IoT Security Lecture 5 Notes
IoT Security Lecture 5 Notes
IoT Security Lecture 5 Notes
— The application of science and technology to investigate and establish facts of interest
to criminal or civil courts of law. For example
o DNA analysis
o Trace evidence analysis
— Implies the use of scientific methodology to collect and analyse evidence. e.g.
o Statistics
o Logical reasoning
o Experiments
— Fictional character developed by author Sir Arthur Conan Doyle
— First to apply forensic techniques, e.g., serology, fingerprinting, firearm identification,
and questioned document examination
— All of this – from fiction – before accepted by real-life criminal investigations
DIGITAL FORENSICS
— A branch of the traditional forensics science
— Include the recovery and investigation of material found in digital devices, often in
relation to computer crime
— Originally used as a synonym for computer forensics but has expanded to cover
investigation of all devices capable of storing digital data
— Aim to deal with the identification, collection, recovery, analysis and preservation
of digital evidence, found on various types of electronic devices
DIGITAL FORENSICS VS TRADITIONAL FORENSICS SCIENCE
— Key idea: using a centralized trusted evidence repository that incorporates a Secure
Evidence Preservation Module, a Secure Provenance Module and a read-only API for
the investigators to access.
— In this model, the acquisition of evidence is performed live (in real time) as part of the
normal operation of a collection of IoT devices.
— Advantage: Potential ability to correlate multiple types of evidence from different
zones using the centralized data store.
— Limitation: This is a research model that has not yet tested in practice
DFIF-IoT
— DFIF-IoT: Digital Forensic Investigation Framework for IoT
— Provides a holistic approach that covers proactive (readiness) and reactive
(investigation) processes in line with international standards.
— Advantage:
o Improving readiness
o Comply with international standards
o Promote standardisation
— Wireshark: mostly used for network forensics analysis. But, the limitation is that it
does not work well with the large network data.
— Bulk Extractor: helps to scan extract information, e.g., card numbers, email addresses,
web addresses, and telephone numbers from the disk images and directory files.
— NUIX: is used to scan a massive amount of data and processes which leads to extract
the useful information later on used for the analysis purposes
— RegRipper: is mainly utilized to scan the Windows registry files.
— Magnet IEF: is used to scan the Internet history, chat history, and operating systems.
— NetAnalysis: helps to scan the forensic images and data associate with the Internet
history
— Pajek64: helps to analyse a large amount of network-related data.
EnCase FORENSIC IMAGER BUFFER OVERFLOW VULNERABILITY