CST SP
CST SP
CST SP
In the 1990s, digital investigations were carried out via live analysis and using the device in
question to examine digital media was commonplace. In time, the increasing use of devices
packed with huge amounts of information made live analysis inefficient.
Eventually, digital forensic tools were created to observe data on a device without damaging it.
Presently, digital forensic tools can be classified as digital forensic open-source tools, digital
forensics hardware tools, and many others.
1. The Sleuth Kit
The Sleuth Kit (earlier known as TSK) is a collection of Unix - and Windows - based
utilities that extract data from computer systems. It is an open-source software that analyses
disk images created by “dd” and recovers data from them. With this software, professionals
can gather data during incident response or from live systems. Professionals can integrate
TSK with more extensive forensics tools.
2. FTK Imager
FTK Imager is an acquisition and imaging tool responsible for data preview that allows the
user to assess the device in question quickly. The tool can also create forensic images
(copies) of the device without damaging the original evidence.
3. Xplico
Xplico is a network forensic analysis tool (NFAT) that helps reconstruct the data acquired
using other packet sniffing tools like Wireshark. It is free and open-source software that
uses Port Independent Protocol Identification (PIPI) to recognize network protocols. The
tool is built on four key components: Decoder Manager, IP Decoder, Data Manipulators,
and Visualization System.
P4: Methods used in Cyber Forensics
Cyber forensics is the process of collecting, preserving, and analyzing digital evidence in order
to identify and prosecute cybercriminals. Cyber forensic investigators use a variety of methods
to uncover and collect digital evidence, including:
• Disk forensics: This involves imaging and analyzing the contents of hard drives and other
storage devices.
• Network forensics: This involves capturing and analyzing network traffic to identify
malicious activity.
• Email forensics: This involves extracting and analyzing email messages and attachments.
• Mobile device forensics: This involves extracting and analyzing data from mobile phones
and other mobile devices.
• Memory forensics: This involves extracting and analyzing data from the memory of a
computer system.
In addition to these methods, cyber forensic investigators also use a variety of specialized tools
and techniques to uncover and collect digital evidence. Some of these tools and techniques
include:
Once the digital evidence has been collected and analyzed, cyber forensic investigators can use it
to identify and prosecute cybercriminals. The digital evidence can also be used to develop new
security measures to prevent future cyberattacks.
Here are some specific examples of how cyber forensic methods are used in real-world
investigations:
1. Disk forensics: A cyber forensic investigator might use disk forensics to recover deleted
files from a suspect's computer. These deleted files could contain evidence of a crime, such
as child pornography or stolen financial information.
2. Network forensics: A cyber forensic investigator might use network forensics to identify
the source of a cyberattack. By analyzing network traffic, the investigator can track the
attack back to the attacker's computer or network.
3. Email forensics: A cyber forensic investigator might use email forensics to investigate a
phishing scam. By analyzing the emails sent and received by the victim, the investigator
can identify the scammer's email address and IP address.
4. Mobile device forensics: A cyber forensic investigator might use mobile device forensics
to investigate a case of identity theft. By extracting and analyzing the data from the victim's
mobile phone, the investigator can identify the thief's phone number and email address.
5. Memory forensics: A cyber forensic investigator might use memory forensics to
investigate a malware infection. By analyzing the memory of the infected computer, the
investigator can identify the malware and determine how it was installed.
Cyber forensics is a vital tool in the fight against cybercrime. By using the methods and
techniques described above, cyber forensic investigators can help to identify and prosecute
cybercriminals, and prevent future cyberattacks.
S4: Digital Forensics-Case Study
Digital forensics is the process of collecting, preserving, and analyzing digital evidence in order
to identify and prosecute cybercriminals. Cyber forensic investigators use a variety of methods
to uncover and collect digital evidence, including disk forensics, network forensics, email
forensics, mobile device forensics, and memory forensics.
Here is a case study of how digital forensics was used to solve a real-world crime:
Dennis Rader, also known as the BTK Killer, was a serial killer who murdered at least 10 people
in Wichita, Kansas, between 1974 and 1991. Rader was known for taunting the police and the
media with cryptic letters and messages.
In 2005, Rader sent a floppy disk to a local television station containing a Microsoft Word
document taunting the police. The file contained metadata that included the author's name,
computer name, and the date and time the document was created. Cyber forensic investigators
were able to use this metadata to identify Rader's computer.
They obtained a warrant to search Rader's home and seized his computer. On the computer,
investigators found evidence of all 10 murders, including photos, videos, and documents.
Rader was arrested and charged with 10 counts of murder. He was convicted and sentenced to 10
consecutive life sentences.
This case study shows how digital forensics can be used to identify and prosecute cybercriminals.
The digital evidence found on Rader's computer was essential to his conviction.
Other examples of digital forensics being used to solve crimes include:
Aurora Shooting: In 2012, James Holmes was arrested for the shooting at a movie theatre in
Aurora, Colorado. Digital forensics investigators were able to recover deleted text messages and
emails from Holmes's phone that showed he was planning the attack.
Sony Pictures Hack: In 2014, Sony Pictures was the victim of a cyberattack that exposed the
personal information of millions of employees and customers. Digital forensics investigators
were able to identify the North Korean government as the perpetrators of the attack.
These are just a few examples of how digital forensics is used to solve crimes and prevent future
attacks. As technology continues to evolve, digital forensics will play an increasingly important
role in law enforcement and cybersecurity.
P2: Cyber Security: A Legal Perspective
Cyber crime is a growing problem that needs to be addressed. Cyber criminals are becoming
increasingly sophisticated in their methods, and the consequences of cyber crime can be
devastating for individuals and businesses alike.
Cyber law is a relatively new field of law that is designed to address the challenges posed by
cyber crime. Cyber law encompasses a wide range of topics, including data protection, privacy,
intellectual property, and computer crime.
The Information Technology Act, 2000 (IT Act) is the primary piece of legislation in India that
addresses cyber crime. The IT Act was enacted to provide a legal framework for the regulation of
electronic commerce and information technology in India. The IT Act also contains a number of
provisions that address cyber crime, such as hacking, data theft, and online fraud.
The Information Technology (Amendment) Act, 2008 (ITAA) was enacted to amend the IT Act
and to provide for more stringent punishment for cyber crimes. The ITAA also introduced a
number of new provisions, such as the requirement for data localization and the creation of a
national cyber security agency.
In addition to the IT Act and the ITAA, there are a number of other laws in India that address
specific aspects of cyber crime. For example, the Indian Penal Code, 1860 (IPC) contains
provisions that address cyber defamation and cyber intimidation.
The IT Act and the ITAA have been criticized by some for being too vague and for failing to
adequately address the challenges posed by cyber crime. However, these laws have also been
praised for providing a much-needed legal framework for the regulation of electronic commerce
and information technology in India.
One of the most important challenges facing cyber law is the rapidly evolving nature of
technology. Cyber criminals are constantly developing new methods of attack, and cyber law
must be able to keep pace with these developments.
Another challenge facing cyber law is the international nature of cyber crime. Cyber criminals
can operate from anywhere in the world, and it can be difficult to investigate and prosecute cyber
crimes that cross national borders.
Despite these challenges, cyber law is a vital tool for combating cyber crime and protecting
individuals and businesses from the consequences of cyber attacks. In addition to the legal
challenges posed by cyber crime, there are also a number of technical challenges that need to be
addressed. For example, it is important to develop effective security measures to protect networks
and systems from cyber attacks. It is also important to develop effective methods of detecting and
responding to cyber attacks.
The government and the private sector are working together to address the challenges posed by
cyber crime. The government is developing new legislation and policies to combat cyber crime,
and the private sector is developing new security technologies and services.
Individuals can also play a role in protecting themselves from cyber crime by being aware of the
risks and taking steps to protect their devices and data. For example, individuals should use strong
passwords and enable two-factor authentication whenever possible. Individuals should also be
careful about what information they share online and be wary of suspicious emails and
attachments.
Cyber crime is a serious problem, but it is one that can be addressed through a combination of
legal, technical, and individual measures.
S5: Intellectual Property Issues in Organizations
Intellectual Property (IP) refers to creations of the mind, such as inventions, literary and artistic
works, designs, symbols, names, and images used in commerce. It's a crucial aspect for
businesses, as it protects their unique creations or innovations, giving them a competitive edge in
the market. Here are some common intellectual property issues that organizations face:
Trademark Infringement:
1. Issue: Unauthorized use of a trademark (logo, name, symbol) that is similar to an existing
registered trademark. This can lead to confusion among consumers and dilution of the
original brand's distinctiveness.
2. Impact: Loss of brand identity, potential loss of customers, and legal repercussions.
Copyright Violation:
1. Issue: Unauthorized use or reproduction of original creative works, such as literature,
music, software, or art, without the creator's permission.
2. Impact: Diminished value of the original work, potential loss of revenue for the creator,
and legal consequences.
Patent Infringement:
1. Issue: Creating, using, selling, or importing a patented invention without the patent owner's
permission. This applies to new and useful processes, machines, or compositions of matter.
2. Impact: Loss of market share, potential lawsuits, and damage to reputation.
Trade Secret Breach:
1. Issue: Unauthorized disclosure, use, or acquisition of confidential and proprietary
information, like manufacturing processes, formulas, customer lists, or marketing
strategies.
2. Impact: Loss of competitive advantage, potential legal action, and loss of business value.
Counterfeit Products:
1. Issue: Production, sale, or distribution of imitation or fake goods, often with the intent to
deceive consumers into believing they are purchasing genuine products.
2. Impact: Financial loss for the legitimate company, damage to brand reputation, and
potential harm to consumers.
Licensing and Royalty Disputes:
1. Issue: Disagreements over the terms of a licensing agreement for intellectual property,
including issues related to royalties, exclusivity, or sublicensing.
2. Impact: Financial disputes, potential loss of revenue for the IP owner, and strained
business relationships.
Domain Name Disputes:
1. Issue: Conflicts over the ownership or use of internet domain names, especially when they
are similar to established trademarks or company names.
2. Impact: Potential loss of web traffic, brand confusion, and legal battles over domain
ownership.
Open Source and Software Licensing:
1. Issue: Non-compliance with open-source software licenses or misuse of licensed software,
which can lead to legal consequences and reputational damage.
2. Impact: Legal liabilities, loss of trust in the software community, and potential financial
penalties.
Employee and Contractor Agreements:
1. Issue: Insufficient or unclear intellectual property clauses in employment contracts or
agreements with contractors, which can lead to disputes over ownership of created works.
2. Impact: Uncertainty over ownership, potential legal battles, and challenges in
commercializing products or services.
Addressing and managing these intellectual property issues requires organizations to have robust
IP policies, legal counsel, and a proactive approach to protecting their intellectual assets. It's also
crucial to stay updated with evolving IP laws and regulations to ensure compliance and protection.
S2: Authentication in Computer Network
Authentication is the process of verifying the identity of a user or information. User authentication
is the process of verifying the identity of a user when that user logs in to a computer system.
There are different types of authentication systems which are: –
1. Single-Factor authentication: – This was the first method of security that was developed.
On this authentication system, the user has to enter the username and the password to
confirm whether that user is logging in or not. Now if the username or password is wrong,
then the user will not be allowed to log in or access the system.
a. Advantage of the Single-Factor Authentication System: –
i. It is a very simple to use and straightforward system.
ii. It is not at all costly.
iii. The user does not need any huge technical skills.
b. Disadvantage of the Single-Factor Authentication
i. It is not at all password secure.
ii. It will depend on the strength of the password entered by the user.
iii. The protection level in Single-Factor Authentication is much low.
3. Multi-Factor authentication system: – In this type of authentication, more than one factor
of authentication is needed. This gives better security to the user. Any type of keylogger or
phishing attack will not be possible in a Multi-Factor Authentication system. This assures
the user, that the information will not get stolen from them.
a. Advantage of the Multi-Factor Authentication System are: –
i. No risk of security.
ii. No information could get stolen.
iii. No risk of any key-logger activity.
iv. No risk of any data getting captured.
b. Disadvantage of the Multi-Factor Authentication System are: –
i. It is time-consuming.
ii. It can rely on third parties.
The main objective of authentication is to allow authorized users to access the computer and to
deny access to unauthorized users. Operating Systems generally identify/authenticates users using
the following 3 ways: Passwords, Physical identification, and Biometrics. These are explained as
following below.
1. Passwords: Password verification is the most popular and commonly used authentication
technique. A password is a secret text that is supposed to be known only to a user. In a
password-based system, each user is assigned a valid username and password by the system
administrator. The system stores all usernames and Passwords. When a user logs in, their
user’s name and password are verified by comparing them with the stored login name and
password. If the contents are the same then the user is allowed to access the system
otherwise it is rejected.