not understand a question, received, the public key of the sender is used to
ask the attorney to clarify it. Do not feel rushed to decrypt the digital signature and compare it to the
answer. Do not guess. If you do not know the answer hash of the data. If the two match, then the data is
to a question, it is okay to say so. Do not try to guess assumed to be authentic and intact. Audit trails:
or speculate. Do not volunteer information. Only Audit trails are records of all changes that are made to
answer the questions that you are asked. Do not data. Audit trails can be used to verify the integrity of
argue with the attorney. If you disagree with an data by tracking all changes that are made to the data
attorney's question, simply state your disagreement and identifying the person who made each change.
and explain your reasoning. Do not engage in Data validation: Data validation is the process of
emotional outbursts. Stay calm and collected checking data to ensure that it is accurate and
throughout your testimony. If you are subpoenaed to complete. Data validation can be performed manually
testify in court, it is important to consult with an or automatically. Manual data validation typically
attorney to discuss your rights and responsibilities. An involves checking data for errors in spelling, grammar,
attorney can help you to prepare for your testimony and formatting. Automatic data validation typically
and to understand the rules of evidence. Following involves using software to check data for errors in data
these general guidelines will help you to be a more type, range, and consistency. In addition to these
effective witness and to give clear, concise, and methods, there are a number of other ways to verify
credible testimony. data integrity. The best method to use will depend on
the specific needs of the organization and the type of
data that needs to be protected.

You might also like