Comparison Study of NIST SP 800-86 and ISO/IEC 27037 Standards as A Framework for Digital Forensic Evidence Analysis
Abstract
To ensure a comprehensive and scientifically rigorous analysis, adhering to standardized procedures serves as the foundation of any investigation. In the realm of digital forensics, the establishment of well-defined protocols for generating exhaustive reports to analyze digital evidence holds paramount importance. These reports not only carry significance in legal contexts but are also increasingly valuable across various industries for internal purposes. Esteemed organizations like the International Organization for Standardization (ISO) and the National Institute of Standards and Technology (NIST) have played a pivotal role in shaping recognized standards in this domain. The primary goal of this report is to conduct an in-depth comparison between two prominent digital forensics standards: ISO/IEC 27037, widely embraced in industries, and NIST SP 800-86, predominantly prevalent in academic circles. Through this comprehensive analysis, the report aims to provide valuable insights to Digital Evidence First Responders (DEFR), including law enforcement, academia, and industry professionals. By elucidating the discrepancies, scopes, and limitations inherent in each standard, DEFRs can bolster their understanding, thus empowering them to make well-informed decisions during digital investigations. Future works in this field should focus on the continual evolution of digital forensic practices, adapting to new technologies and challenges, and ensuring that standards remain up to date with the dynamic digital landscape.
Downloads
References
N. Tissir, S. El Kafhali, and N. Aboutabit, “Cybersecurity management in cloud computing: semantic literature review and conceptual framework proposal,” Journal of Reliable Intelligent Environments, vol. 7, no. 2. Springer Science and Business Media Deutschland GmbH, pp. 69–84, Jun. 01, 2021. doi: 10.1007/s40860-020-00115-0.
A. Ajijola, P. Zavarsky, and R. Ruhl, A Review and Comparative Evaluation of Forensics. 2014.
H. Sama et al., “Studi Komparasi Framework NIST Dan ISO 27001 Sebagai Standar Audit Dengan Metode Deskriptif Studi Pustaka,” Rabit : Jurnal Teknologi dan Sistem Informasi Univrab, vol. 6, no. 2, pp. 116–121, Jul. 2021, doi: 10.36341/rabit.v6i2.1752.
R. Umar, I. Riadi, and E. Handoyo, “Analisis Tingkat Keamanan Informasi : Studi Komparasi Framework COBIT 5 Subdomain Manage Security Services (DSS05) dan NIST 800-55,” Jurnal Sistem Komputer, vol. 1, no. 1, 2020, doi: doi.org/10.37859/coscitech.v1i2.2199.
E. Koza, “Semantic Analysis of ISO/IEC 27000 Standard Series and NIST Cybersecurity Framework to Outline Differences and Consistencies in the Context of Operational and Strategic Information Security Citation: Erfan Koza. ‘Semantic Analysis of ISO/IEC 27000 Standard Series and NIST Cybersecurity Framework to Outline Differences and Consisten-cies in the Context of Operational and Strategic Information Security,’” 2022.
R. D. Alexander and S. Panguluri, “Cybersecurity Terminology and Frameworks,” in Cyber-Physical Security, Springer International Publishing, 2017, pp. 19–47. doi: 10.1007/978-3-319-32824-9_2.
A. P. Putra and B. Soewito, “Integrated Methodology for Information Security Risk Management using ISO 27005:2018 and NIST SP 800-30 for Insurance Sector,” IJACSA) International Journal of Advanced Computer Science and Applications, vol. 14, no. 4, 2023, [Online]. Available: www.ijacsa.thesai.org
D. Sulistyowati, F. Handayani, and Y. Suryanto, “Comparative Analysis and Design of Cybersecurity Maturity Assessment Methodology Using NIST CSF, COBIT, ISO/IEC 27002 and PCI DSS.”
R. Umar and G. M. Zamroni, “A Comparative Study of Forensic Tools for WhatsApp Analysis using NIST Measurements,” 2017. [Online]. Available: www.ijacsa.thesai.org
K. A. Z. Ariffin and F. H. Ahmad, “Indicators for maturity and readiness for digital forensic investigation in era of industrial revolution 4.0,” Comput Secur, vol. 105, p. 102237, 2021, doi: https://doi.org/10.1016/j.cose.2021.102237.
K. Kent, S. Chevalier, T. Grance, and H. Dang, “Guide to Integrating Forensic Techniques into Incident Response,” NIST Special Publication 800-86, 2006.
P. Sundari, “SNI ISO/IEC 27001 dan Indeks KAMI: Manajemen Risiko PUSDATIN (PUPR),” Ultima InfoSys : Jurnal Ilmu Sistem Informasi, vol. 12, no. 1, p. 35, 2021.
M. Fitriana, K. Ar, J. M. Marsya, P. T. Informasi, F. Tarbiyah, and D. Keguruan, “Penerapan Metode National Institute Of Standards And Technology (NIST) Dalam Analisis Forensik Digital Untuk Penanganan Cyber Crime,” Jurnal Pendidikan Teknologi Informasi, vol. 4, no. 1, pp. 29–39, 2020.
D. S. salsabila, “Analisis Digital Forensics Pada Web Phishing Menggunakan Metode National Institute Of Standards And Technology (NIST) SP 800-86,” Universitas Muhammadiyah Purwokerto, 2024.
A. Yuda Prasetya, D. Al Dzaky Bewasana, F. Keamanan Siber, P. Studi Rekayasa Keamanan Siber, and P. Siber dan Sandi Negara, “Analisis Scalpel sebagai File Carving Tools untuk Forensik Docker Linux Berdasarkan NIST SP 800-86,” Jurnal Riset Informatika dan Inovasi, vol. 1, no. 7, pp. 784–789, Feb. 2024.
I. Irwansyah and H. Yudiastuti, “Analisis Digital Forensik Rekayasa Image Menggunakan JPEGSnoop dan Forensically Beta,” Jurnal Ilmiah Matrik, vol. 21, no. 1, 2019.
M. Rifqi, S. J. I. Ismail, and M. F. Rizal, “Analisis Forensik Untuk Penanganan Cyber Crime Pada Aplikasi Whatsapp Menggunakan Metode National Institute Of Standard And Technology (Nist Sp 800-86),” e-Proceeding of Applied Science, vol. 9, no. 6, pp. 3017–3022, 2023.
D. Hariyadi, M. Kusuma, and A. Sholeh, “Digital Forensics Investigation on Xiaomi Smart Router Using SNI ISO/IEC 27037:2014 and NIST SP 800-86 Framework,” 2021.
P. P. Roy, “A High-Level Comparison between the NIST Cyber Security Framework and the ISO 27001 Information Security Standard,” in 2020 National Conference on Emerging Trends on Sustainable Technology and Engineering Applications (NCETSTEA), 2020, pp. 1–3. doi: 10.1109/NCETSTEA48365.2020.9119914.
S. Almuhammadi and M. Alsaleh, “Information Security Maturity Model for Nist Cyber Security Framework,” Academy and Industry Research Collaboration Center (AIRCC), Feb. 2017, pp. 51–62. doi: 10.5121/csit.2017.70305.
A. Yeboah-Ofori, E. Yeboah-Boateng, and H. Gustav Yankson, “Relativism digital forensics investigations model: A case for the emerging economies,” in Proceedings - 2019 International Conference on Cyber Security and Internet of Things, ICSIoT 2019, Institute of Electrical and Electronics Engineers Inc., May 2019, pp. 93–100. doi: 10.1109/ICSIoT47925.2019.00023.
R. A. Ramadhan, P. Rachmat Setiawan, and D. Hariyadi, “Digital Forensic Investigation for Non-Volatile Memory Architecture by Hybrid Evaluation Based on ISO/IEC 27037:2012 and NIST SP800-86 Framework,” IT Journal Research and Development, pp. 162–168, Feb. 2022, doi: 10.25299/itjrd.2022.8968.
A. Calder and S. G. Watkins, “The ISO 27001 Risk Assessment,” in Information Security Risk Management for ISO 27001/ISO 27002, 3rd edition., IT Governance Publishing, 2019, pp. 87–93. [Online]. Available: https://doi.org/10.2307/j.ctvndv9kx
D. Nikitin, “Achieving Privacy And ISO 27001 Standard,” Southern-Eastern Finland University, 2023.
R. Umar, I. Riadi, and E. Handoyo, “Manage Security Services (DSS05) Dan NIST SP 800-55,” 2020.
B. Esanu, “An Assessment of, and Improvements to, the Digital Forensics Acquisition Process of a Law Enforcement Agency.”
“SNI ISO/IEC 27037:2014.” Badan Standarisasi Nasional, 2014.
D. D. Prasetyowati, I. Gamayanto, S. Wibowo, and S. Suharnawi, “Evaluasi Manajemen Keamanan Informasi Menggunakan Indeks KAMI Berdasarkan ISO/IEC 27001:2013 pada Politeknik Ilmu Pelayaran Semarang,” Journal of Information System, vol. 4, no. 1, pp. 65–75, May 2019.
M. W. Indriyanto, D. Hariyadi, M. Habibi, U. J. Achmad, and Y. Yogyakarta, “Investigasi Dan Analisis Forensik Digital Pada Percakapan Grup Whatsapp Menggunakan NIST SP 800-86 dan Support Vector Machine,” CyberSecurity dan Forensik Digital, vol. 3, no. 2, pp. 34–38, Nov. 2020.
R. Fúska, “Implementation of ISO27001 Standard in Startups,” 2022.
P. Kanantyo, F. S. Papilaya, K. S. Wacana, J. Blotongan, K. Salatiga, and J. Tengah, “Analisis Risiko Teknologi Informasi Menggunakan ISO 31000 (Learning Management System SMPN 6 Salatiga),” Jurnal Teknik Informatika dan Sistem Informasi , vol. 8, no. 4, pp. 1896–1908, 2021, [Online]. Available: http://jurnal.mdp.ac.id
A. Mariza, L. Abdurahman, and I. Santosa, “Analisis Risiko Dan Kontrol Pada SIMRS Gudang Obat Berdasarkan ISO 31000 (Studi Kasus: Rumah Sakit Khusus Ibu Dan Anak Kota Bandung),” e-Proceeding of Engineering, vol. 7, no. 2, pp. 6984–6992, Aug. 2020.
A. Efe, “A Comparison of Key Risk Management Frameworks: COSO-ERM, NIST RMF, ISO 31.000, COBIT,” Journal of Auditing and Assurance Services, vol. 3, no. 2, 2023, [Online]. Available: http://orcid.org/0000-
M. Yan Fikri Hendrawan and A. Hadinegoro, “Analisis Bukti Digital Pada Discord Browser Menggunakan Teknik Live Forensic Dengan Metode NIST SP 800-86,” Jurnal Infomedia:, vol. 8, no. 2, 2023.
F. Kitsios, E. Chatzidimitriou, and M. Kamariotou, “The ISO/IEC 27001 Information Security Management Standard: How to Extract Value from Data in the IT Sector,” Sustainability (Switzerland), vol. 15, no. 7, Apr. 2023, doi: 10.3390/su15075828.
D. Julian and T. Sutabri, “Analisa Kinerja Aplikasi Digital Forensik Autopsy Untuk Pengembalian Data Menggunakan Metode NIST SP 800-86,” Jurnal Informatika Terpadu, vol. 9, no. 2, pp. 136–142, 2023, [Online]. Available: https://journal.nurulfikri.ac.id/index.php/JIT
R. N. Dasmen, M. Reihan Pratama, H. Yasir, and A. Budiman, “Analisis Forensik Digital Pada Kasus Cyberbullying dengan Metode National Institute of Standard and Technology SP 800-86,” Jurnal Ilmiah Informatika, Mar. 2024.
K. U. maheswari and G. Shobana, “The State of the art tools and techniques for remote digital forensic investigations,” 2021, pp. 464–468. doi: 10.1109/ICSPC51351.2021.9451718.
Y. Kurii and I. Opirskyy, “Analysis and Comparison of the NIST SP 800-53 and ISO/IEC 27001:2013,” in Cybersecurity Providing in Information and Telecommunication System, 2022.
K. Kent, S. Chevalier, T. Grance, and H. Dang, “Special Publication 800-86 Guide to Integrating Forensic Techniques into Incident Response Recommendations of the National Institute of Standards and Technology.”
Download PDF: 673 times
Copyright (c) 2024 Journal of Information Systems and Informatics
This work is licensed under a Creative Commons Attribution 4.0 International License.
- I certify that I have read, understand and agreed to the Journal of Information Systems and Informatics (Journal-ISI) submission guidelines, policies and submission declaration. Submission already using the provided template.
- I certify that all authors have approved the publication of this and there is no conflict of interest.
- I confirm that the manuscript is the authors' original work and the manuscript has not received prior publication and is not under consideration for publication elsewhere and has not been previously published.
- I confirm that all authors listed on the title page have contributed significantly to the work, have read the manuscript, attest to the validity and legitimacy of the data and its interpretation, and agree to its submission.
- I confirm that the paper now submitted is not copied or plagiarized version of some other published work.
- I declare that I shall not submit the paper for publication in any other Journal or Magazine till the decision is made by journal editors.
- If the paper is finally accepted by the journal for publication, I confirm that I will either publish the paper immediately or withdraw it according to withdrawal policies
- I Agree that the paper published by this journal, I transfer copyright or assign exclusive rights to the publisher (including commercial rights)