Thứ Ba, 25 tháng 10, 2005

Computer Forensic Tool Testing

National Institute of Justice - Computer Forensic Tool Testing: "The objective of the Computer Forensics Tool Testing project is to provide a measure of assurance that the tools used in computer forensics investigations produce accurate results. This is accomplished by developing specifications and test methods for computer forensics tools and then testing specific tools to those specifications. The test results provide the information necessary for toolmakers to improve tools, for users to make informed choices about acquiring and using computer forensics tools, and for the legal community and others to understand the tools' capabilities. Our approach for testing computer forensic tools is based on well recognized methodologies for conformance testing and quality testing. "

Computer Forensics Tool Verification Project Overivew

Project Overivew: "The Computer Forensics Tools Verification project provides a measure of assurance that the tools used in the investigations of computer-related crimes produce valid results. It also supports other projects in the National Institute of Justice�s overall computer forensics research program, such as the National Software Reference Library (NSRL)."

Computer Forensic File Recovery Tools

"There is a critical need in the law enforcement community to ensure the reliability of computer forensic tools. A capability is required to ensure that forensic software tools consistently produce accurate and objective results. The goal of the Computer Forensic Tool Testing (CFTT) project at the National Institute of Standards and Technology (NIST) is to establish a methodology for testing computer forensic software tools by development of general tool specifications, test procedures, test criteria, test sets, and test hardware. The results provide the information necessary for toolmakers to improve tools, for users to make informed choices about acquiring and using computer forensics tools, and for interested parties to understand the tools capabilities." See File Recovery Project

Thứ Hai, 24 tháng 10, 2005

FBI conducts clandestine surveillance of citizens

FBI conducts clandestine surveillance of citizens -DAWN - Top Stories; October 25, 2005

"WASHINGTON, Oct 24: Previously classified documents released on Monday show that the FBI has conducted clandestine surveillance on US citizens and legal residents for as long as 18 months at a time without proper paperwork or oversight.

Some of the violations found in the documents included � Improper searches and seizures of bank records. � Violation of bank privacy statutes. � Improper collection of e-mails after warrants had expired.

FBI officials, however, say that most of the violations were simply administrative errors."

Computer Forensics, Cybercrime and Steganography

"Computer forensics, still a rather new discipline in computer security, focuses on finding digital evidence after a computer security incident has occured.

The goal of computer forensics is to do a structured investigation and find out exactly what happened on a digital system, and who was responsible for it.

There are essentially three phases for recovering evidence from a computer system or storage medium. Those phases are: (1) acquire, (2) analyze, and (3) report. Often, the results of a forensic investigation are used in criminal proceedings." See http://www.forensics.nl/

Thứ Năm, 20 tháng 10, 2005

Lawyers in Blogland (Computer Attorney Tampa Florida)

From the Florida Bar News: "Law blogs are exploding and Florida lawyers are in on the action

By Jan Pudlow
Senior Editor

Armed with a Dummies book on html, a software program called “Blogger,” and plenty of curiosity, St. Petersburg lawyer Matt Conigliaro set out to write the code for a legal blog he could call his own.

For two months in the spring of 2003, on weekends and in the middle of the night, he hunched over his computer fine-tuning Abstract Appeal, billing it as “the first Web log devoted to Florida law and the 11th Circuit Court of Appeals.” Then he set it free into the blogosphere.

Little did he realize that because of his blog, he would be quoted in the Los Angeles Times, Chicago Tribune, and CourtTV.com during the raging controversy of the Terri Schiavo end-of-life case. "

Your Laser Printer is a Spy

Techtree News Staff

Oct 19, 2005



"The Electronic Frontier Foundation (EFF), a consumer privacy and digital rights organization, has analyzed codes embedded in printouts in color laser printers. The code cracked by the EFF was an invisible bar code that contained the serial number of the printer for tracking users as well as the date and time a page was printed.



In Xerox printers the code appears in a pattern of yellow dots visible only with a magnifying glass and a blue light. The codes are supposed to be for government agencies looking out for counterfeit currency printers. "

Thứ Ba, 4 tháng 10, 2005

Computer Crime Policies of the DOJ Cybercrime Attorneys

Computer Crime: "Here is all you ever wanted to know about the DOJ Department of Justice, Computer Crime, and Intellectual Property"

United States Attorneys' Manual

United States Attorneys' Manual: "Learn about how the DOJ prosecutes cases by reviewing the Prosecutor's Handbook - The United States Attorneys' Manual"

News from DEA - Internet Pharmacies

News from DEA: "DEA Disables Major Pharmaceutical Internet Scheme New “Virtual Enforcement Initiative” Announced



SEP 21--(Washington, D.C.)- In Dallas, Texas, today Drug Enforcement Administration (DEA) Administrator Karen P. Tandy announced the culmination of Operation CYBERx, a multi-faceted Organized Crime Drug Enforcement Task Force (OCDETF) investigation targeting major alleged pharmaceutical drug traffickers operating solely in the United States.



Recognizing that criminals are facilitating more drug-related crimes through the use of 21st century technology, the DEA, along with their law enforcement counterparts today arrested 18 people for allegedly selling pharmaceutical drugs illegally over the Internet. Those arrested include the ringleaders of more than 4,600 rogue Internet pharmacy websites."

Katrina Fraud

DOJ Katrina Priorities



"WASHINGTON, D.C. - Attorney General Alberto R. Gonzales travels to Mississippi and Louisiana today with Vice President Dick Cheney to tour areas devastated by Hurricane Katrina and outline priorities for the newly established Hurricane Katrina Fraud Task Force, designed to deter, investigate and prosecute disaster-related federal crimes such as charity fraud and insurance fraud.



In a planned visit to Gulfport, Miss., the Attorney General will meet with Department of Justice personnel who are working out of the Jackson office. In Louisiana, the Attorney General plans to visit a law enforcement detention center in New Orleans and meet with Justice Department staff, including personnel from the U.S. Attorney’s Office in the Eastern District of Louisiana (New Orleans), who are presently working out of offices in Baton Rouge."

Middle District of Florida Case Involving Theft of $660,000

Middle District of Florida: "Pinellas Executive Sentenced in Case Involving Theft of $660,000 from Employee Pension Plan"



"A resident of St. Petersburg, Florida, was sentenced today in the United States District Court, to a 24 month term of imprisonment as a result of his conviction that he knowingly and willfully conspired to launder money stolen from an employee pension plan. He was also ordered to pay $660,000 dollars in restitution. [T]he former Director of Human Resources for the Comdial Corporation, located in Sarasota, Florida, was sentenced to 27 months in prison in October 2004 for stealing $660,000 from Comdial's employee pension plan between February 20, 2002 and January 29, 2003."

Middle District of Florida

Hacker Sentenced to Prison - Computer Forensics E Discovery

Prison for Breaking into Lowe's Companies' Computers with Intent to Steal Credit Card Information

"Hacker Sentenced to Prison for Breaking into Lowe's Companies' Computers with Intent to Steal Credit Card Information

CHARLOTTE, N.C. -- United States Attorney Gretchen C.F. Shappert and Kevin Kendrick, Special Agent in Charge of the FBI in North Carolina, announced that [a] defendant was sentenced on Wednesday, December 15, 2004, by United States District Judge Lacy Thornburgh for his role in a conspiracy to hack the nationwide computer system of the Lowe's Corporation. Defendant had previously pled guilty to participating in the conspiracy pursuant to a plea agreement with the Government."

Computer Hacker Guilty of Intrusions - Computer Forensics E Discovery

Defacing Websites

"The United States Attorney's Office for the Northern District of California announced that [a man from] Pleasant Hill, California, pleaded guilty today in federal court in Oakland to hacking into government computers and then defacing government websites with material illegally obtained from those intrusions.

He pleaded guilty to each count of a five-count indictment charging computer crimes in violation of 18 U.S.C. 1030. In pleading guilty, [the man] who is known as one of the members of the self-titled hacking group called 'The Deceptive Duo,' admitted that he unlawfully accessed computer systems of various federal agencies in April 2002, including the Department of Defense's Defense Logistic Information Service (DLIS), the Office of Health Affairs (OHA), and NASA's Ames Research Center (ARC). In particular, [the man] admitted that he: Gained unauthorized accessed to DLIS computers in Battle Creek, Michigan, for the purpose of obtaining files that he later used to deface an OHA website hosted on computers in San Antonio, Texas. "

Computer Science Graduate Student Sentenced - Computer Forensics E Discovery

Hacking Major Corporationsa>

"Defaced Web Pages and Installed 'Sniffer' Programs to Steal Passwords

The United States Attorney's Office for the Northern District of California announced that [someone from] Santa Monica, California was sentenced today in federal court in San Jose. United States District Court Judge James Ware sentenced [him] to 8 months in prison and 8 months of electronic monitoring and home confinement, for gaining unauthorized access into and damaging computer systems of several high-technology companies, including eBay in San Jose and Qualcomm in San Diego, as a graduate student in computer science at the University of Wisconsin in 1999. "

Fan/Spammer Sent to Prison for Four Years - Computer Forensics E Discovery Tampa

Prison for Spammer

"United States Attorney Patrick L. Meehan today announced that the Hon. Berle A. Schiller imposed a sentence of four years imprisonment. The defendant had been convicted of 79 counts of computer fraud and identity fraud. He was a dissatisfied Philadelphia Phillies fan and to convey his dissatisfaction to the world, hacked into computers belonging to many individuals and from them launched hundreds of thousands of spam e-mails complaining about the Phillies. When he launched these e-mails, he faked, or spoofed, the From line of the e-mail, using the e-mail addresses of writers at the Philadelphia Daily News and the Philadelphia Inquirer. He also used e-mail addresses belonging to the Philadelphia Phillies and writers at The Sporting News, Fox Sports, ESPN, and officials at Knight Ridder, the parent company of the Inquirer and Daily News. This made it appear as if the e-mails had come from these writers. "

Cybercrime Conviction - Posted by Cybercrime Attorney Tampa

Defendant Found Guilty of Placing Computer Time Bomb



SAN JOSE The United States Attorney's Office for the Northern District of California announced that a man from San Jose, California, the former Program Manager of a Silicon Valley-based debt collection company, was convicted late yesterday afternoon by a federal jury in San Jose of intentionally causing damage to a computer, in violation of 18 U.S.C. 1030(a)(5)(A)(I) & 1030(a)(5)(B)(I) and 1030(c)(4)(A). The jury deliberated for approximately two hours.



According to the indictment and evidence introduced at trial, He placed malicious computer code on the network of a company in San Jose that caused the deletion and modification of financial records and disruption of the proper functioning of the computer network. More than 50,000 debtor accounts were ultimately affected by the operation of the code before it was stopped. Testimony at trial indicated that the loss to the company as a result of the defendant's time bomb exceeded $100,000, though the exact amount has not yet been determined.

Teen Convicted

Teen Convicted for Hacking



Massachusetts Teen Convicted for Hacking into Internet and Telephone Service Providers and Making Bomb Threats to High Schools in Massachusetts and Florida



Boston, MA... A Massachusetts juvenile pled guilty in federal court and was sentenced today in connection with a series of hacking incidents into Internet and telephone service providers; the theft of an individual's personal information and the posting of it on the Internet; and making bomb threats to high schools in Florida and Massachusetts; all of which took place over a fifteen month period. Victims of the Juvenile's conduct have suffered a total of approximately $1 million in damages.

Thứ Hai, 3 tháng 10, 2005

Justice Department Announces Conviction of Florida Man Accused of Massive Data Theft from Acxiom, Inc. Computer Attorney Tampa

Justice Department Announces Conviction of Florida Man Accused of Massive Data Theft from Acxiom, Inc. (August 12, 2005)



WASHINGTON, D.C. A jury in Little Rock, Arkansas, found a man guilty of 120 counts of unauthorized access of a protected computer, two counts of access device fraud, and one count of obstruction of justice, after a trial that began on July 11, 2005. The jury commenced deliberations on August 10, 2005, and took approximately three days to reach its verdict. The announcement was made today by John C. Richter, Acting Assistant Attorney General for the Justice Department's Criminal Division; Bud Cummins, the United States Attorney for the Eastern District of Arkansas; Brian Marr, Special Agent in Charge of the Little Rock office of the United States Secret Service (USSS); and William C. Temple, Special Agent in Charge of the Little Rock office of the Federal Bureau of Investigation (FBI). Posted by Computer Cybercrime Attorney Tampa.

Queens Man Sentenced to 27 Months' Imprisonment on Federal Charges of Computer Damage, Access Device Fraud and Software Piracy

Queens Man Sentenced to 27 Months' Imprisonment on Federal Charges of Computer Damage, Access Device Fraud and Software Piracy



DAVID N. KELLEY, the United States Attorney for the Southern District of New York, announced that the defendant, of Flushing, New York, was sentenced today to 27 months� imprisonment, followed by three years supervised release, and $201,620 in restitution by United States District Judge RICHARD C. CASEY in Manhattan federal Court following his July 11, 2003 plea to a fivecount Information relating to computer fraud and software piracy.



In his guilty plea to the computer damage charges, he admitted that, between February 14, 2001, and December 20, 2002, without the permission of Kinko's Inc. ('Kinko's'), he installed special keylogging software on computer terminals located at Kinko's stores throughout Manhattan to surreptitiously record keystroking activity on those computers, and to collect computer usernames and passwords of Kinko's customers. During his plea allocution, he admitted that his installation of the keylogging software could damage the Kinko's computers on which they were installed. He admitted that he then used the confidential information he obtained to access, or attempt to access, bank accounts belonging to other persons, and fraudulently to open online bank accounts. He also pled guilty to similar fraudulent conduct that he continued to commit while on bail after his arrest on December 20, 2002.

Computer Hacker Who Victimized T-Mobile Pleads Guilty in Los Angeles Federal Court (February 15, 2005)

Computer Hacker Who Victimized T-Mobile Pleads Guilty in Los Angeles Federal Court (February 15, 2005)



A Computer Hacker pleaded guilty this morning in United States District Court in Los Angeles to gaining unauthorized access to a protected computer and recklessly causing at least $5,000 in loss to one or more victims, including T-Mobile, Inc., a telecommunications company. A sophisticated computer 'hacker,' was originally charged in a federal criminal complaint filed on October 26, 2004 for gaining unauthorized access to a TMobile computer. He was arrested by Special Agents of the United States Secret Service on October 26, 2004 and was released on bond by a United States Magistrate Judge. On November 23, 2004, a federal grand jury returned an indictment charging Him with two counts of computer hacking.

Juvenile Sentenced for Releasing Worm That Attacked Microsoft Web Site

Juvenile Sentenced for Releasing Worm That Attacked Microsoft Web Site



A second person, a juvenile, has been sentenced in connection with the release of a computer worm in August 2003 that attacked the same vulnerability in computer software as the Blaster worm did. The worm -- often referred to as the RPCSDBOT worm -- directed infected computers to log in on a computer (i.e., an Internet Relay Chat channel) that the juvenile controlled. On August 14, 2003, the juvenile directed the infected computers to launch a distributed denial of service attack against Microsoft's main web site causing the site to shutdown and thus became inaccessible to the public for approximately four hours. The juvenile was 14 years old when the activity occurred."

18 Months in Prison for Creating and Unleashing a Variant of the MS Blaster Computer Worm

Minnesota Man Sentenced to 18 Months in Prison for Creating and Unleashing a Variant of the MS Blaster Computer Worm (January 28, 2005):



A 19 year old was sentenced today to 18 months in prison, 3 years of supervised release and 100 hours of community service for intentionally causing and attempting to cause damage to a protected computer. U.S. District Court Judge Marsha Pechman will determine the amount of restitution he owes at a court hearing February 10, 2005. He was indicted in September 2003 for sending out a variant of the MS Blaster computer worm on August 12, 2003. His worm is referred to by a number of different names including the 'B' or 'teekids' variant of the MS Blaster worm. In sentencing him Judge Pechman stated 'What you've done is a terrible thing. Aside from injuring people and their computers you shook the foundation of technology.'

Bài đăng phổ biến