Discuss cyber forensics investigation of HCC medical records system

Discuss cyber forensics investigation of HCC medical records system

Final Exam Scenario
You are the lead forensics investigator for XYZ, Inc. — an industry leading cyber forensic company. You have just been notified that a top 5 health care company (HCC Partners in Life) has hired your company to investigate a potential breach of their medical records system.
The HCC Security Operations Center (SOC) identified some “inconsistencies” in the intrusion detection system (IDS) logs that caused the reliability to be questioned. HCC uses Snort IDS’ running on Linux systems. In addition, the lead HCC database administrator received a strange e-mail from Human Resources (HR), which contained a benefits attachment. When she opened the attachment, the document was blank. She noticed that her system has been acting “strangely” after opening the attachment. She operates a Microsoft Windows XP workstation.
Your team has been tasked with analyzing the HCC network, database server, and any workstations you
suspect to determine if there was a breach and any potential patient data leakage. The database server is a Microsoft Windows 2003 Server running Microsoft SQL Server 2008.
If there is any evidence of a breach, HHC has a history of taking these types of incidents to court for prosecution to the full extent of the law.
Note: You are representing the forensic team in this case scenario. The final exam is individual work with no collaboration permitted.
________________________________________________________________
Your Tasking
A. Describe your plan for processing the potential crime/incident scene. . Some of the items you
will want to cover include (not all inclusive):

1. How will your team identify potential digital evidence?
2. How will you prepare for the search?
3. What steps will your team take if you need to seize any digital evidence?
4. What documentation processes will you follow to help support any potential legal proceedings?
5. How will your team/company ensure proper storage/chain of evidence processes are followed?B. Discuss how your team will approach and process the database administrator’s computer — considering
the potential malware on her system. (15 points).

1. Include the steps you will use to image her drive.
2. The areas on her system you will analyze for potential evidence of infection and/or
modification.
3. Other items.

C. Discuss how your team will approach and process the database server — as this is the location for patient
medical records. (15 points).

1. Include the steps you will use to image the server’s hard drive.
2. The areas on the server’s system you will analyze for potential evidence of infection
and/or modification.
3. Other items.

D. Discuss how you prepare your team to be expert witnesses or support any expert testimony court
requirements. (15 points).

1. Include the steps you take in the documentation phases of your investigation.
2. How you prepare your team for court testimony.
3. Ethics responsibilities you follow and require in your team’s performance.

 

Answer preview for discuss cyber forensics investigation of HCC medical records system

Cyber Forensics Investigation of Medical Records System

Words: 3804