Dr. Philip Cao

Stay Hungry. Stay Foolish.

Everyone Has a Part in the Digital Forensics Process

4 min read

ISACA-Logo

Recently, ISACA announced the release of its free “Overview of Digital Forensics” white paper to illustrate the role of digital forensics as it relates to cybersecurity. Organizations need to discuss the role of digital forensics, even to those in non-technical roles. Without holistic consideration, there will not be data to utilize in a cybersecurity investigation.

Digital forensics is used in conjunction with other business areas to investigate issues such as insider threats. In 2014, insider threats composed up to 35 percent of information security incidents. Digital forensics and compliance becomes increasingly difficult if IT policies are not practiced as suggested under ISO 27001:2013 or NIST 800-53.

As mentioned in the white paper: In 2013, US President Barack Obama issued Executive Order (EO) 13636 to improve critical infrastructure cybersecurity. The National Institute of Standards and Technology (NIST) spearheaded this framework, along with international partnerships. ISACA’s COBIT 5 framework aids businesses in managing their systems, following the values embedded within the Cybersecurity Framework (CSF). This is another way to support digital forensics investigators.

Investigators also benefit from information sharing, especially indicators of compromise. These can be collected by network traffic, memory images, and from other host-based forensic methods. This “is the lifeblood of effective cyber defense and response. Pulling together this information allows defenders to identify anomalies or patterns and recognize dangerous activity before it can do significant damage,” as stated by the US Department of Homeland Security.

Below are a few tips on how everyone within a business can help defend against significant damage and help investigators.

Tip 1 : Enable logging and network monitoring. Network traffic logs are critical during a breach. If an endpoint appliance breaks, hopefully that company still has monitoring in place.

Tip 2 : Establish and follow through with record retention. The US State Department was in the news recently for a recent record policy mishap. No business wants to see its name in the news for either not having a policy or failing to comply with established procedures. Human resource (HR) record retention policies should be in place so that when needed, HR complaints and whistleblower allegations may be pulled. Always be court ready. Email servers should have backups and a deletion policy in anticipation of Freedom of Information Act (FOIA) or electronic discovery requests. For instance, any email deleted on a user’s machine should still be recoverable on the mail server, regardless of the host facility. Exchange servers have default settings that can be modified to fit the needs of an organization. Gmail and other business applications have similar settings as well.

Tip 3 :Establish standard operating procedures and images. Without standard baseline images for end-user systems (e.g., laptops, desktops, servers, mobile devices), digital forensic investigators may not recover security event logs. Security event logging does not occur by default, so this needs to be turned on by administrators. VPN and system event logs are helpful to determine a series of events, but every little bit counts towards a successful investigation. TSA-13-1004-SG from the US National Security Administration(NSA) dives into this topic in more detail.

As for the term cybersecurity, it is one of those multifaceted, sexy buzz words. It is appealing to both the bad guys and the defenders, but it is as broad as it is vague. Maybe you are interested in cybersecurity, but do not know where to begin. It is difficult to narrow down the breadth of information out there. You can start with an ISACA course or begin reading up on a topic of interest, beginning in the weeds then working your way out of the trenches. Some material you might find helpful includes:

  • Advanced Persistent Threat: Understanding the Danger and How to Protect Your Organization by Eric Cole Syngress Publishing (c) 2013 ISBN: 9781597499491
  • Wireshark Network Analysis: The Official Wireshark Certified Network Analyst Study Guide by Laura Chappell (Author), Gerald Combs (Foreword) 2010 ISBN-13: 978-1893939998
  • Hacking Exposed 6: Network Security Secrets and Solutions by Stuart McClure, Joel Scambray and George Kurtz McGraw-Hill/Osborne (c) 2009 9780071613743
  • Handbook of Digital Forensics and Investigation by Eoghan Casey et al., Academic Press (c) 2010 9780123742674
  • Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software by Michael Sikorski and Andrew Honig, No Starch Press (c) 2012 9781593272906
  • Malware Analyst’s Cookbook: Tools and Techniques for Fighting Malicious Code by Michael Hale Ligh, Steven Adair, Blake Hartstein and Matthew Richard, John Wiley & Sons (c) 2011 9780470613030
  • The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory by Michael Hale-Ligh, Andrew Case, Jamie Levy and Aaron Walters, John Wiley & Sons (c) 2014 9781118825099

You have seen cybersecurity in the news. PricewaterhouseCoopers’ Game of Threats illustrates it through gamification. Hackers expose it as an illustrious career path for a get rich quick scheme. We no longer question if an insider will steal data or an outsider will breach a network, but rather, when.

Businesses need to prepare themselves for battle, arming themselves with knowledge of how security works, training their team to understand threats in a realistic manner, and grabbing weapons to protect their information and reputation. Imagine the “battlefield” like a game of DotA or Magic the Gathering. The attacks do not stop. If businesses do not prepare beforehand, by investing and maintaining these weapons, they may not make it out alive.

Jaime B.
IT Consultant, Washington, DC

[ISACA]

Leave a Reply

Copyright © 2006-2024 Dr. Philip Cao. All rights reserved

Discover more from Dr. Philip Cao

Subscribe now to keep reading and get access to the full archive.

Continue reading