Real Digital Forensics: Computer Security and Incident Response

Paperback
from $0.00

Author: Keith Jones

ISBN-10: 0321240693

ISBN-13: 9780321240699

Category: Computer Crime

You can't succeed in the field of computer forensics without hands-on practice—and you can't get hands-on practice without real forensic data. The solution: Real Digital Forensics. In this book, a team of world-class computer forensics experts walks you through six detailed, highly realistic investigations and provides a DVD with all the data you need to follow along and practice.\ From binary memory dumps to log files, this DVD's intrusion data was generated by attacking live systems using...

Search in google:

You can't succeed in the field of computer forensics without hands-on practice—and you can't get hands-on practice without real forensic data. The solution: Real Digital Forensics. In this book, a team of world-class computer forensics experts walks you through six detailed, highly realistic investigations and provides a DVD with all the data you need to follow along and practice.From binary memory dumps to log files, this DVD's intrusion data was generated by attacking live systems using the same tools and methods real-world attackers use. The evidence was then captured and analyzed using the same tools the authors employ in their own investigations. This book relies heavily on open source tools, so you can perform virtually every task without investing in any commercial software.You'll investigate environments ranging from financial institutions to software companies and crimes ranging from intellectual property theft to SEC violations. As you move step by step through each investigation, you'll discover practical techniques for overcoming the challenges forensics professionals face most often.Inside, you will find in-depth information on the following areas: Responding to live incidents in both Windows and Unix environments Determining whether an attack has actually occurred Assembling a toolkit you can take to the scene of a computer-related crime Analyzing volatile data, nonvolatile data, and files of unknown origin Safely performing and documenting forensic duplications Collecting and analyzing network-based evidence in Windows and Unix environments Reconstructing Web browsing, e-mail activity, and Windows Registry changes Tracing domain name ownership and the source of e-mails Duplicating and analyzing the contents of PDAs and flash memory devicesThe accompanying DVD contains several gigabytes of compressed data generated from actual intrusions. This data mirrors what analysts might find in real investigations and allows the reader to learn about forensic investigations in a realisticsetting.

PrefacePrefaceOur Purpose and Approach\ Welcome to the book named Real Digital Forensics. When we conceived this book, we wanted to give forensic investigators more than words to learn new skills. Many people express to us in our classes and speaking engagements a simple sentence we have heard hundreds of times: "How do I get into the field of computer forensics?" In our opinion, you cannot learn forensics unless you have hands-on practical experience. This brings up a more important question we usually hear next: "How do I get my hands on data to gain that experience?" This question is much more difficult to answer because the only data most people have to practice with comes from real cases—and we all know that our clients do not want their data disseminated for learning tools! Therefore, it is difficult for most people to find data to practice with in order to sharpen their computer forensic skills. To answer this second question, we decided to publish this book with a DVD containing realistic evidence collected from several fictitious scenarios for the sole purpose of teaching the computer forensic tradecraft.\ Most of the scenarios you will find throughout this book are very similar to types of cases that we investigate every day. We used the same tools attackers use when establishing a foothold in your network, the same methods rogue employees make use of to steal your trade secrets, and the same media we typically collect when we created the evidence files found on the DVD. Although we attempted to thoroughly investigate each company name we used for our scenarios, we want to state that none of this data was collected from computers within companies with coincidentally similar names or IP addresses.\ The book begins by presenting methodologies used for the collection and analysis of computer forensic data. Then the book presents methods for compiling tool kits you can take with you to the scene of a computer-related crime. The book concludes by providing methodologies for deeper forensic analysis and solutions for when you run into other types of computer media such as USB memory and Palm devices.\ Although computer forensic software tends to be commercially dominated, which means you would have to pay a hefty licensing fee just to get your feet wet, we wholeheartedly believe in open source because of the documented methodologies and availability of the source code. Reproducibility and documentation of methodologies is the cornerstone of any forensic science. Therefore, you will find that most techniques we recommend utilize a freely available and publicly documented toolset. This will enable you to examine the evidence found on the DVD without having to purchase additional software. When we do talk about commercial software to help round out your knowledge base, we will point it out in the text so that you are fully aware.\ You will find that this book takes a practical, hands-on approach to solving problems that we frequently encounter when performing computer-related investigations. This book will not contain pages and pages about the theory of computer forensics. What it will contain are techniques you can employ immediately to solve your problems when performing an analysis. We hope you enjoy the Real Digital Forensics experience.\ The Prerequisites and Target Audiences\ Some of the techniques we discuss in this book are considered more advanced than common forensic knowledge. If you are just starting out in the computer forensic field, we suggest a basic understanding of computer forensics to more fully enjoy the content within this book. For an understanding of computer forensics that will help you work through the investigations throughout this book, we recommend you review the following publications:\ \ The Tao of Network Security Monitoring: Beyond Intrusion Detection by Richard Bejtlich\ Extrusion Detection: Security Monitoring for Internal Intrusions by Richard Bejtlich\ Incident Response: Investigating Computer Crime by Kevin Mandia, Chris Prosise, and Matt Pepe\ File System Forensic Analysis by Brian Carrier\ Computer Forensics by Kruse, Warren and Jay Heiser\ \ About the Art\ Due to the complex nature of the data we discuss, some of our screenshots may appear small in this book and may be difficult to read. We have made all the artwork available at http://www.realdigitalforensics.com.\ How To Use the DVD\ All the evidence collected for each of the scenarios presented throughout the book is loaded on the DVD. If you insert the DVD into a Windows machine, a new drive such as D: or E: will appear. If you insert the DVD into a Unix machine, you will need to mount the file system using the mount command, such as:\ ?mount /dev/cdrom /mnt/realdigitalforensics\ Off of the DVD root directory, you will find another directory named after the scenario. Typically this directory has the same name as the victim company's name. For example, to find the "JBR Bank's Intrusion" scenario, you would navigate to the jbr_bank directory on the DVD. Within the scenario directory, you will find more subdirectories. Each subdirectory contains a particular type of evidence that the investigator collected. If the investigator acquired a forensic duplication, you can find the corresponding data in the forensic_duplication directory. If the responder performed a live response, the live_response directory will contain the relevant data, and so on.\ Most of the data on the DVD is stored in native format. The live response data is plain text, memory dumps are binary files, and so on. When you want to examine a forensic duplication, you will notice that the files are compressed. This was done because the duplications can be up to 4 GB in size when they are uncompressed, which would not fit on a single DVD. Therefore, be warned—you may want to have 10 to 20 GB of working room on your hard drive when you analyze this evidence. To analyze a forensic duplication, you must first copy the evidence from the DVD to your local hard drive and uncompress the duplication. The forensic duplications can be uncompressed with Winzip (http://www.winzip.com) in Windows or unzip/gzip in Unix.\ The data on the DVD represents our best efforts to mirror the real world scenarios we encounter every day. We were forced, unfortunately, to perform some post processing so that we did not distribute copies of commercial software. Therefore, some system-related files on the victim machines containing the Windows operating system had zeros written over it. The original size of the file and directory structure we kept "as is" to simulate a real machine.\ With that in mind, please load up your DVD and follow along with our many examples. We invite you to visit our Web site, http://www.realdigitalforensics.com, for updates to the text, links to forensics tools, and other information to make your incident response and forensics duties more pleasurable.\ © Copyright Pearson Education. All rights reserved.

Preface.Acknowledgments.About the Authors.Case Studies.I. LIVE INCIDENT RESPONSE.1. Windows Live Response.2. Unix Live Response.II. NETWORK-BASED FORENSICS.3. Collecting Network-Based Evidence.4. Analyzing Network-Based Evidence for a Windows Intrusion.5. Analyzing Network-Based Evidence for a Unix Intrusion.III. ACQUIRING A FORENSIC DUPLICATION.6. Before You Jump Right In…7. Commercial-Based Forensic Duplications.8. Noncommercial-Based Forensic Duplications.IV. FORENSIC ANALYSIS TECHNIQUES.9. Common Forensic Analysis Techniques.10. Web Browsing Activity Reconstruction.11. E-Mail Activity Reconstruction.12. Microsoft Windows Registry Reconstruction.13. Forensic Tool Analysis: An Introduction to Using Linux for Analyzing Files of Unknown Origin.14. Forensic Tool Analysis: A Hands-On Analysis of the Linux File aio.15. Forensic Tool Analysis: Analyzing Files of Unknown Origin (Windows).V. CREATING A COMPLETE FORENSIC TOOL KIT.16. Building the Ultimate Response CD.17. Making Your CD-ROM a Bootable Environment.VI. MOBILE DEVICE FORENSICS.18. Forensic Duplication and Analysis of Personal Digital Assistants.19. Forensic Duplication of USB and Compact Flash Memory Devices.20. Forensic Analysis of USB and Compact Flash Memory Devices.VII. ONELINE-BASED FORENSCIS.21. Tracing E-Mail.22. Domain Name Ownership.Appendix: An Introduction to Perl.Index.

\ From Barnes & NobleThe Barnes & Noble Review\ Thousands of security and law enforcement professionals desperately want to master digital forensics. Hands-on experience is crucial, but where can you get it? Here: Real Digital Forensics. Three world-class IT security experts have assembled five intensely realistic, detailed investigations for you to perform. As you do, they’ll teach you how to use the open-source tools and methods they personally rely on. The accompanying DVD-ROM contains all the evidence you’ll need: binary memory dumps, log files, “stolen” PDA data, you name it. \ Along the way, you'll perform “live response” to attacks; duplicate hard drives and capture network-based evidence; trace emails and domain name ownership; and learn how to preserve the chain of evidence. You'll work in both Windows and Linux environments. And by the time you're done, you'll be miles ahead of folks who merely read about this stuff. Bill Camarda, from the November 2005 Read Only\ \ \