StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

The Evidence of a Cybercrime Incident - Research Paper Example

Cite this document
Summary
The paper "The Evidence of a Cybercrime Incident" describes that the second software device that I will use is Helix. The reason is, that this software has more than 35 tools for incidence response, as well as forensic analysis, such as devices for wiping data from disks like the one sent by Rader…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER91.8% of users find it useful
The Evidence of a Cybercrime Incident
Read Text Preview

Extract of sample "The Evidence of a Cybercrime Incident"

Cybercrime Incidence: Analyzing the Evidence Cybercrime Incidence: Analyzing the Evidence Introduction Computer experts argue that cybercrime is among the fastest growing areas of crime across the globe. They argue that many criminals are taking advantage of the convenience, speed and anonymity provided by the current modern technologies to commit a wide rage of crime. The kinds of crime committed are diverse and ranges from identity theft, attacks against computer systems and data, internet auction fraud, distribution of pornographic images which are abusive to children, and the penetration of online financial services according to Carrier (2006). Other forms of cybercrime include virus deployment, email scams such as phishing and Botnets. Carrier (2006) argues that, the global nature of the internet has created room for criminals to commit any crime anywhere in the world. As such, it has become necessary for all countries to use their domestic offline controls to cover crimes committed in cyberspace. Computer forensic is one of the technologies used in the modern world to either prevent or unearth cybercrime. The most famous computer related crime having been solved using computer forensic is the famous BTK serial killer in America. Experts argue that without computer forensic, probably the police could not have caught up with the man. The objective of this paper is to analyze BTK serial killers case in light of how computer forensic helped in solving it. The paper will detail the procedure used in discovering and investigating the evidence in this case. Finally the paper will conclude by explaining the various types of software that I would use to complete the case. What is computer forensic? McKemmish (1999) define computer forensic as the scientific collection, examination, prevention, authentication, and analysis of digital data to obtain credible information that can be used in a court of law. It is argued that computer forensic is as old as the computer itself. It is used by both federal and local law enforcement agencies in the US for obtaining evidence for criminal cases related to computer crime. The growth in the use of this technology has seen many corporations across the globe hiring computer forensic experts to monitor worker computer activities in a bid to prevent the workers from leaking confidential and critical information of the company or using company computers to commit cybercrime. Computer forensic can also be used for tracking instant messaging, emails, or any other form of computer related communication (McKemmish, 1999). The use of this technology is ultimately necessary especially in the current world of technology. It is reported that computer forensic experts have advanced this technology by going a notch higher in which they can use it to track data real time. It is noted that by suing a systematic approach, a digital computer forensic expert can investigate and identify if a crime has occurred, whoever committed the alleged crime and collect relevant evidence using tools to gather the evidence, required to prove beyond reasonable doughty that a crime has actually been committed. Analysis of how computer forensic caught the notorious serial killer BTK The case of BTK, the notorious serial killer has gone in history book as one of the biggest cybercrime solved using computer forensic. This case is reported to have taken police several years and spending millions of dollars trying to indentify the person behind mysterious killings of 10 people in and around Kansas and Witchita between 1974 and 1991. This translates to close to 17 years. Nevertheless, the identity of the serial killer whom the police had failed to unravel was brought to light just in a matter of hours on February, 2005 using computer forensic. The computer forensic revealed the identity of the man as Dennis Rader (Wenzl et al., 2007). Wenzl et al., (2007) reveal that the case began in January 15, 1975, when Dennis Rader killed four members of Otero family by strangling them to death. He also admitted later on of having killed six more victims all of whom happened to be women. The most amazing thing is that as he killed his victims, Rader teased police by sending some bizarre letters. In the first, he claimed responsibility for being the man behind Otero killings and promised more killings by nicknaming himself BTK (Bind, Torture, Kill) (Wenzl et al., 2007). It is reported that he would at times send the letters direct to the police or resort to emailing them to the media. Despite this entire taking place, the police could not identify who the real person is for more than 30 years. Rader eventually went silent until 2004, when he resumed his communication with the police, by sending them a word document on a floppy disk that was taken by computer forensic experts for thorough examination. The computer forensic experts used EnCase forensic software to pull up a word document that had previously been deleted. Thorough scrutiny by forensic experts revealed that the document had metadata revealing that it was lastly modified by someone named “Dennis” at Christ Lutheran Church. It is then that the forensic experts carried out an examination of the Church’s website, which revealed that Denis Rader worked in the church as the President of the Church’s congressional council (Wenzl et al., 2007). Intense scrutiny of Rader’s background by the police through examination of DNA evidence, the police were able to associate Dennis with BTK killings. At first, Rader pleaded not guilty to the charges but later confessed of having been responsible for the killings and the document (Perumal, 2009). Obtaining Digital Evidence It is noted that just like in any other piece of evidence gathering used in a legal litigation, the information obtained by the computer forensic investigators must follow the laid down rules in a court of laws. They are required to demonstrate beyond reasonable doubt the reliability of the computer equipment, and the way the data was initially entered, method used for storing the data, measures taken to ensure accuracy of data entered, reliability and accuracy of the computer program used for data processing and measures taken to prevent loss of data (Stephenson, 2003). In case the person who has generated the digital evidence refuses to allow his or her computer for examination, then the computer forensic experts are required to ensure that they obtain legal authority to examine, seize and image the person’s computer devices. Carrier (2006) notes that computer forensic experts are also required to document all the work done to a computer plus all the relevant information obtained. It is reported that evidence may sometimes get destroyed or lost in the cause of investigation. Therefore, to prevent such unforeseen loss of digital data, computer forensic investigators are required to follow the under-mentioned guidelines: Handle the original evidence as little as possible so as to prevent altering the evidence Only use tested tools and methods which have previously been tested and validated for reliability and accuracy Avoid exceeding personal knowledge and Document everything done. Types of software that I would use to complete the case One of the forensic software that I would use to complete the case is by using the AMART software device. This is because this software utility is able to acquire data from digital devices and replicate it to any device or images simultaneously (Stephenson, 2003). Like in Rader’s case, it would help in recovering deleted data as well as interpret the file system metadata and perform a remote or on-site preview of the target system. The second software device that I will use is Helix. The reason being, this software has more than 35 tools for incidence response, as well as forensic analysis, such as devices for wiping data from disks like the one sent by Rader, and recovering the windows registry and recovering data from slack space (Stephenson, 2003). Even before Rader could go silence, he is reported to have sent some emails to the media. As such, the best software that could have been used here is the Mailbag Assistant, which is a tool used for searching, organizing and analyzing email send in different formats. This software would indeed assist in providing more information regarding BTK’s identity. Other software that would be suitable for use in completing the case includes Paraban Device Seizer, AccessData Forensic Toolkit, DCFLdd, IsoBuster, and IX Imager (Stephenson, 2003). References Carrier, B.D. (2006). A hypothesis-based approach to digital forensic investigations. CERIAS Tech Report. Purdue University, Center for education and Research in Information Assurance and Security, West Lafayette. McKemmish, R. (1999). What is forensic computing? Canberra Australian Institute of Criminology. Perumal, S. (2009). Digital forensic model based on Malaysian investigation process: IJCSNS International Journal of Computer Science and Network Security, Vol. 9, No. 8, August. 38-44. Stephenson, P. (2003). A comprehensive approach to digital incident investigation. Elsevier Information Security Technical Report. Elsevier Advanced Technology. Walker, C. (2006). Solving crime with computer forensics. Retrieved from: http://ezinearticles.com/?Solving-Crime-with-Computer-Forensics&id=192667 Wenzl, R, Potter, T., Kelly, L., & Laviana, H. (2007). Bind, Torture, Kill: The inside story of the serial killer next door. New York, NY: Wichita Eagle and Beacon Publishing Company. Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Cybercrime Incident: Analyzing the evidence Research Paper”, n.d.)
Cybercrime Incident: Analyzing the evidence Research Paper. Retrieved from https://studentshare.org/information-technology/1603323-cybercrime-incident-analyzing-the-evidence
(Cybercrime Incident: Analyzing the Evidence Research Paper)
Cybercrime Incident: Analyzing the Evidence Research Paper. https://studentshare.org/information-technology/1603323-cybercrime-incident-analyzing-the-evidence.
“Cybercrime Incident: Analyzing the Evidence Research Paper”, n.d. https://studentshare.org/information-technology/1603323-cybercrime-incident-analyzing-the-evidence.
  • Cited: 0 times

CHECK THESE SAMPLES OF The Evidence of a Cybercrime Incident

Cybercrime and Privacy

Significance, scope and extent of the problem: “Undeterred by the prospect of arrest or prosecution, cyber criminals around the world lurk on the Net as an omnipresent menace to the financial health of businesses, to the trust of their customers, and as an emerging threat to nations' security” Marc Goodman The study of cybercrime raises several critical questions regarding the protection of privacy and more specifically the increasing loss of privacy.... The issue of cybercrime, has been growing consistently and is now known to be one of the most serious and globally recognized internet crimes in recent times, causing millions of dollars worth of losses every year in the U....
9 Pages (2250 words) Research Paper

Fighting Cyber-Crime

"Fighting Cyber-Crime" paper argues that there is no magical formula that would completely destroy the world of cybercrime.... The creation of a super-natural anti-cybercrime force or the re-engineering of internet protocols seems just good enough to be imagined only.... Cybercriminals should be highly punished so that others hesitate in committing cybercrime.... So how are they fighting against cybercrime?... What is cybercrime?...
5 Pages (1250 words) Term Paper

The Latest from Computer Forensics

hen the Internet got into the hands of many people and that life has become intertwined with it, more and more people have become susceptible to crimes committed via the Internet, usually termed as cybercrime.... This paper shall survey the emerging technologies that are being used against cybercrime.... (cybercrime, 2007).... Computer forensics is "a detailed and scientific study, research and implementation of computer science subjects for the purpose of gathering digital evidence in cases of cyber crimes or for other scientific research purposes....
7 Pages (1750 words) Essay

Resolving Issues Related to Cybercrime

In order to combat cybercrime, international cooperation is necessary.... Authentication mechanisms are also instrumental in preventing various forms of cybercrime.... cybercrime takes the form of defrauding bank accounts that are online and the illegal downloading of music files.... The creation and distribution of viruses on computers and exposure of confidential information pertaining to businesses amount to cybercrime.... onsumers and businessmen have continued to face the problem of cybercrime as the legitimate uses of the internet have become more sophisticated and diversified....
10 Pages (2500 words) Research Paper

Capacity Building as an International Response to Cybercrime

The primary aim of the discussion is to illustrate the probable and the potential measures to eradicate or control the extensive presence of cybercrime within a society.... The discussion further focuses on depicting capacity building as an international response towards cybercrime.... According to the report Capacity Building as an International Response to cybercrime, people in the society need to deal with several challenges in relation to privacy....
15 Pages (3750 words) Assignment

Cybercrime Investigation and Digital Forensics

This report provides a detailed description of the investigation procedure from the perspective of a cyber forensic company's lead forensics investigator which would help in identifying and prosecuting a potential breach incident that happened in a healthcare company.... o begin with, it would be more appropriate to explain our company's approach to providing the overall plan for processing the potential crime incident that has occurred in a healthcare company....
9 Pages (2250 words) Assignment

Fighting Cyber-crimes

This was an example of use of internet fraud which is a cybercrime.... This paper ''Fighting Cyber-crimes'' tells that with the increase in the widespread use of the internet, cybercrime rose massively from 2005, draining billions of dollars.... This is because:cybercrime is any illegal activity that is conducted through the use of computers, the internet and computer network.... And new types of cybercrime keep on being introduced....
5 Pages (1250 words) Report

Analysis of Gary McKinnon - UK Hacker Case

Gary McKinnon admitted the hacking by mentioning that he was searching for evidence of UFO.... His motivation behind the hacking activity was to obtain evidence of the suppression of free energy, antigravity, and UFOs.... Another incident occurred during the period in NASA.... "Analysis of Gary McKinnon - UK Hacker Case" paper is based on the severity of crime McKinnon committed and the risks involved in cybercrime.... cybercrime has become one of the most dangerous threats for every nation across the globe....
5 Pages (1250 words) Case Study
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us