INDEX

180 day rule 112

acceptable use policy 823

preservation of evidence 578

violations of 14

access control, re-establishing after system compromised 58

AccessData

AD eDiscovery 126

Enterprise 168

Forensic Toolkit 98, 125, 193

FTK Imager 164

memory analysis with Enterprise 167

Mobile Phone Examiner+ 126, 186

acquisition

cloud computing 1717

evidence 12946

mobile devices 1846

report of findings 192

agile software development 45

AlienVault

Open Threat Exchange 49

SIEM tool 23, 24 (fig.)

allocation units see clusters

‘always on,’ 148

Amazon Web Services (AWS) 170, 1745

S3 (Simple Storage Service) 172

American Academy of Forensic Sciences 115

analysis of artefacts 1446

overcoming challenges 1456

relevant items 145

analysis of evidence 104

software suites 125

Android

JTAG port 184

OS 179

physical acquisition 185

smartphones 124, 126, 1867

Software Development Kit 183

antivirus software 51, 59

appendices, report of findings 194

Apple

APFS (Apple file system) 1378, 188

iCloud attack case 199200

iCloud platform for mobile devices 183

iOS 124, 126, 137, 141, 179, 186, 1878

Mac physical memory 1612

smartphones 1878

ARP cache 1534

Association of Chief Police Officers (ACPO) 10910

attribution of crime across borders 1057

audit, security incident detection 25

authentication logs 489

Autopsy (open source software) 127

backups 58

Baker, Bill 174

baseline of normal activity 445

Belkasoft RAM Capturer 164

blacklisting, virtual patch development 55

blame 6970

Blu-ray disc (BD) 135

Border Gateway Protocol (BGP) 54

borders, attribution of crimes across 1057

botnets 16, 114

Bourne-Again Shell (Bash) ‘Shellshock’ Vulnerability 55

Brighton and Sussex University Hospitals NHS Trust 74

British Airways 33

‘bug bounty programme,’ 85

business, security breaches bad for 81

business pressures

driver of live acquisition 1489

interfering with digital forensics 578

reason for security incident 26

cables, grab bag contents 120

CAN-SPAM Act 2003 (US) 113

Cb Response (Carbon Black) 64, 65 (fig.)

CDs

live 120

non-volatile storage 155

securing crime scene 103

cellular networks 180

chain of custody 967

forms 118

report of findings 192

transportation of evidence 103

chief information security officer (CISO) 32

child pornography 109, 113

Child Protection and Obscenity Enforcement Act 1988 (US) 113

China, attribution of cybercrime 105

chip off, mobile device data recovery 184

civil investigations 100

cloud computing

acquisition in 1717

container forensics 1778

eDiscovery tools 126

live acquisition 175

mobile device backups 183

service provider cooperation in investigation 103

terminology 16971

cloud storage services

data handling mistakes 13

reason for security incident 26

Cloudflare/Cloudbleed 85

clusters 131

command injection vulnerabilty 18

Comprehensive Crime Control Act 1984 (US) 11011

Computer Fraud and Abuse Act (US) 11011

Computer Misuse Act 1990 (UK) 1078

Computer Security Incident Handling Guide 11

conclusions and opinions formed, report of findings 1934

consultants, use of 38

containers 1778

containment, incident response phase 527

customer data leak 56

denial of service attack 534

employee terminated 567

network device infected with malware 523

phishing email 56

web application critical vulnerability 546

web site defaced 53

content management system (CMS) vulnerability in 53

corporate

communications 33

investigations 100

Corvil, wire data tool 21

cost, incident response service providers 89

courier services 103

CPU registers and cache volatility of 153

crash dump, memory capturing 165

credentials compromised, re-establishing access control 58

credit cards

hacking and 15

stealing malaware 30

crime scene

difference between physical/digital 101

securing physical 1023

criminal investigations 100, 1089

Criminal Justice and Public Order Act 1994 (UK) 109

critical business processes 301

cryptographic hashes 49, 51, 119, 1234, 143, 146

customer data 1213

containment of leak 56

customers

availability of playbook to 289

contractual requirements 84

reputational damage 789

cyber liability insurance policy 76

cyberbullying 197, 199

Data Breach Investigations Report (Verizon) 41

data flow diagram 31, 32 (fig.)

Data Protection Act 1998 (UK) 13

database query logs 48

dd command line utility (Linux) 165

decryption, software suites 125, 1456

Delta Airlines 33

denial of service (DoS) attacks 1617

Computer Misuse Act 1990 (UK) 108

containment 534

tracking changes 68

deployment times, security tools 64

development team, working with 47

digital camera, grab bag contents 119

digital versatile disk (DVD) 135

securing crime scene 103

disciplinary actions 734

disk duplication equipment 11819, 123

disk geometry 1302

distributed denial of service (DDoS) attacks 16

Computer Misuse Act 1990 (UK) 108

DNS (Domain Name System) 17, 47, 158

denial of service attack against records 534

documentation 2, 31, 98

chain of custody 96

DoD 5220-22.2.M media sterilization standard 124

door badges/access 49

employee termination 567

double-blind penetration tests 367

due diligence 813

cloud computing 1712

duplicates, working on 97

Dyn 17

Dynamic Host Configuration Protocol (DHCP) 158

eDiscovery suites 126

Elasticsearch, log aggregation tool 201

Electronic Communications Privacy Act (US) 11112

Email Privacy Act (US proposed) 112

emails

CAN-SPAM Act 2003 (US) 113

Hillary Clinton 1312

Mat Honan hacking case 1978

phishing attacks 15, 56, 79

Stored Communications Act (US) 112

employees

anonymous reviews 86

containment after termination 567

culture of trust with 41

reports of security incidents 52

empowerment of security team 71

EnCase 98

evidence file format 1234, 125, 164

investigative software suite 125

memory analysis 1678

encryption 989

driver of live acquisition 14950

network traffic 1578

network traffic and memory 163

ransomware and 16

removable storage media without 13

Endpoint Protection (Symantec) 51

ephemeral see containers

Equifax 601

eradication

incident response phase 578

and preservation 617

ethical standards 11516

Europe, laws applicable to forensics 1067, 11415

event, different to incident 834

evidence

analysis 104

chain of custody 967

eradication and preservation 617

exculpatory 193

inculpatory 193

log files valuable as 21

preservation compared to eradication 578

report of findings 193

secure storage of 79

software suites for collection of 125

storage 103

transporting 103

executive summary, report of findings 1912

existing security policies, review of 29

external incident types 1419

denial of service attack 1617

hacking attack 15

malware/ransomware 1516

phishing 15

software vulnerability 1718

ExtraHop, wire data tool 21, 22 (fig.) 158

failure to test, reason for security incident 26

Falcon Insight (CrowdStrike) 64

false positive/negatives 1819, 51, 52

family of suspect 2012

Faraday bags see RF-shielded bags

FAT (File Allocation Table) 137

file formats, capturing volatile memory 164

file integrity monitoring (FIM) 512

file systems 1368

acquisition tools and 138

commonly used 1378

functions 1367

files 1434

carving 144

cryptographic hashing of 143

file-carving tools 1667

known file filters 143

finance, quantifying cost of incident 769

firewall 48

firewall rules

customer data leak 56

site-to-site VPN 87

first responder, role of 95

Fmem (Linux) 165

Forensic Card Reader (UltraBlock) 135

forensic developer, role of 95

forensic fundamentals 969

chain of custody 967

challenges 989

documentation 98

tools and techniques 98

working on duplicates 97

forensic readiness 389

in-house 38

law enforcement involvement 389

use of consultants 38

Forensic Toolkit (AccessData) 98, 125

FTK Imager 164

memory analysis 1678

forensic tools

grab bag 11720

hardware 1204

memory analysis 1678

networks 127

open source 1278

software 1247

forensic workstations 121

forensics laptop, grab bag contents 11920

forensics-ready environment 613

fraud

Computer Fraud and Abuse Act (US) 11011

Computer Misuse Act 1990 (UK) 108

Identity Theft Penalty Enhancement Act (US) 112

Freedom Act (US) 113

funding for control improvements 75

General Data Protection Regulation (GDPR) 13, 378, 106, 11415

investigator as data processor 115

Glassdoor 86

Gmail 112, 1978

Good Practice Guide for Digital Evidence 10910

Google Cloud Platform 170, 175

Google Drive 13, 46

grab bag 11720

grep Linux command line utility 63

hacking

Computer Misuse Act 1990 (UK) 1078

hacktivism 15

law in US 111

victim of 1978

hard disk drive 12934

disk geometry 1302

interfaces 1324

magnetic disks 12930

solid-state drives 130

hardware, forensic 1204

hardware security module (HSM) 31

hashing see cryptographic hashes

‘Heartbleed’ software vulnerability 1718

hex editor 123, 126

HFS+ file system 138

hibernation files, memory capture from 1656

Honan, Mat 1978

HTTP requests 20, 48, 54, 55, 62, 156

human resources

involvement of teams in post mortem meeting 734

security incident detection 25

hybrid cloud 170

hypervisor 1512

identification, incident response phase 4152

antivirus software 51

detections that fit 467

employee reports of incidents 52

file integrity monitoring (FIM) 512

log file monitoring 489

network traffic monitoring 478

open-source intelligence (OSINT) 52

SIEM tool 49

threat intelligence 49

time to detect 412

what to look for 445

when to look 456

where to look 424

identity theft 200

Identity Theft Penalty Enhancement Act (US) 112

incident

awareness from social media 845

definition of 82

different to event 834

notification 856

report 756

timeline 72

incident responder

cost of 77

role in preserving evidence 578

incident response, things to avoid 6070

blame 6970

eradication and preservation 617

incident from an incident 679

incident response process 4059

containment (see containment, incident response phase)

eradication 578

identification (see identification, incident response phase)

recovery 59

variations on process 401

incident response service providers 8890

three primary factors 89

indicator of compromise (IoC) 49

Information Commissioners Office (ICO) 74

infrastructure as a service (IaaS) 47, 170

forensics 1723

intelligence services 109, 11213

internal incident types 1214

acceptable use policy violations 14

inappropriate data handling 1213

mishandling security credentials 1314

unauthorised access 14

International Association of Computer Investigative Specialists (IACIS) 115

International Mobile Equipment Identity (IMEI) 1812

International Mobile Subscriber Identity (IMSI) 181

internet

accidental exposure to 26

browsers 144

crimes across borders 1057

IoT devices denial of service attack 17

internet service providers (ISPs) Regulation of Investigatory Powers Act 2000, 109

intrusion detection system 1820

investigative process 1004

analysis 104

media 103

mobile devices 102

non-physical scenes 103

powered-off devices 102

powered-on devices 102

reporting 104

scoping 101

securing physical scene 1023

storage of evidence 103

transporting evidence 103

investigative software suites 1245

investigator

roles 95

skills required 94

stresses and strains of work 2034

IP address, denial of service attack against 534

iPhone, FBI encryption case 99

ISO 27001, 37

ISO, variations on incident response phases 401

isolation of infected network device 523

IT asset management (ITAM) 424

jailbreaking 187

Jamf 43

Joint Test Action Group (JTAG) 184

journaling 138

Kaspersky Lab, analysis of memory images 166

kernel statistics 154

law enforcement, forensic readiness involvement 389

lead investigator, role of 95

legislation 10715 see also entries for individual laws

Lencioni, Patrick 30

LinkedIn 867

Linux

dd command line utility 165

file system 138, 1412

log files 143

memory 161

memory grabber 165

process table 154

routing table 153

temporary file system 154

live acquisition 97, 14759

business pressures 1489

full disk encryption 14950

technique 152

live CD/USB 120, 1267

load balancer pool 53

Locard’s exchange principle 101

lockout, mobile device 181

log aggregation tools 201, 48

log files 201

monitoring 489

network traffic 158

quality not quantity 623

retention of 63

logical acquisition, mobile devices 185

Long-Term Evolution (LTE) 180

machine learning, security incident detection 21

magnetic disks 12930

malware 1516

fileless and live acquisition 151

network device infected with 523

phishing email and 56

USB sticks and 49

manual acquisition, mobile devices 1845

marketing emails 113

media sterilisers 1234

media storage devices, securing crime scene 103

medical records 200

memory

artefacts found in 1623

Linux 161

Mac 1612

Microsoft Windows 161

memory analysis 1668

exploring images 1667

forensic tools 1678

real-time 168

memory capturing 1646

acquisition tools 1645

crash dumps and hibernation files 1656

file formats 164

memory cards 135

memory dumps 160, 165

Memory Grabber (Linux) 165

mergers and acquisitions 87

Metasploit framework 44, 166

micro SD card, mobile devices 185

micro-services architecture 177

Microsoft Azure 170

Microsoft Windows

file system 137

physical memory 161

WannaCry ransomware attack 16

Mirai botnet 17

misinformation 57

mistakes, made during incident response process 609

mobile devices 17988

forensic hardware kits 124

forensic software suites 126

securing crime scene 102

mobile devices, seizing 1824

damaged 184

powered off 183

powered on and locked 183

powered on and unlocked 1823

Mobile Phone Examiner+ (AccessData) 126, 186

National Health Service (NHS) ransomware attack 16

Netflix 1745

Netflow (Cisco) 478

netstat command-line utility 48, 153, 163

Netwitness 23

network forensics 1558

encrypted traffic 1578

finding evidence 155

packets 1567

traffic logs 158

wireless 158

Network Mapper 43

Network Time Protocol (NTP) 46

networks

connection information in memory 1623

device infected with malware 523

flow records 478

forensic tools 127

restoring connectivity 59

traffic monitoring 478

wire data 21

NIST 11, 37

definitions of incident/events 82, 834

incident response process phases 40

Nmap 43

non-physical crime scene 103

non-technical incident detection 235

‘normal,’ identification of security incident 445

North Korea, attribution of cybercrime 106

NTFS (New Technology File System) 137, 139

ntop, wire data tool 21, 158

open-source forensic tools 1278

open-source intelligence (OSINT) 52, 867

Open SSL 17, 85

Open Threat Exchange (Alienvault) 49

open windows, contents in memory 162

operating systems 13943

Apple macOS 1401

Linux 1413

Microsoft Windows 13940

network connection tools 48

optical disks 1345

Ormandy, Tavis 845

OSSEC 52

OSXPMem utility (Rekall) 164

Outlook.com 112

overly restrictive security controls 25

PACE see Police and Criminal Evidence Act 1984 (UK)

packets 1567

page tables 167

Paraben

E3: DS 126, 185

PAP 8000 camera 185

passcode removal, mobile devices 183

passwords 1314, 58

found in memory 162

‘Heartbleed’ vulnerabity 17

PATA/IDE disk interface 1334

Patriot Act (US) 11213

payment card data 12

Payment Card Industry Data Security Standard (PCI DSS) 12, 37

peer review, playbook testing 345

penetration test, security incident detection 25

double-blind 36

pens and paper, grab bag contents 118

people

alerting to an incident 34

incident response test 73

reason for security incident 26

security professional learning about business 878

Peripheral Component Interconnect (PCI) Express bus 164

perpetrators 2013

personal data, rights of individuals in Europe 11415

personal safety 101, 201

personal unblocking key (PUK) 181

phishing 15

Computer Misuse Act 1990 (UK) 107

containment of 56

Equifax example 601

photographs, chain of custody 96

PIN code (SIM cards) 181

platform as a service (PaaS) 170

forensics 1756

playbook

audience 289

cloud computing and 170

testing 347

tweaks and changes following post mortem meeting 745

playbook building 2834

assemble team 323

business processes 301

data flow diagrams 31, 32 (fig.)

outline process 34

‘regular’ incident management 2930

review existing policies 29

third party contacts 34

playbook testing 347

double-blind penetration tests 367

peer review 345

scenario-based testing 356

table-top exercise 35

.plist files 1878

police, security incident detection 23

Police and Criminal Evidence Act 1984 (UK) 1089

post mortem meeting 716

control improvements 75

incident report 756

incident response playbook and 745

incident response test 73

incident timeline 72

misconduct 734

time between incident and 712

vendors 74

post-traumatic stress disorder (PTSD) 204

powered-off devices, securing crime scene 102, 183

powered-on devices, securing crime scene 102

private cloud 170

process table 154

processing

disk images 1356

evidence with software suites 125

productive time, cost of losses 778

professional bodies 115

Project Zero (Google) 845

protected computers under CFAA in US 11011

Protection of Children Act 1978 (UK) 109

public cloud 170

public relations (PR) 847

containment after incident 57

incident notification 856

OSINT 867

recovery process 59

QRadar 23

quantifying cost of incident

incident responders 77

loss of productive time 778

quarantine, antivirus software 51

RAID configuration, driver of live acquisition 1501

ransomware 16

cost of incident example 768

recovery of files from 59

real-time memory analysis 168

recovery, incident response phase 59

recovery of compromised data 58

reducing security to fix problem 689

‘regular’ incident management 2930

Regulation of Investigatory Powers Act 2000 (UK) 109

reimaging of compromised systems 58

Rekall framework, memory analysis 167

remote workers

detecting abnormal usage 47

logging platforms and 62

removable media 1345

memory cards 135

non-volatile storage 155

optical disks 1345

USB 134

report, investigative process 104

reporting of evidence, software suites 125

reports

audience 194

layout and content 1904

reputational damage 789

retention of logs 63

RF-shielded bags 120, 1823

risk

double-blind penetration tests 367

mergers and acquisitions 87

reducing security to fix problem 689

role of investigator 190

rooting, Android smartphones 1867

rootkit-style viruses 51

routing table 153

RSA, spear phishing emails case 79

running process information, physical memory artefacts 162

Russia, attribution of cybercrime 105

safety deposit box 97

Samanage 43

SAS disk interface 1323

SATA disk interface 132

scenario-based testing, playbook 356

virtual patching drills 545

scoping 101

screwdrivers, grab bag contents 118

scrubbing centre 54

SD cards, securing crime scene 103

search warrants 1089

sectors 131

Secure Shell (SSH) 1578

security assessment questionnaire 82

security credentials, mishandling 1314

security incident and event management (SIEM) 213, 49

security incidents

definition 11

reasons for 256

types 1218

Security Monkey 175

security policy, different organisations 1112

security tools, cost of 64

security updates, malware attack and 15

service accounts, passwords and 13

ServiceNow Asset Management 43

sexting 199

Sexual Offences Act 2003 (UK) 109

SHA-256, 49, 143, 192

shadow IT 13, 46

signatures, IDS & IPS systems 20

SIM cards 181

acquisition of data 186

Simple Network Management Protocol (SNMP) 53

slack space 1312

mobile device acquisition 185

Sleuth Kit 127

smartphones 179, 1868

Snowden, Edward 5, 113

social media 845, 867

monitoring tools 52

software, forensic 1248

software as a service (SaaS) 171

forensics 1767

software vulnerability 1718

solid-state drives 130

Sony Pictures incident, attribution of cybercrime case 106

Sophos 51

spam 113

spear-phishing 15

RSA case 79

speed, incident response service providers 89

Splunk, log aggregation tool 20

SSL proxies 11112

standards, compliance with 378

standards, incident response phases 401

sterile media 11819, 1234

storage, security of evidence 967, 103

Stored Communications Act (US) 112

subcontractors 74

Sumologic, log aggregation tool 20

surveillance, enhanced in US 11213

table-top exercise, playbook testing 35

Talk Talk 86

Target, credit card phishing attack 72

tcpdump 127

team, assembling 323

technical controls, incident detection 1923

IDS & IPS 20

log files 201

machine learning 21

SIEM tools 213

wire data tools 21

templates for reports 191

temporary files 1545

Temporary Mobile Subscriber Identity (TMSI) 181, 186

third-party contacts 34

Threat Exchange (Facebook) 49

threat hunting 64

threat intelligence feeds 49

ThreatConnect 49, 50 (fig.)

time delay, Equifax case 601

tools and techniques

proven 98

report of findings 1923

torch, grab bag contents 119

tracking changes 678

traffic filtering see scrubbing centre

training

first responder/forensic readiness 647

in-house forensic readiness 38

lack of 26

Transport Layer Security (TLS) 157, 163

Tripwire 52

trust

culture within organisation 23

cybercrime and 199

incident response service providers 89

Twitter, open source intelligence 52

UFED suite (Cellbrite) 185

unauthorised access 14, 1078

United Kingdom, laws applicable to forensics 10710

United States, laws applicable to forensics 11014

Universal Mobile Telecommunications System (UMTS) 180

US Secret Service 110

guidelines on seizing electronic evidence 11314

usability, mobile devices 17980

USB debugging 183

USB/flash drives 134, 137, 138, 140, 141

user accounts 1314

user credentials, containment of phishing email attack 56

User Datagram Protocol (UDP) packets 46

user-reported security incidents 23

vendors, legal counsel involvement 74

Veritas, eDiscovery platform 126

Verizon, Data Breach Investigation Report 41

victims 6970, 196200

virtual local area network (VLAN) remediation 53

virtual machines, driver of live acquisition 1512

virtual memory 167

virtual patching 546

removal of 59

viruses, Computer Misuse Act 1990 (UK) 108

VMware 19, 152, 165

volatile data/evidence 127

volatile memory/evidence 97, 160

securing crime scene 102

volatility, order of 1525

Volatility Framework, memory forensics suite 165, 167

VPN, site-to-site 87

walkthrough test see table-top exercise, playbook testing

WannaCry 16

‘waterfall’ software development 45

web application

critical vulnerability 546

firewall (WAF) 54

log files 63

websites

containment of defaced 53

fake versions of 15

whitelisting, virtual patch development 55

Windump 127

WinHex (X-Ways) 126

wiper malware 1516

Sony Pictures incident 106

wire data tools 47, 48, 158

Wireshark 127, 1567

Wiretap Act 1968 (US) 111

witnesses, technical/expert 190

write blockers 97, 118, 122

memory cards 135

mobile phone physical acquisition 185

smartphone cable 182

solid-state drives 130

USB 134

XFS file system 138

Yahoo 42

youths, victims of cybercrime 199200

zero-cost retainers 88, 89

zgrep 63

zipgrep 63

zombies 16

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.141.31.240