Saturday 8 February 2020

An Introduction to Computer Forensics and How to Become a Computer Hacking Forensic Investigator

EC-Council Study Material, EC-Council Prep, Ethical Hacking Certifications

Computer forensics has long played a vital role in both law enforcement investigations and corporate cybersecurity. Whether you are just entering the field of cybersecurity or an experienced professional looking to expand your skill set, adding certification in computer forensics could help with your career goals.

There was a time when digital evidence lost their credibility in the courts of law. Earlier, like any other physical evidence, courts used to consider evidence acquired from computer systems as legit. But as time passed, we learned how easy it is to corrupt, destroy, or alter computer data. In the simplest example, if a person simply opens a computer file, there is no way to prove the last date that the file was updated. Computers are designed to record the time and date of an accessed file on its own. Investigators later realized that they need to develop the necessary tools and processes to extract the required information from computers without affecting the data in the process. With time, experts came up with procedures to safely retrieve data. This branch of forensic science is now popular as computer forensics.

In this “golden age of evidence,” digital forensics, especially computer forensics, is playing a vital role in solving a wide range of cases: homicide, forgery, pornography, and much more. In a recent case from October 2018, an ex-Solano California Highway Patrol sergeant was accused of downloading and sharing child pornography. The primary testimony was focused on computer forensics and his computer equipment related to the allegation. That’s what digital evidence can do these days. It possesses more credibility than ever before.

Other than that, companies use computer forensics in both incident response and internal employee investigations.

Defining Computer Forensics and Digital Forensics in Simplest Terms


Computer forensics is an evolving field that is always moving to match the changes in devices and how they are used for identifying, preserving, analyzing, and recovering data from computers and various digital media storage. Digital data are subjected to legal practices and guidelines when intended to serve as evidence in civil proceedings. With several high-profile cases, it has been noticed that the US and European court systems are now considering digital evidence to be reliable. Different countries follow different and unique guidelines and practices for authentic and admissible recovery of evidence. For example, in the United Kingdom, computer forensic examiners follow the Association of Chief Police Officers guidelines which ensure the legitimacy and integrity of exhibited evidence.

In the high-profile case of Michael Jackson, his doctor, Dr. Conrad Murray, was found guilty in 2011 for the involuntary manslaughter of the pop singer. One of the important bases for the conviction was the presence of digital evidence on his computer.

Computer forensic investigations go through five major standard digital forensic phases—policy and procedure development, assessment, acquisition, examination, and reporting. But before digging deeper into these phases, it’s important to understand the umbrella term “digital forensics.”

Digital forensics can be defined as a branch of forensic science dedicated to recovery and investigation of digital or electronic data. These data can be from any digital asset or data storing entity which includes a computer system, mobile device, cloud service, and so on. Technically, all these digital assets have a different design to store data and this makes the very base for dividing digital forensics into several categories. Its various subbranches include computer forensics, network forensics, forensic data analysis, and mobile device forensics.

Computer Forensics in Company’s DFIR Program


A company’s Digital Forensics and Incident Response (DFIR) program is designed to determine the source, cause, and scope of the incident as quickly as possible. It also ensures that the company stays well prepared for the unavoidable incident. Computer forensics plays a major role in the DFIR program of a company. It helps in carrying out investigations on internal frauds (or staff breaching the company’s security policy) and external intrusion. The management of the company is responsible for determining the computer forensic methods to be incorporated in its incident response plan. It is crucial that the management body keeps computer forensic rules in mind so to avoid mishandling of digital evidence.

Five Standard Computer Forensic Investigation Phases


With increasing cybercrime, computer forensics has now become crucial for public safety, national security, and law enforcement. Tracking the digital activities of potential criminals can help investigators find digitally stored information about their criminal activity. Computer forensics is not only capable of uncovering deliberate criminal intent but can also prevent future cybercrimes.

The listed five-step computer forensic investigation allows examiners to thoroughly investigate the assigned case.

1. Policy and Procedure Development

Computer forensics plays a vital role in activities associated with cybercrimes, criminal conspiracy, or any kind of digital evidence against a committed crime. These data are delicate and highly sensitive. Computer forensic investigators do understand how important it is to handle these data under proper protection; otherwise, it can be compromised easily. For this reason, it is important to establish strict guidelines and procedures to be followed by concerned investigators. These procedures include detailed instructions for computer forensic investigators about when they are authorized to perform recovery operations on possible digital evidence, what steps to follow to prepare systems for evidence retrieval, where to store the retrieved data, and how to document the complete activities for ensuring the integrity and credibility of the retrieved evidence.

Law enforcement and government agencies are hiring experienced cybersecurity experts to draw proper guidelines, policies, and procedures to be followed during computer forensic investigation. This policy and procedure also include a set of explicitly stated actions including what counts as evidence, what are the places on a computer to look for evidence, and how to handle the retrieved evidence. Another integral part of computer forensics is that there are times when prior permissions or warrants are required to get through the computer data of an individual.

2. Evidence Assessment

Evidence assessment is a critical part of digital forensics as it provides a clear understanding of the case details. This directly helps in classifying the cybercrime at hand. For an instance, to find pieces of evidence against someone with potential identity theft-related crimes, computer forensic investigators usually examine his/her hard drives, email accounts, social networking sites, and other digital archives for digital evidence linking him/her to the crime. Before starting an investigation, it is mandatory for the investigators to define the type of evidence they are seeking, with minute details like specific platforms and data formats. The investigators should also be clear about how to preserve the acquired evidence. Also, it’s the investigator’s responsibility to verify the authenticity of the source and integrity of the pertinent data before including it into the list of evidence.

3. Evidence Acquisition

Rigorous documentation is needed before, during, and after the evidence acquisition phase. In this phase, you are required to document every tiny detail such as all hardware and software specifications, systems used for the investigation, and the system containing the potential evidence. During evidence acquisition, computer forensic investigators are subjected to follow the policies dedicated to preserving the integrity of potential evidence. With that, the investigators also need to follow general guidelines which list the physical removal of storage devices, proper retrieval of sensitive data, and ensuring operations by using controller boot discs and taking appropriate steps while copying and transferring digital evidence from targeted system to investigator’s system. This step should be completed carefully and legally as the documented evidence are crucial in the proceedings of a court case.

4. Evidence Examination

The developed procedure should include guidelines for retrieving, copying, and storing evidence. The computer forensic investigators usually investigate officially assigned archives and recently deleted files by using specific keywords. Even the intentionally hidden or encrypted files are the suspicious evidence that investigators look for. Also, the analysis of file names offers you details like the date, time, and location where the data were created and downloaded. It simply helps the investigators to link the connection between uploading of files from storage devices to a public network. During this stage, the computer forensic investigators work closely with all the other personnel involved in the case as it helps in understanding what type of information can be tagged as evidence.

5. Reporting

For this last stage, the investigators need to have accurate records of their activities during the complete investigation. This step will ensure that all the guidelines, policies, and procedures have been followed throughout. Along with that, it ensures the authenticity and integrity of the data retrieved for the evidential reasons. The report will directly impact the civil proceeding if the validity of the evidence can’t be justified.

How to Pursue a Career in Computer Forensics?


Now, if you want to pursue such an interesting career as a cyber forensic analyst or digital forensic examiner, then follow EC-Council’s Cyber Forensics track. It helps you with the best and easiest possible route to your professional journey.

Step 1—Certified Network Defender

A computer forensic expert knows every detail about the computer, multiple digital storage media, and network to which it is connected to. So, in order to establish yourself as a computer forensic investigator, you need to learn various network components, network traffic, network topology, network security controls and protocols, IDS, VPN, firewall configuration, and much more.

For example, with the help of this network-related knowledge, you will be able to track the system from where a file has been uploaded on the server. Such a skill will surely help you to track a cybercriminal or, for example, a spreader of child pornography.

So, consider the Certified Network Defender (C|ND) program as the first step to your computer forensic career. The program extensively covers all the major aspects of network security. It comes with hands-on lab sessions which help you to work in a real-time environment to deal with the real-time scenarios. Another important feature of C|ND is that it is recognized by the United States Department of Defense (DoD) and is mapped to the NICE framework. This brings high professional value to the C|ND credential and helps you to find a suitable job as per the current job market.

Step 2—Certified Ethical Hacker

After acquiring all the required network security knowledge, it’s time for you to learn how a cybercrime takes place, from its initial stage to the real plan in action. You should know about information security to understand network scanning, footprinting, Trojan analysis and related countermeasures, packet sniffing to protect your own data from it, and a lot more. This all will help you in your computer forensic investigation.

To either stop or track a malicious cyber threat, you should be aware of all the steps and tactics a malicious hacker would opt for. Only then you will be able to track down the perpetrator with all the tools and techniques available to you.

The Certified Ethical Hacker (C|EH) program offers you a simplified way to understand the intent and behavior of a notorious hacker. The C|EH program is dedicated to ethical hacking and information security. With this knowledge, you can empower yourself to identify attack vectors, the methodology used by the hacker, malware analysis, and much more. This ANSI accredited program, being recognized by DoD, also helps you to gain professional trust in the cybersecurity domain.

C|EH Practical

C|EH (Practical) is a powerful addition to the C|EH credential. It rigorously tests you for 6 h to demonstrate your information security and ethical hacking knowledge. This exam challenges you in every way possible to prove your skills as an expert of various techniques, concepts, methodologies, and so on.

Step 3—EC-Council Certified Incident Handler

A computer forensic analyst is required to work with incident handling team. During one of the phases of incident handling, containment decisions need both the incident handling team and forensic examiners to cooperate with each other. And, this working environment helps forensic investigator in his/her post-incident analysis.

The third step of your digital forensic career involves program. One of the modules of the program is dedicated to forensic readiness, while the other module helps you acquire skills for handling different types of cybersecurity incidents. The program complies to NICE and CREST frameworks making it synchronous to the current cybersecurity job trends.

Step 4—Computer Hacking Forensic Investigator

EC-Council’s Computer Hacking Forensic Investigator will help you with everything you need to learn to become a computer forensic expert. This ANSI accredited program will help you learn data acquisition, data duplication, analysis of hard disks and file systems, dealing with anti-forensics techniques, operating system forensics, database forensics, mobile forensics, forensic report writing, and many other skills. The program comes with hands-on labs to transform your knowledge into professional skills in a real-time simulated environment.

Time has changed and even crimes widened its network. The world is now not only facing cyber criminals and their notorious traps but also dealing with terrorists, murderers, and other criminals using technology for their benefit. And, in such a scenario, it’s the need of the hour that we too solve these crimes using new-age devices and technologies. Computer forensics is one such branch dedicated to solving all these crimes if a computer system or storage media is involved.

Source: eccouncil.org

Related Posts

0 comments:

Post a Comment