Header investigation for spam email forensics using framework of national institute of standards and technology


Mustafa Mustafa(1*); Imam Riadi(2); Rusydi Umar(3);

(1) Universitas Ahmad Dahlan
(2) Universitas Ahmad Dahlan
(3) Universitas Ahmad Dahlan
(*) Corresponding Author

  

Abstract


Today's technology makes communication very easy and can be used anywhere, even a distance of hundreds to thousands of kilometres is not a barrier in communicating. One of the tools or media that is widely used is via email. However, there are many disadvantages that may be obtained from the email, one of which is spamming or mail. The purpose of this research is to know the stages of spamming email analysis through header analysis. The method used in this study is the National Institute of Standards and Technology (NIST) and this method uses 4 stages, namely collection, examination, analysis, and reporting. The results of this study are expected to be able to find out the spam sender's email address, the spam email sender's IP address, and other information needed.

Keywords


Digital Forensics; Forensic e-mail; Forensic Tools; NIST

  
  

Full Text:

PDF
  

Article Metrics

Abstract view: 507 times
PDF view: 261 times
     

Digital Object Identifier

doi  https://doi.org/10.33096/ilkom.v13i2.849.163-167
  

Cite

References


Nasiroh, S., 2019, Analisis Digital Forensic Readiness Index (DiFRI) sebagai Tindakan Preventif Cybercrime, Tesis, Magister Teknik Informatika UII:Yogyakarta.

Devendran, V.K., Shahriar, H., and Clincy, V., A Comparative Study of E-mail Forensic Tools, Journal of Information Security Vol., 111-117, 2015.

Chhabra, G. S, Review of E-mail System, Security Protocols and Email Forensics, 5(3), 201211, 2015.

Saidi, L.A.O., 2017, Pengembangan Framework untuk Investigasi E-mail Forensics menggunakan Metode System Development Life Cycle (SDLC), Tesis, Magister Teknik Infoematika UII:Yogyakarta.

Hayuningtyas, R.Y., Aplikasi Filtering of Spam E-mail Menggunakan Nave Bayes. IJCIT (Indonesian Journal on Computer and Information Technology) Vol.2 No.1, pp. 53-60, 2017.

Hatole, P.P dan Bawiskar, S.K. Literature Review of E-mail Forensics. Imperial Journal of Interdisciplinary Research (IJIR) Vol-3, Issue-4, 2017

Changhee, C., Hwaseong, L, Ilhoon J, Changon, Y dan Hosang Y. 2017. E-mail Header Analysis for Author Identification. 6th International Symposium on the Fusion of Science and Technologies (ISFT2017) Jeju, S. KOREA 17th

Fadlil, A., Riadi, I., dan Aji, S., Pengembangan Sistem Pengamanan Jaringan Komputer Berdasarkan Analisis Forensik Jaringan, Jurnal Ilmu Teknik Elektro Komputer dan Informatika (JITEKI)Vol.3, No.1 hal.11-19, 2017.

Umar, R., Yudhana, A., dan Faiz, M.N., Analisis Kenerja Metode Live Forensics untuk Investigasi Random Access Memory pada Sistem Proprietary, dalam Prosiding Konferensi Nasional Ke-4 Asosiasi Program Pascasarjana Perguruan Tinggi Muhammadiyah (APPPTM), pp. 207-211, 2016.

Riadi, I., Eko, J., Ashari, A., dan Sunardi, Internet Forensics Framework Based-on Clustering International Journal of Advanced Computer Science and Applications, Vol.4 No.12 Hal.115-123. 2016.

M. I. Mazdadi, I. Riadi, dan A. Luthfi, Live Forensics on RouterOS using API Services to Investigate Network Attacks, Int. J. Comput. Sci. Inf. Secur., vol. 15, pp. 406410, 2017.

I. Riadi, R. Umar, dan A. Firdonsyah, Identification of Digital Evidence on Android s, vol. 15, no. 5, pp. 38, 2017

Wijaya, H., Riadi, I., dan Sunardi, Analisis Forensik Digital Aplikasi Telegram pada Smartphone Berbasis Android, Seminar Nasional Teknologi Informasi dan Komunikasi (SEMANTIKOM) Hal 93-95, 2017

Yudhana, A., Riadi, I., dan Anshori, I., Analisis Bukti Digital Facebook Messenger Menggukan Metode NIST, IT Journal Reserch and Development Vol. 3 No. 1, Hal 13-21. 2018

Hoiriyah, Sugiantoro, B., dan Prayudi, Y., Investigasi Forensik pada email Spoofing menggukan Metode Header Analysis, Jurnal Ilmiah Dasi, Vol. 17 No 4 Hal 20-25, 2016.

M. I. Syahib, I. Riadi, and R. Umar, Akuisisi Bukti Digital Aplikasi Viber Menggunakan Metode National Institute of Standards Technology (NIST), J-SAKTI (Jurnal Sains Komput. dan Inform., vol. 4, no. 1, p. 170, 2020.


Refbacks

  • There are currently no refbacks.


Copyright (c) 2021 Mustafa Mustafa, Imam Riadi, Rusydi Umar

Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.