What is secure file deletion?

Secure file deletion refers to methods of completely erasing files from a storage device so that they cannot be recovered. When files are deleted normally through a computer’s operating system, the file contents are not actually removed from the storage device. The space they occupied is just marked as available to be overwritten by new data.

Secure deletion is important for completely removing sensitive files so they cannot be recovered later by someone else accessing the storage device. Reasons for wanting to permanently erase files include protecting confidential business data, financial information, personal information, or any other private file contents (source).

There are various techniques used for securely deleting files which overwrite the file’s data multiple times or encrypt files before deletion. Special software tools are available to perform secure deletion, but some operating systems also include basic secure deletion capabilities.

How Normal File Deletion Works

When a file is deleted through the operating system, the reference to the file’s data on the hard drive is removed from the file system index, but the actual data itself is not erased. The area on the hard drive where the file was stored is simply marked as available space to write new data. The original file contents remain on the hard drive and could still be recovered by data recovery software until that space is overwritten with new data (Schmatz). This means sensitive files that are simply dragged to the Recycle Bin or Trash can still be accessed by someone with the right tools.

Normal file deletion is fast and convenient for the user, but does not actually erase the data. It simply allows the space to be overwritten eventually. Until the original 1s and 0s are replaced, the old data can still be recovered forensically if someone has physical access to the storage device (Jones). This is why it is important to use secure deletion methods for sensitive files.

Sources:

[1] https://books.google.com/books?id=cchuCQAAQBAJ&pg=PA492&lpg=PA492&dq=%22normal+file+deletion+process%22&source=bl&ots=Fz3FmMpQvr&sig=ACfU3U3C9bfri3Jc1Ii2NdC0TxHGgmBufA&hl=en&sa=X&ved=2ahUKEwj31raFnOyDAxVNiO4BHdsiCAEQ6AF6BAgLEAM

[2] Schmatz, Roland. “How Does File Deletion Work?” Lifewire, https://www.lifewire.com/how-does-delete-file-work-2626077. Accessed 15 March 2023.

Why Secure Deletion is Important

Secure deletion is important to prevent access to sensitive data, avoid data leaks, and ensure privacy. When files are deleted normally, the file contents are not actually erased from the storage device. The files remain on the disk until being overwritten by new data. This means deleted files can still be recovered using file recovery tools (O’Keefe, 2021).

If sensitive or confidential files are not securely erased, they remain vulnerable to recovery by unauthorized parties. This could expose private or classified information, such as financial data, legal documents, trade secrets, or personal information. Forensic analysis or data recovery operations could reveal improperly deleted data (O’Keefe, 2021).

To protect privacy and prevent harmful data leaks, it is essential to use secure deletion techniques that completely overwrite files, making recovery impossible. Secure deletion ensures deleted data cannot be accessed again, preventing potential data breaches or privacy violations (Kavoom, 2020). Proper implementation provides peace of mind that private information has been effectively and securely erased.

References:

O’Keefe, [Securely Delete Files – Safe Computing – University of Michigan](https://safecomputing.umich.edu/protect-yourself/prepare-devices-disposal/securely-delete-files), Retrieved February 27, 2023.

Kavoom, [Effectively Erasing Files](https://www.cisa.gov/news-events/news/effectively-erasing-files), Retrieved February 27, 2023.

Techniques for Secure Deletion

There are several techniques that can be used to securely delete files beyond basic deletion methods:

File shredders and disk wiping software overwrite the data on a storage device multiple times to make previous data unrecoverable. Some popular software tools include Eraser, CCleaner, and Secure Delete. They utilize techniques like the Gutmann method and DoD 5220.22-M to overwrite data up to 35 times.

Degaussing uses strong magnetic fields to disrupt and erase data stored on magnetic media like traditional hard drives. Though not effective for SSDs, degaussers can securely purge entire drives.

Physical destruction is the most secure deletion method as it physically shreds, pulverizes, melts, or otherwise destroys the storage media. Companies like DestroyData provide certified physical destruction services.

Encrypting a drive before deleting can also make data unrecoverable if the encryption keys are securely deleted. Tools like VeraCrypt allow full disk encryption.

Overwrite File Data

A common way to securely delete files is to overwrite the data. This involves using software to replace the existing data with random, meaningless data to make the original information unrecoverable.

Many secure file deletion tools will overwrite data multiple times, often using industry-standard overwriting patterns like the Gutmann method or DoD 5220.22-M. These methods overwrite data up to 35 times with varying bit patterns to ensure the original data cannot be recovered, even using advanced forensic techniques.

For maximum security, the random data used for overwriting should be cryptographically secure pseudo-random data, not simple repeating patterns. Cryptographic algorithms can generate random data that appears completely meaningless and leaves no remnants of the original file contents (Di Leom, 2022).

With enough overwriting passes, using secure algorithms, this technique can securely erase data on traditional hard drives or SSDs by replacing meaningful data with random noise.

Encrypt Files Before Deleting

Encrypting files before deletion is an effective way to ensure deleted files cannot be recovered and accessed by unauthorized parties. By encrypting files first, the deleted encrypted version is unreadable without the decryption key. As explained, encryption renders deleted files inaccessible even if recovered through data forensics.

When encrypting files prior to deletion, it is important to use strong encryption algorithms like AES-256. The encryption keys should also be securely stored and managed. Solutions like ChromeOS’s built-in encryption make pre-deletion encryption more seamless. With encryption, organizations and individuals can ensure their deleted files remain protected.

Erase Free Disk Space

One important technique for secure file deletion is to erase any free or unallocated space on your hard drive. When a file is deleted from your computer, the actual data is not immediately removed from the hard drive. Instead, the file system marks that space as available to be overwritten with new data. Until that space is overwritten, forensic tools may be able to recover the deleted files.

To prevent this, you can use disk wiping tools like Eraser to overwrite the free space with random data, effectively erasing any lingering remnants of previously deleted files (source). This process is sometimes called “wiping unallocated space.” It does not actually free up any additional disk space, but it does help prevent forensic recovery of your deleted files.

Some things to keep in mind when wiping free space (source):

  • It can be a lengthy process depending on the size of your hard drive and the number of overwrite passes.
  • You may need to periodically re-wipe free space as new files are created and deleted.
  • It provides protection against basic recovery attempts, but may not foil advanced forensic tools.

Overall, wiping unallocated space is an important part of a comprehensive secure deletion strategy, especially for sensitive data.

Choosing Secure Deletion Software

When selecting secure deletion software, you’ll need to decide between open source and commercial options. Some popular open source file shredders include Eraser for Windows and BleachBit for Linux. These are free but may lack some advanced features of paid programs.

Commercial file shredding software often undergo certification from standards bodies to validate their secure deletion claims. Products with certifications like Common Criteria and FIPS 140-2 may provide higher assurances for secure deletion.

Usability and interfaces can vary widely between file shredders. Consider how easy the software is to use, whether it integrates with the operating system shell or runs as a separate application, and what types of user presets it offers for deletion.

Securely Deleting on Solid State Drives

Securely deleting files on solid state drives (SSDs) can be more challenging than traditional hard disk drives (HDDs) due to the way SSDs handle file deletion. When a file is deleted on an SSD, the reference to that data is removed from the file table, but the actual data may remain intact in the flash storage until the space is needed to store new data.

To complicate matters, many SSDs implement a TRIM command that tells the SSD which blocks are no longer in use, allowing the SSD to wipe them internally. This means deleted data may be immediately and irrevocably wiped by the SSD controller.

Some methods for securely deleting files on SSDs include:

  • Using software that overwrites file data multiple times before deleting.
  • Using full disk encryption to encrypt all data before writing it to disk.
  • Using the ATA Secure Erase command (if supported by the SSD) to cryptographically erase all data.

However, these methods are not guaranteed to work on all SSDs. The most reliable way to securely delete data from an SSD is to use physical destruction techniques if possible.

When securely deleting files on SSDs, it’s important to be aware of these limitations. While it’s possible to delete files securely on some SSDs, it may not be possible to guarantee the data is fully removed in all cases. Backing up data and physically destroying drives when disposing of them remains the most assured deletion method.

Source: https://forums.macrumors.com/threads/accidently-erased-zeroed-out-data-on-new-owc-ssd-now-what.1201754/

Best Practices

When determining when to use secure file deletion, it’s important to assess the sensitivity of the files in question. Files containing personal information, financial data, company trade secrets, or any content you would not want an unauthorized party to access are good candidates for secure deletion.

Specific types of files that typically warrant secure deletion include:

  • Tax documents
  • Payroll files
  • Financial statements
  • Client data
  • Medical records
  • Emails
  • Deleted files containing sensitive data

Before disposing of any digital storage media, it is crucial to use a secure deletion technique to overwrite sensitive files multiple times. This includes hard drives, USB drives, CDs/DVDs, SD cards, or any other device that has contained confidential data at some point.

Simply formatting these devices or deleting the files is insufficient, as the data may still be recoverable by determined parties. Using a secure deletion utility can prevent this by fully overwriting all data prior to disposal.

Following best practices for secure file deletion will ensure sensitive information is properly protected and unable to be recovered by unauthorized individuals. This gives individuals and organizations peace of mind when retiring old storage media or deleting confidential files.