1/156
A series of flashcards for reviewing concepts related to virtual machine forensics, network forensics, and conducting forensic analysis.
Name | Mastery | Learn | Test | Matching | Spaced |
|---|
No study sessions yet.
What is the primary focus of Chapter 10 in the Guide to Computer Forensics and Investigations?
Virtual Machine Forensics, Live Acquisitions, and Network Forensics.
What are the objectives of conducting forensic analysis of virtual machines?
To explain standard procedures for virtual machine analysis, describe live acquisition processes, and explain network intrusions.
What is a virtual machine (VM)?
A software-based emulation of a physical computer that can run an operating system and applications.
What is a hypervisor?
Software that creates and runs virtual machines.
What are the two types of hypervisors?
Type 1 hypervisor, which loads directly onto physical hardware, and Type 2 hypervisor, which runs on top of an existing operating system.
Where are Type 1 hypervisors typically loaded?
On servers or workstations with extensive RAM and storage.
What must be enabled in the BIOS before installing a Type 2 hypervisor?
Virtualization.
What does Virtualization Technology (VT) refer to?
Intel’s CPU design that provides security and performance enhancements to support virtualization.
What are Virtualization Machine Extensions (VMX)?
Instruction sets designed for Intel processors that facilitate virtualization.
Name a popular Type 2 hypervisor created for Macintosh users.
Parallels Desktop.
What Type 2 hypervisors are suitable for Linux OS?
KVM (Kernel-based Virtual Machine).
What is Microsoft Hyper-V?
A new hypervisor built into Windows 10.
What can VMware Workstation and Player be installed on?
Almost any device, including tablets.
What is VirtualBox and what does it support?
A widely used Type 2 hypervisor that supports all Windows and Linux OSs, as well as Macintosh and Solaris.
In a forensic investigation, what should investigators begin by acquiring?
A forensic image of the host computer and network logs.
How can one determine what websites a virtual machine accessed?
By linking the VM’s IP address to log files.
What should be checked to detect if a VM is on a host computer?
The Users or Documents folder in Windows or user directories in Linux.
What evidence could indicate the presence of a VM on a host?
The existence of a virtual network adapter.
What does the process of live acquisition encompass?
Collecting data from a running system prior to shutting it down.
What is a snapshot in the context of a VM?
A record of the state of a VM at a particular moment, capturing only changes in state.
Why is it crucial to include snapshots during a live acquisition of a VM?
To ensure that all pertinent data states are captured.
List the steps in a consistent forensic investigation procedure for Type 2 hypervisors.
What tools can mount VMs as an external drive?
FTK Imager, Magnet AXIOM, and OSForensics.
When using VMs as forensic tools, what can investigators do?
Run forensics tools stored on USB drives.
What impact do Type 1 hypervisors have on forensic investigations?
They are installed directly on hardware and can affect available resources in a virtual environment.
What are examples of common Type 1 hypervisors?
VMware vSphere, Microsoft Hyper-V 2016, XenProject XenServer, IBM PowerVM, and Parallels Desktop for Mac.
Why are live acquisitions useful in network intrusions?
They capture volatile data such as RAM and running processes that may disappear when a system is taken offline.
What are some tools available for capturing RAM during a live acquisition?
Mandiant Memoryze, Belkasoft RamCapturer, Kali Linux.
Define network forensics.
The process of collecting and analyzing raw network data and tracking network traffic.
What do intruders leave behind in network forensics?
A trail of their activity that can be analyzed to understand an attack.
Why is it important to know typical traffic patterns of a network?
To spot variations that may indicate an attack or intrusion.
What must network forensics examiners establish after detecting an attack?
Standard procedures for acquiring data and ensuring all compromised systems are identified.
What is the purpose of the NIST guide related to network forensics?
To help integrate forensic techniques into incident response procedures.
What is a layered network defense strategy?
A strategy that sets up layers of protection to safeguard valuable data.
What should be updated to keep networks secure against intrusions?
Knowledge of the latest methods that intruders use to infiltrate networks.
What standard procedure should be followed for network forensics?
Use a standard installation image, fix vulnerabilities post-attack, retrieve volatile data, and compare forensic and original images.
How do packet analyzers work?
They monitor network traffic, mostly operating at layer 2 or 3 of the OSI model.
What is the Pcap format used for?
To capture packets for analysis by packet analyzers.
Name some tools for examining network traffic.
Tcpdump, Wireshark, Splunk, Spiceworks, Nagios.
What distinguishes virtual switches from physical switches?
Lack of spanning tree connections between virtual switches and potential MAC address duplications.
What is The Honeynet Project?
An initiative to provide information about attack methods and promote awareness against network attackers.
What does a honeypot do?
Attracts attackers by appearing as a regular system to monitor their activity.
What is a zero-day attack?
An attack that exploits vulnerabilities before security patches are available.
What is the main goal of the Honeynet Project?
Awareness, information sharing, and providing tools against cyber threats.
How are virtual machines relevant to forensic investigations?
They are widely utilized in organizations and crucial for analyzing suspect systems.
What should forensic procedures start with regarding VMs?
Creating an image of the host machine.
What are volatile items that may require live acquisitions to retrieve?
RAM and running processes.
What are some tools used for monitoring network traffic?
Packet analyzers and honeypots.
How does network forensics differ from other forensic practices?
It requires restoring drives to understand attacks, unlike direct analysis of images.
What information do network logs provide?
Records of incoming and outgoing network traffic.
What role do Tcpdump and Wireshark play in network analysis?
They are tools for examining and analyzing network traffic.
What does the term 'order of volatility' (OOV) refer to?
The sequence in which data should be preserved based on how long it exists in a system.
What is the purpose of a forensic digital hash value?
To ensure the integrity of recovered files during a live acquisition.
What is the main challenge in network forensics?
It can be a long and tedious process to collect and analyze data efficiently.
List one way to ensure a network's security against attacks.
Implement a layered defense strategy.
During which phase of a forensic investigation should an organization's security protocols be assessed?
After an attack or intrusion is detected.
What essential steps must be taken after a security breach?
Fix any vulnerabilities and acquire all compromised drives.
What is the significance of comparing forensic images to original installation images?
To identify altered or deleted data during an investigation.
What preventative action should organizations take to mitigate risks associated with internal threats?
Implement strict security measures and training for employees.
How can investigators determine the presence of VMs on storage devices?
By locating virtualization software and VM file extensions during examination.
What is the function of a honeypot in a network security setup?
To lure attackers for monitoring and analysis without exposing actual systems.
How can network forensics help in a cyber crisis?
By tracing back actions and identifying compromised systems to mitigate damage.
What is a critical requirement when setting up network forensics systems?
Developing and maintaining updated standard operating procedures.
What role do internal network structures play in the efficiency of network forensics?
They dictate the procedures and tools used for effective data acquisition and analysis.
What makes live acquisitions necessary in the context of network security?
To capture real-time data that is often lost when systems are powered down.
Why is it necessary to document all actions taken during a live acquisition?
To maintain the integrity of the investigation and provide a clear chain of evidence.
How does understanding typical traffic patterns facilitate network defense?
Helps in identifying anomalies that could indicate attacks.
What can result from internal employees being unaware of security measures?
Increased susceptibility to security breaches through accidental or intentional actions.
What is the importance of having a robust relationship with network technicians in forensic analysis?
To enhance collaboration and improve the investigations’ outcomes.
What are the key components of effective network monitoring?
Constant analysis, pattern recognition, and anomaly detection.
What challenges might arise when examining the logs of industrial control systems?
Diverse protocols and the potential for significant data volumes.
What type of environment can complicate network forensics efforts?
Cloud environments where data is distributed across multiple locations.
Why might a Type 1 hypervisor be installed on a virtual machine?
For testing purposes without deploying on primary hardware.
What is the role of packet analyzers in incident response?
To capture and analyze network traffic for identifying malicious activities.
How can organizations prepare for potential security breaches?
By conducting regular security assessments and updates.
Give an example of how forensic software can interact with a VM.
By taking a snapshot of a VM to preserve its state for investigation.
What are the implications of an organization utilizing Type 2 hypervisors?
They may face specific challenges related to VM detection and forensic analysis.
Define defense in depth (DiD) strategy.
A security strategy that layers multiple defenses to protect data effectively.
What is a significant benefit of using tools like Wireshark for forensic analysis?
They provide deep insights into network traffic behaviors.
How can forensic investigators track attacks within a network?
By analyzing patterns and deviations from regular traffic flows.
What types of threats can honeypots help defend against?
Various cyber attacks, particularly those targeting web applications.
In the context of computer forensics, what should be prioritized during evidence collection?
Preservation of data integrity and security.
What is the ideal environment for conducting forensic analysis of VMs?
A controlled laboratory setting to minimize external influences.
What is an essential habit forensic analysts must develop?
Maintaining thorough documentation of every investigative step taken.
What should be done with compromised drives after an incident?
They should be carefully acquired for analysis while preserving original data.
Why must investigators follow specific evidence handling protocols?
To ensure that evidence remains admissible in legal proceedings.
What outcomes can be achieved by effectively conducting network forensics?
Identifying vulnerabilities, mitigating threats, and improving overall security.
What technical expertise is often required in network forensics?
A strong understanding of network protocols and security technologies.
Why is it crucial to have established emergency response plans for cybersecurity incidents?
To enable organizations to respond promptly and effectively to minimize damage.
What are the consequences of not properly securing internal networks?
Increased risk of data breaches, particularly from insider threats.
What is one approach to enhance security awareness among employees?
Regular training and updates on cybersecurity practices and policies.
Describe the role of external audits in network security.
To provide independent evaluations of security controls and practices.
How does forensic analysis of digital evidence contribute to cybercrime investigations?
It helps reconstruct events leading to the crime and identify perpetrators.
What is the significance of establishing roles and responsibilities in incident response teams?
To ensure coordinated and efficient handling of cybersecurity incidents.
What are key indicators of a successful network forensic investigation?
The timely identification of threats and effective remediation actions.
What strategies can organizations implement to improve their incident response capabilities?
Regularly updating response plans and conducting drills for preparedness.
How can forensic findings from virtual machines be used?
To inform legal proceedings and enhance cybersecurity practices.
What can complicate the recovery of volatile data in network forensics?
Data loss due to sudden power outages or system shutdowns.
What advantages do live forensic acquisitions have during active attacks?
They enable the collection of real-time evidence that can be crucial for understanding attacks.
What kind of information can network forensics reveal about an attack?
Attack vectors, compromised systems, and methodologies used by intruders.