forensics-investigation-method-of-computer

Forensics Investigation method of Computer

Forensic Investigation of computer Discussed below, totally different phases of the computer forensics investigation process:

Pre-investigation phase: This phase involves all the tasks performed before the commencement of the actual investigation. It involves setting up a computer forensics laboratory, building a forensics workstation, investigation toolkit, the investigation team, obtaining approval from the relevant authority, and so on.

Investigation phase: Considered as the main phase of the computer forensics investigation, it involves acquisition, preservation, and analysis of the evidentiary data to identify the supply of crime and also the offender. This section involves implementing the technical knowledge to find the evidence, examine, document, and preserve the findings also as evidence.

Post-investigation phase: This phase involves reporting and documentation of all the actions undertaken and also the findings throughout the course of an investigation. Make sure that the audience will simply perceive the report also because it provides adequate and acceptable proof.

Also Read this Blog Forensic Readiness an Overview

1.Pre-investigation section

Incident responders cannot jump into action now when receiving a complaint or report of a security incident, but they have to follow a particular protocol that has gathering of plaintiff information, type of incident, and getting permission and warrants for taking additional action. Of these processes mix to form the pre-investigation phase.

Steps concerned within the pre-investigation phase include:
Set Up a computer Forensics lab
A laptop forensics work (CFL) may be a designated location for conducting computer-based investigation of the collected proof so as to resolve the case and find the culprit. The lab houses the instruments, software and hardware tools, suspect media, and the forensic workstations required to perform investigations of all types.

Build the Investigation Team
The investigation team plays a major role in solving a case. The team is to blame for evaluating the crime, evidence, and criminals. each team member should be assigned some specific tasks (roles and responsibilities) that permit the team analyze the incident easily.
Review Policies and Laws
It is essential to be aware of the laws that will be applicable to the investigation, as well as the organization’s internal policies, before starting the investigation method. Identify potential issues related to applicable federal statutes, state statutes, and local policies and laws.
Establish Quality Assurance Processes
An investigator implements varied tools and techniques to retrieve and analyze information of evidentiary worth. However, the standalone procedure he/she follows may affect the resultant proof and also the case outcome. Thus, there’s a desire for a forensics unit to establish and follow a well-documented systematic method for investigating a case that ensures quality assurance.
Data Destruction trade Standards
Destruction of data of knowledge of information using trade normal information destruction strategies is essential to ensure sensitive data doesn’t represent the incorrect hands. These standards rely on the amount of sensitivity. Information deletion and disposal on electronic devices is barely virtual, however physically it remains, motility a security threat.
Risk Assessment
Risk assessment is useful to understand info security problems in a very business context and to assess the impact to the business just in case of a security breach. Risk assessment helps senior management and call manufacturers in a company to plot acceptable risk mitigation ways consistent with the organization’s goals and resources. a correct risk assessment additionally helps in minimizing the impact of an event.

Related Product EC-Council Certified Incident Handler | ECIH v2

2.Investigation part

After getting the specified permissions and having assessed the case conditions, the investigator is prepared to research the incident. The investigation part includes varied stages and processes that require careful and systematic execution to get higher results.

The computer forensics investigation method is a collection of a large sort of processes, ranging from incident response to analysis of the crime scene, gathering proof for its analysis, and from documenting to news. every step during this process is equally crucial for the acceptance of the evidence in a court of law and prosecution of the perpetrators.

Steps involved in the investigation phase include:

Initiate the Investigation process
Incident responders should have a clear idea about the goals of the examination before conducting the investigation. they should have an in-depth technical understanding about the inner workings of what is being examined. they should have the capability to require a scientific approach to look at proof supported the request created, say as an example, a request created by a professional.

Perform computer Forensics Investigation this step includes the subsequent phases:
Initial Response
First response refers to the primary action performed when the occurrence of a security incident. Counting on the sort of reaction, the primary response will facilitate the victim from further damage and can help incident responders easily trace the suspect.
Search and Seizure
The investigators ought to have keen data of all the devices that would have competed a part in sending the attack data tc the victim device. They should be able to search for all the involved devices and seize them during a formal manner so as to analyse them for evidentiary data.
Collect the proof
Evidence is that the crucial information which will facilitate investigators in understanding the method of attack and tracing the assaulter. Therefore, the investigator ought to apprehend wherever they’ll notice the proof and the way to assemble it.
Secure the proof
Evidence is fragile knowledge that is easy to manipulate, alter, and destroy. Therefore, attackers are always trying to find ways to break it in each potential way. Thus, it’s important to store and secure the evidence in an economical manner.
Data Acquisition
During the investigation of digital devices, all the proof may be present within the sort of information. Therefore, the investigators ought to have expertise in acquiring the data stored across various devices in different forms.
Data Analysis
Data analysis refers to the method of surfing the data the info the information and finding the relevant evidentiary data and its relevancy to the crime. This analysis helps in proving the crime and therefore the offender.

3. Post-investigation part

The responsibility of the investigators doesn’t finish with finding the evidence data and analyzing it, however, they must even be able to justify however they got hold of the conclusion to the prosecutors, attorneys, and judges.

Steps involved within the post-investigation part include:

Proof Assessment: Evidence assessment is that the method of relating the obtained evidentiary information to the incident for understanding however the complete incident took place. Assessment of proof could be a crucial stage within the forensics method. Proof assessment depends on the sort of incident, the objectives needed to perform the incident, the loopholes gift for incident prevalence, and so on. Throughout the assessment, it’s necessary to assess the digital proof in correlation with the scope of the case so as to come to a decision the course of action.
Documentation and Reporting: Documenting is that the method of writing all the actions the investigators have performed throughout the investigation to get the specified results. The investigators ought to maintain it in the correct order and submit it in court throughout the trial. They have to document all the forensics processes applied to spot, gather, analyze, preserve, and report the proof so as to supply an honest report back to a court of law and ease the prosecution.
Testify as an Expert Witness: as the attorney, prosecutors, and alternative panel gift in an exceedingly court of law is also unaware of the technical data regarding the crime, evidence, and losses, the investigators ought to approach licensed personnel who may seem within the court to affirm the accuracy of the process and the knowledge. A witness could be a one who contains a thorough data of a theme and whose credentials will convince others to believe his or her opinions thereon subject in a court of law.

There are three Phases in Forensics Investigation first one is Pre-investigation second is Investigation and third is Post Investigation is every phase has an important phase. Infosavvy gives training on ECIHv2 in which you will learn how incident Response work.

Questions related to this topic

  1. How is computer forensics used in investigations?
  2. How do you write a forensic investigation report?
  3. What are the six phases of the forensic investigation process?
  4. What are some things you can reveal evidence with digital forensic science?

Top Incident Handling Knowledge



This Blog Article is posted by

Infosavvy, 2nd Floor, Sai Niketan, Chandavalkar Road Opp. Gora Gandhi Hotel, Above Jumbo King, beside Speakwell Institute, Borivali West, Mumbai, Maharashtra 400092
Contact us – www.info-savvy.com
https://g.co/kgs/ttqPpZ

14 thoughts on “Forensics Investigation method of Computer”

  1. Sweet blog! I found it while searching on Yahoo News. Do you have any suggestions on how to get listed in Yahoo News? I’ve been trying for a while but I never seem to get there! Many thanks

  2. I’m still learning from you, while I’m improving myself. I certainly liked reading all that is written on your website.Keep the tips coming. I loved it!

Leave a Comment