A Function Oriented Methodology to Validate and Verify Forensic Copy Function of Digital Forensic Tools

Size: px
Start display at page:

Download "A Function Oriented Methodology to Validate and Verify Forensic Copy Function of Digital Forensic Tools"

Transcription

1 2010 International Conference on Availability, Reliability and Security A Function Oriented Methodology to Validate and Verify Forensic Copy Function of Digital Forensic Tools Yinghua Guo Defence and Systems Institute University of South Australia Adelaide, Australia yinghua.guo@unisa.edu.au Jill Slay Defence and Systems Institute University of South Australia Adelaide, Australia jill.slay@unisa.edu.au Abstract The growth in the computer forensic field has created a demand for new software (or increased functionality to existing software) and a means to verify that this software is truly forensic i.e. capable of meeting the requirements of the trier of fact. In this work, we present a function oriented testing framework for validation and verification of computer forensic tools. This framework consists of three parts: function mapping, requirements specification and reference set development. Through function mapping, we give a scientific and systemical description of the fundamentals of computer forensic practice, i.e. what functions are needed in the computer forensic investigation process. We focus this paper on the forensic copy function. We specify the requirements and develop and a corresponding reference set to test any tools that possess the forensic copy function. Keywords-digital forensics; electronic evidence; forensic copy; acquisition; validation; verification; I. INTRODUCTION Computer forensics, as a multi-domain practice, has become an important part of legal system throughout the world. While the definitions of computer forensic and its interacting elements vary and depend on the authors and their background, the core connotation of computer forensics can be concisely described as the process of identifying, preserving, analyzing and presenting digital evidence in a manner that is legally acceptable [1]. In this work, we exchangeably use the terms Electronic Evidence (EE), computer forensics, digital forensics and forensic computing. As identified in [2], [3], one of challenges in the EE practice is to ensure that digital evidence acquired and analyzed by EE investigation tools is forensically sound. Hence, the request of validating and verifying EE tools is raised by law enforcements and agencies. In our previous work [2], we proposed a function orientated framework for EE tool validation and verification. In this framework, we identify fundamental functions required in EE investigations, such as search, data recovery, forensic copy and so on. For each function, we further identify its details, e.g. subcategories, components and etc. We call this process function mapping. Based on the function mapping, we specify each function s requirements and then develop a reference set against which EE tools can be tested. If we image the job of building the validation and verification (VV) framework by completing such functions one by one as a puzzle game, our work [2], [4] addressed the first two pieces, that are search and data recovery functions. This work comes straight to the point: filling the third piece, that is complete the function mapping, requirements specification and reference set development of forensic copy function. All background details of this work, such as motivations behind our work and literature review can be found in [2]. The rest of this paper is organized as follows. We review our function orientated VV framework in Section II. Section III presents detailed forensic copy function mapping. The requirements of forensic copy function are identified in Section IV. At last, we develop a focused pilot reference set for testing the forensic copy function in Section V. This paper is finally concluded by Section VI. II. A FUNCTION ORIENTATED VV METHODOLOGY In this section, we review our proposed validation and verification paradigm. Our methodology starts with a scientific and systematical description of the EE field through a model and the function mapping. Components and processes of the EE practice are defined in this model and fundamental functions in EE investigation process are specified (mapped), i.e. search, data recovery, file identification, etc. Based on the comprehensive and clear understanding of EE practice, we then actually perform the validation and verification of EE tools as follows. First, for each mapped function, we specify its requirements. Then, we develop a reference set in which each test case (or scenario) is designed corresponding to one function requirement. With the reference set, a EE tool or its functions can be validated and verified independently. In this work, we use the CFSAP (computer forensicsecure, analyze, present) model [5] to describe the basic procedures of EE investigation. In this model, four fundamental procedures are identified: identification, preservation, analysis and presentation. Given the likelihood of judicial scrutiny in a court of law, it is imperative that any examination of the electronically /10 $ IEEE DOI /ARES

2 Figure 2. Top level mapping of forensic copy Figure 1. Validation and verification top level mapping stored data be carried out in the least intrusive manner [1]. Therefore, once the evidence sources are identified (in identification phase), it is preferred that the original source of evidence be preserved. However, it is not realistic to seizing and reserving the original sources in some cases, such as a computer system that is critical to the ongoing operations of a business, or a geographically remote computer. In such instances, it is desirable to duplicate the source evidence data by making exact copies through the use of forensically sound duplication techniques and tools. Apart from forensic copy, other issues, i.e. write protection, media sanitation and verification, need to be considered in the phase of preservation. In the phase of analysis, there are a number of functions that may be required, such as search, file rendering, data recovery, decryption, file identification, processing, temporal data and process automation. An ontology of such functions in the phase of preservation and analysis is shown in Figure 1. In this work, we aim to complete the mapping of the functional categories of the field to a level of abstraction that would serve the purposes of a specification for a software developer, a technical trainer or educator, or for tool validation or verification. Specifically, we detail the specification of functional categories and its sub-categories. We focus this work on the forensic copy function, i.e. mapping its function, specifying its requirements and developing the reference set to validate and verify EE tools that possess the forensic copy function. Our function orientated VV methodology can be presented as the following. If the domain of computer forensic functions is known and the domain of expected results (i.e. requirements of each function) are known, that is, the range and specification of the results, then the process of validating any tool can be as simple as providing a set of references with known results. When a tool is tested, a set of metrics can also be derived to determine the fundamental scientific measurements of accuracy and precision. In summary, if the practice can be mapped in terms of functions (and their specifications) and, for each function, the expected results are identified and mapped as a reference set, then any tool, regardless of its original design intention, can be validated against known elements. III. FUNCTION MAPPING OF FORENSIC COPY In this work, we use the term forensic copy, exchangeable with acquisition, to refer to the process of duplicating the original evidence data. The forensic copy can be as simple as a file copy or as complex as a bit stream copy. A general and intuitive procedure for forensic copy is to copy one byte (or in chunks of data) from the original storage media (the source) to a destination media and repeat the process. Following this thought, we dissect the forensic copy function from two angles: (evidence) data source and data destination. While the former is about what needs to be copied, the latter is about where and in what form the copy of original data is saved. Figure 2 shows a top level extraction of forensic copy function. A. Data sources of forensic copy In today s digital computing environment, EE practitioners are facing a large number of different data sources that could act digital evidence in computer forensic investigation. According to RFC 3227 [6], 7 groups of data sources are ordered in terms of their volatility as follows: (1) Registers, cache; (2) Routing table, ARP cache, process table, kernel statistics, memory; (3) Temporary file systems; (4) Disk; (5) Remote logging and monitoring data; (6) Physical configuration, network topology; (7) Archival media. In this work, we adopt a broader classification, that is static data and dynamic data. 1) Static data: Static data is the data that is persistently stored on a local storage medium, such as hard drive, CD/DVD, and is preserved when the computer is turned off. The general theory of static data acquisition is to save every byte that we think may contain evidence. Data can be interpreted at different layers; for example, the disk, partition, file and application files. At each layer of abstraction, data are lost. Therefore, the rule of thumb is to acquire data 666

3 at the lowest layer that we think there will be evidence. For most cases, an investigator will acquire every bit of a storage medium, that is reading data from the storage medium in a bit stream manner. We call forensic copy at this level as the physical copy. To perform physical copy properly, investigators need understand the storage medium on which data resides. Broadly speaking, there are three common types of storage medium currently being used to store static data: magnetic medium, optical medium and semi-conductor medium. In the magnetic medium category, the hard drive and tapes are typical storage devices. CD, DVD and BluRay are being widely used in the optical medium category. USB flash drive, memory cards and media players are semiconductor based storage devices. For each storage device, there are many different implementations. For example, hard drive could be IDE, SATA and SCSI, and memory cards could be Compact Flash (CF)card, Smart media (SM) card and etc. More importantly, as technology advances, new storage medium will be discovered and new storage devices will be produced. Hence, we are aware that this part of function mapping is not exhaustive and needs to be upgraded frequently. Although physical copy might be the most reliable way to acquire data evidence, reducing the risk of missing data to the lowest level, it may be infeasible or impropriate in some circumstances due to the factors of resources constraints, privacy and privilege. These give rise to the emerging practice of logical copy, which seizes selected evidences stored on electronic storage media by creating a forensically acceptable image (or copy) of specified parts of evident sources. A detailed mapping of static data forensic copy can be found in Figure 3. 2) Dynamic data: Dynamic data is any data that is stored in memory, or exists in transit, that will be lost when the computer loses power or is turned off. Dynamic data may take the form of data residing in registries, cache, and random access memory (RAM), data collected from live remote services or network traffic transiting in the network. Traditionally, live remote and network traffic, as data sources, belong to remote forensic and network forensic discipline, and are beyond this paper s scope. A detailed review of live remote data and network traffic can be found in [7], [8] The dynamic data residing in memory may contain lots of useful information, such as data from running processes (e.g. passwords, unencrypted data and the state of user activity), network connections, command history and loaded libraries. However, due to the transient nature of dynamic data, its reliable acquisition is difficult. This is because dynamic data is lost when power is removed, and hence its acquisition must be a live acquisition where the suspect operating system is still running and being used to copy data. In the live acquisition, malicious programs (e.g. Rootkits and Trojan horse) and inevitable overwriting caused by Figure 3. Static data source of forensic copy acquisition process make dynamic data acquisition very challenging [9]. In terms of function mapping, we further parse the subcategory of memory data acquisition from two perspectives: storage memory and acquisition approaches. Physical memory, also called RAM, is the main place where dynamic data resides. Besides, parts of hard disk can also be allocated for storing dynamic data. This technique is known as virtual memory that is used by multitasking computer operating systems wherein non-contiguous memory is presented to software as contiguous memory. Physical memory provides the main storage while virtual memory optimizes the use of physical memory. For both physical memory and virtual memory, dynamic data acquisition can be performed at two granularities: system granularity and process granularity. While the former dumps all data stored in entire RAM, the latter aims to only acquire certain running process s data in the RAM. There are three approaches for memory data acquisition: hardware based, software based and firmware based. The main idea behind hardware based approach is to bypass the operating system by means of a physical device. The dedicated hardware will open a dedicated communication port to copy the contents of the physical memory. This would allow an investigator to retrieve the volatile memory from 667

4 Figure 5. Data destination of forensic copy Figure 4. Dynamic data in memory of forensic copy the system without introducing any new code or relying on potentially untrustworthy code to perform the extraction. Tribble [9] and FireWire (also known as IEEE1394 bus) are two examples of hardware based approaches. Current software based approaches for memory acquisition typically take advantage of operating system services providing user space access to physical memory as a device file. For example Unix flavors have the /dev/mem device, which corresponds to the physical memory, and the /dev/kmem device, which corresponds to the virtual memory of the kernel. At the moment, there are various of software tools available for memory forensic copy, such as pcat (TCT) [10], VmWare, Winhex, BodySnatcher [11], Data Dumper (DD), Windows crash dump utility, hibernation functionality of operating systems and etc. The OpenBoot firmware [12] in a Sun system is a firmware based approach and uses a Sparc architecture can dump the contents of physical memory to a storage device. Figure 4 gives an detailed mapping of acquiring dynamic data in memory. B. Data destinations of forensic copy After evidence data is copied from the data source, people need save it for later usage. This section addresses two issues of forensic copy function: where to save and how to save (in what format) the acquired data. In the early time of computer forensics when there are no specialized analysis tools, investigators either booted the suspect system or mounted the disks in their analysis systems. They read the data from the sources (hard drives in most cases) and save the data directly to another disk. Known as clone, the duplicated copy serves the objective on which further forensic analysis is carried out. As defined by NIST [13], a clone could be the cylinder-aligned clone or unaligned clone. The cylinder-aligned clone is a bit-stream duplicate restored to physical media of the data acquired from a digital source except for minor changes as required to align partitions on cylinder boundaries. The unaligned clone is the bit-stream duplicate restored to physical media of the data acquired from the digital source from both visible and hidden data sectors. As specialized computer forensic tools (software and hardware) advance, investigators gradually have abandoned the way saving acquired data, clone. Instead, they save the acquired data to a file (or files) that is stored on storage devices (e.g. hard disk or CD-ROM) by using those acquisition softwares. With a file, it is easy to know the boundaries of the data, and operating systems will not try to mount it automatically. The file is called an image. If we save the data to a file, we have a choice of in what format the image will be. Broadly speaking, acquired image file can be categorized into raw image file and structured one. The raw image contains nothing but data as the same as contents of the source. The majority of forensic applications can create and read the raw format image, making it the de facto standard. Apart from evidence data itself, additional descriptive information about the acquisition has been proven useful and/or mandatory in some cases. These information, also called meta data, may include hash value, dates, times, level of data compression applied in the imaging and etc. Currently, there are two common ways to provide such descriptive information. The first way is to embed the additional descriptive information in the raw data, and the resulting image is called embedded image. The second way is to create a raw image and save the additional descriptive data to a separate file. Figure 5 gives a detailed mapping of forensic copy in terms of data destination. IV. REQUIREMENTS SPECIFICATION As the second step of our validation and verification framework, we specify the requirements of forensic copy function in this section. A few of efforts have been conducted on the requirement specification of forensic copy function. For example, NIST CFTT project [13] has done extensive work on this area. however, their work mainly focuses on the acquisition of hard disk data, which is equivalent to the static data category in our work. Another example is Brian s work [9] that specified requirements 668

5 of memory data acquisition. In this work, we provide a complete specification framework of forensic copy function requirements by integrating previous works. Similar to our previous work [2], we perform the requirement specification in an extendable and custom-made way. In the function mapping section, we can see that there are a variety of diversifications we need to take into consideration when we specify the requirements. For example, the data source could be static data stored on magnetic medium, optical medium and semiconductor medium, the data collected from live remote services, and network traffic. The network traffic capture mode could be passive capture and active capture. Hence, we use variables (in boldfaced and italic) to reflect these diversifications, and multifarious requirements can be refined to the following statements. When one requirement needs change, what people need to do is just tailor (add, deleted, or modify) these variables. This method of requirements specification is highly abstract and generalized. When it is needed for developing a specific test scenario in reference set, each of these requirements can be unwrapped. For example, the requirement of The tool shall acquire a data source through each acquisition interface visible to the tool can be unwrapped and instantiated as The tool shall be able to acquire data on hard disk at the logical level through IDE interface. The detailed description of these variables can be found in Figure 3, 4, and 5. Due to the space limitation, we hereby just present some pilot samples of the requirements specification of forensic copy function. A more detailed requirements specification can be found in [14]. A. Mandatory requirements 1) The tool shall acquire a data source through each acquisition interface visible to the tool 2) The tool shall operate in at least one execution environment and shall be able to acquire data sources in each execution environment 3) All data acquired by the tool from the data source shall be accurately acquired 4) The tool shall completely acquire all visible data from the data source 5) The tool shall completely acquire all hidden data from the data source 6) The tool shall not alter the original data source 7) The tool shall write the acquired data to at least one data destination object 8) The tool shall write the acquired data to a data destination object accurately and completely B. Optional requirements 1) Generic optional requirements: 1) If the tool offers acquisition of a subset of the data source, then the tool shall create a destination object of the specified subset of the data source 2) The tool shall compute a hash value of the complete destination object of the data source, compare the computed hash value to the hash value of the data source computed at the time the destination object was created, and log the results of the comparison 3) The tool shall divide the destination object blocks, compute a hash value for each block, compare the computed hash value to the hash value of the original block of the data source computed at the time the destination object was created, and log the results of the comparison 2) Specific optional requirements: Image related requirements 1) The tool shall be able to read various image formats, including the raw image 2) If the tool offers image splitting, then the tool shall create a multi-file image with files of the requested size such that the resulting multi-file image contains the same data as acquired by the tool 3) If there is insufficient space on the image destination device to contain the image file, then the tool shall notify the user of the condition Clone related requirements 1) The tool shall create a clone from a image file 2) The tool shall create a partial clone of a subset of an image file 3) If the tool offers unaligned clone creation, then the tool shall create an unaligned clone 4) If the tool offers cylinder-aligned clone creation, then the tool shall create a cylinder-aligned clone Static data related requirements 1) If a source file contains metadata and the data is requested to be copied, then the tool shall copy the metadata with the source file Memory related requirements 1) If there is excess space on the destination device, then the tool shall identify the start and end locations of the source data within the destination 2) If there is insufficient space on the destination device to contain all the data acquired from the data source, then the tool shall notify the user and either abort or copy as much data as possible into the destination 3) The tool should halt the target system during the acquisition process so that memory will not change and the page table will remain consistent V. REFERENCE SET DEVELOPMENT AND TEST Essentially, a reference set consists of test scenarios (cases) against which a EE tool or its individual function is validated. The development of test scenarios is based on the specification of function requirements. With the 669

6 requirements of forensic copy function specified in section IV, we are able to establish a reference set to test the forensic copy function of various EE tools. Since the function requirements are specified in a extensible way in our work, the corresponding reference set is also extensible. This will enable practitioners, tool developers, and researchers to identify critical needs and target deterministic reference sets. Since each requirement has several variables that lead to variations, we need to design multiple test scenarios for each requirement. Each scenario represents a requirement variation. Taking into account that NIST CFTT project has already done extensive work on static data forensic copy, we focus our work on dynamic data acquisition. The following are some pilot samples of the reference set for the forensic copy function. 1) Process granularity memory data acquisition in physical memory. 2) Process granularity memory data acquisition in vitual memory 3) Physical copy of IDE hard disk on live remote ftp server 4) A file copy of SATA hard disk on a remote web server 5) Passive network traffic capture in a LAN 6)... So far, we have completed the function mapping, requirements specification and reference set development. We now know what need to be tested and what are the expectations. Hence, validating a EE tool that professes to have the forensic copy function can be as simple as testing this tool against the reference set and applying metrics (accuracy and precision) to determine the accuracy and precision of the results. VI. CONCLUSION In this work, we present a scientific and systemical description of the EE practice through mapping fundamental functions required in the EE investigation process. With the function mapping, we propose a new function orientated validation and verification paradigm of EE tools. Focusing on the forensic copy function, we specify its requirements and develop a corresponding reference set. In the end, validating a EE tool can be as simple as testing this tool against the reference set. Compared to the traditional testing methods, our testing paradigm is extensible, tool and tool version neutral and transparent. To complete the entire validation paradigm, more work need to be carried out in the future. First, although the proposed methodology holds promise, we realize that it needs to be tested at least using one tool in order to evaluate the methodology and work out any potential weakness or shortcomings. Hence, some tests will be implemented against some real tools, such as EnCase and FTK. Secondly, a quantitative model is required to evaluate the results of validation and verification. For example, specific metrics are needed to measure the accuracy and precision of testing results. Then, we need to design judgement rules of validity of EE tools. How to judge if a tool is validated or not? Is a tool validated only when it passes all the test cases, or a tool validated in certain scenarios where it pass these test cases. REFERENCES [1] R. McKemmish, What is forensic computing? Australian Institute of Criminology, Trends and Issues, paper No. 118, Tech. Rep., June [2] Y. Guo, J. Slay, and J. Beckett, Validation and verification of computer forensic software tools searching function, Digital Investigation, vol. 6, no. Supplement 1, pp. S12 S22, [3] J. Beckett and J. Slay, Digital forensics: Validation and verification in a dynamic work environment, in System Sciences, HICSS th Annual Hawaii International Conference on, Jan. 2007, pp. 266a 266a. [4] Y. Guo and J. Slay, Data recovery function testing for computer forensics investigation tools, Accepted by Advances in Digital Forensics VI, will be published by Springer [5] G. M. Mohay, A. Anderson, B. Collie, R. D. McKemmish, and O. de Vel, Computer and Intrusion Forensics. Norwood, MA, USA: Artech House, Inc., [6] D. Brezinski and T. Killalea, Guidelines for Evidence Collection and Archiving, RFC 3227, Feb [7] E. Casey, Network traffic as a source of evidence: tool strengths, weaknesses, and future needs, Digital Investigation, vol. 1, no. 1, pp , [8] B. J. Nikkel, Generalizing sources of live network evidence, Digital Investigation, vol. 2, no. 3, pp , [9] B. D. Carrier and J. Grand, A hardware-based memory acquisition procedure for digital investigations, Digital Investigation, vol. 1, no. 1, pp , [10] D. Farmer and W. Venema, the Coroners Toolkit (TCT). Available at: [11] B. Schatz, Bodysnatcher: Towards reliable volatile memory acquisition by software, Digital Investigation, vol. 4, no. Supplement 1, pp , [12] C. Drake and K. Brown, Panic! unix system crash dump analysis handbook, [13] NIST(2004), Digital data acquisition tool specification (draft 1 of version 4.0, october 4, 2004), National Institute of Standards and Technology US Department of Commerce. Available from Tech. Rep. [14] Y. Guo and J. Slay, Testing forensic copy function of computer forensics investigation tools, Accepted by Journal of digital forensic practice, will be published in

Data Recovery Function Testing for Digital Forensic Tools

Data Recovery Function Testing for Digital Forensic Tools Data Recovery Function Testing for Digital Forensic Tools Yinghua Guo, Jill Slay To cite this version: Yinghua Guo, Jill Slay. Data Recovery Function Testing for Digital Forensic Tools. Kam-Pui Chow; Sujeet

More information

Digital Forensics Validation, Performance Verification And Quality Control Checks. Crime Scene/Digital and Multimedia Division

Digital Forensics Validation, Performance Verification And Quality Control Checks. Crime Scene/Digital and Multimedia Division Validation, Performance Verification And Quality Control Checks 5. VALIDATION, PERFORMANCE VERIFICATION AND QUALITY CONTROL CHECKS 5.1. Purpose 5.1.1. The purpose of this procedure is to establish guidelines

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

Incident Response Data Acquisition Guidelines for Investigation Purposes 1 Incident Response Data Acquisition Guidelines for Investigation Purposes 1 1 Target Audience This document is aimed at general IT staff that may be in the position of being required to take action in response

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

Scientific Working Group on Digital Evidence

Scientific Working Group on Digital Evidence Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail before or contemporaneous to the introduction of this document, or

More information

DATA RECOVERY FROM PROPRIETARY- FORMATTED CCTV HARD DISKS

DATA RECOVERY FROM PROPRIETARY- FORMATTED CCTV HARD DISKS Chapter 15 DATA RECOVERY FROM PROPRIETARY- FORMATTED CCTV HARD DISKS Aswami Ariffin, Jill Slay and Kim-Kwang Choo Abstract Digital video recorders (DVRs) for closed-circuit television (CCTV) commonly have

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

New Model for Cyber Crime Investigation Procedure

New Model for Cyber Crime Investigation Procedure New Model for Cyber Crime Investigation Procedure * *Dept. of IT & Cyber Police, Youngdong University, Rep. of Korea ydshin@youngdong.ac.kr doi:10.4156/jnit.vol2.issue2.1 Abstract In this paper, we presented

More information

NIST CFTT: Testing Disk Imaging Tools

NIST CFTT: Testing Disk Imaging Tools NIST CFTT: Testing Disk Imaging Tools James R. Lyle National Institute of Standards and Technology Gaithersburg Md. 20899-8970 1. Introduction There is a critical need in the law enforcement community

More information

Digital Forensics Lecture 02- Disk Forensics

Digital Forensics Lecture 02- Disk Forensics Digital Forensics Lecture 02- Disk Forensics Hard Disk Data Acquisition Akbar S. Namin Texas Tech University Spring 2017 Analysis of data found on a storage device It is more common to do dead analysis

More information

Test Results for Disk Imaging Tools: EnCase 3.20

Test Results for Disk Imaging Tools: EnCase 3.20 JUNE 03 U.S. Department of Justice Office of Justice Programs National Institute of Justice Special REPORT Test Results for Disk Imaging Tools: U.S. Department of Justice Office of Justice Programs 810

More information

Capturing RAM. Alex Applegate. Mississippi State University Digital Forensics 1

Capturing RAM. Alex Applegate. Mississippi State University Digital Forensics 1 Capturing RAM Alex Applegate 1 Overview Capture Problems Causing a Process Dump Full Manual Memory Dump Binary Block Copy Tribble Cold Boot Recovery Firewire DMA Attack 2 Capture Problems RAM has many

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

COMP116 Final Project. Shuyan Guo Advisor: Ming Chow

COMP116 Final Project. Shuyan Guo Advisor: Ming Chow Digital Forensics with ios Devices COMP116 Final Project Shuyan Guo Shuyan.guo@tufts.edu Advisor: Ming Chow Abstract This project focuses on ios device forensics. The study provides a general overview

More information

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos Memory Analysis Part II. Basic Techniques and Tools for Digital Forensics CSF: Forensics Cyber-Security Fall 2018 Nuno Santos Previous classes Files, steganography, watermarking Source of digital evidence

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 10 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it?

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it? Live Acquisition Objectives Understand what Live Acquisition is and when it is appropriate Understand the concept of Order of Volatility Understand live acquisition issues and limitations Be able to perform

More information

CHAPTER 11: IMPLEMENTING FILE SYSTEMS (COMPACT) By I-Chen Lin Textbook: Operating System Concepts 9th Ed.

CHAPTER 11: IMPLEMENTING FILE SYSTEMS (COMPACT) By I-Chen Lin Textbook: Operating System Concepts 9th Ed. CHAPTER 11: IMPLEMENTING FILE SYSTEMS (COMPACT) By I-Chen Lin Textbook: Operating System Concepts 9th Ed. File-System Structure File structure Logical storage unit Collection of related information File

More information

This version has been archived. Find the current version at on the Current Documents page. Archived Version. Capture of Live Systems

This version has been archived. Find the current version at   on the Current Documents page. Archived Version. Capture of Live Systems Scientific Working Group on Digital Evidence Capture of Live Systems Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail

More information

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY Mousa Al Falayleh College of Computer Info. Tech. American University in the Emirates Dubai, United Arab Emirates

More information

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. We have been

More information

Forensic Analysis. The Treachery of Images. Alexandre Dulaunoy. February 5, Forensic Analysis Bibliography Use case Q and A

Forensic Analysis. The Treachery of Images. Alexandre Dulaunoy. February 5, Forensic Analysis Bibliography Use case Q and A Bibliography Use case Q and A The Treachery of Images February 5, 2016 Bibliography Use case Q and A Introduction Disclaimer Images ( The Treachery of Images ) (1928) Rene Magritte La Trahison des Bibliography

More information

A Study on Linux. Forensics By: Gustavo Amarchand, Keanu. Munn, and Samantha Renicker 11/1/2018

A Study on Linux. Forensics By: Gustavo Amarchand, Keanu. Munn, and Samantha Renicker 11/1/2018 A Study on Linux 11/1/2018 Forensics By: Gustavo Amarchand, Keanu Munn, and Samantha Renicker Abstract In the field of computer forensics investigators must be familiar with many different systems and

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

A Formal Logic for Digital Investigations: A Case Study Using BPB Modifications.

A Formal Logic for Digital Investigations: A Case Study Using BPB Modifications. A Formal Logic for Digital Investigations: A Case Study Using BPB Modifications. Abstract I. Mitchell Middlesex University, UK A Formal Logic is developed and the following presented: i) Notation for Formal

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

Digital Forensics Practicum CAINE 8.0. Review and User s Guide Digital Forensics Practicum CAINE 8.0 Review and User s Guide Ana L. Hernandez Master of Science in Cybersecurity Digital Forensics Concentration University of South Florida 12-8-2017 Table of Contents

More information

CIS Project 1 February 13, 2017 Jerad Godsave

CIS Project 1 February 13, 2017 Jerad Godsave CIS 484-75-4172 Project 1 February 13, 2017 Jerad Godsave Part 1) a) Below are a few screenshots indicating verification that the original evidence and the newly created.e01 forensic image match: Part

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 6: Acquisition Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Storage Formats Acquisition Architecture Acquisition Methods Tools Data Acquisition

More information

Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003

Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003 SecurityFocus HOME Infocus: Forensics on the Windows Platform, Part Two 2003-02-17 12:56:05-0900 SFOnline Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003 Introduction

More information

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Computer Forensic Capabilities Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Agenda What is computer forensics? Where to find computer evidence Forensic

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

Testing the Date Maintenance of the File Allocation Table File System

Testing the Date Maintenance of the File Allocation Table File System Abstract Testing the Date Maintenance of the File Allocation Table File Tom Waghorn Edith Cowan University e-mail: twaghorn@student.ecu.edu.au The directory entries used in the File Allocation Table filesystems

More information

OPERATING SYSTEM. Chapter 12: File System Implementation

OPERATING SYSTEM. Chapter 12: File System Implementation OPERATING SYSTEM Chapter 12: File System Implementation Chapter 12: File System Implementation File-System Structure File-System Implementation Directory Implementation Allocation Methods Free-Space Management

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

How to install the software of ZNS8022

How to install the software of ZNS8022 How to install the software of ZNS8022 1. Please connect ZNS8022 to your PC after finished assembly. 2. Insert Installation CD to your CD-ROM drive and initiate the auto-run program. The wizard will run

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Chapter 11: Implementing File Systems

Chapter 11: Implementing File Systems Chapter 11: Implementing File Systems Operating System Concepts 99h Edition DM510-14 Chapter 11: Implementing File Systems File-System Structure File-System Implementation Directory Implementation Allocation

More information

Chapter 12: File System Implementation

Chapter 12: File System Implementation Chapter 12: File System Implementation Chapter 12: File System Implementation File-System Structure File-System Implementation Directory Implementation Allocation Methods Free-Space Management Efficiency

More information

Sources of Evidence. CSF: Forensics Cyber-Security. Part I. Foundations of Digital Forensics. Fall 2015 Nuno Santos

Sources of Evidence. CSF: Forensics Cyber-Security. Part I. Foundations of Digital Forensics. Fall 2015 Nuno Santos Sources of Evidence Part I. Foundations of Digital Forensics CSF: Forensics Cyber-Security Fall 2015 Nuno Santos Summary Reasoning about sources of evidence Data representation and interpretation Number

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Chapter 10: File System Implementation

Chapter 10: File System Implementation Chapter 10: File System Implementation Chapter 10: File System Implementation File-System Structure" File-System Implementation " Directory Implementation" Allocation Methods" Free-Space Management " Efficiency

More information

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING

DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING 17.09.24 DIGITAL FORENSICS FORENSICS FRAMEWORK FOR CLOUD COMPUTING FORENSICS FRAMEWORK FOR CLOUD COMPUTING OUTLINE Abstract Introduction Challenges in cloud forensics Proposed solution Conclusion Opinion

More information

Selective deletion of non-relevant Data

Selective deletion of non-relevant Data Selective deletion of non-relevant Data Christian Zoubek, Konstantin Sack 23rd March 2017 Outline - Introduction - Selective deletion - Evaluation - Conclusion page 2 Motivation - In law enforcement investigations

More information

FDE itc: Encryption Engine (EE) cpp Functional and Assurance Requirements

FDE itc: Encryption Engine (EE) cpp Functional and Assurance Requirements FDEiTC-EE-English-00 v0. 0-0- 0 0 FDE itc: Encryption Engine (EE) cpp Functional and Assurance Requirements BEV (Border Encryption Value) - the key(s) (or secret(s)) that is passed from the AA to the EE

More information

Scientific Working Groups on Digital Evidence and Imaging Technology

Scientific Working Groups on Digital Evidence and Imaging Technology SWGDE/SWGIT Guidelines & Recommendations for Training in Digital & Multimedia Evidence Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE/SWGIT request

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication Computer Hacking Forensic Investigator Module X Data Acquisition and Duplication Scenario Allen a forensic investigator was hired by a bank to investigate employee fraud. The bank has four 30 GB machines

More information

Chapter 11: File System Implementation. Objectives

Chapter 11: File System Implementation. Objectives Chapter 11: File System Implementation Objectives To describe the details of implementing local file systems and directory structures To describe the implementation of remote file systems To discuss block

More information

A Road Map for Digital Forensic Research

A Road Map for Digital Forensic Research 1 Outline of Today s Lecture! A Road Map for Digital Forensic Research o Report from the 1 st Digital Forensic Research Workshop (DFRWS) 2001! Defining Digital Forensic Examination and Analysis Tools o

More information

CS3600 SYSTEMS AND NETWORKS

CS3600 SYSTEMS AND NETWORKS CS3600 SYSTEMS AND NETWORKS NORTHEASTERN UNIVERSITY Lecture 11: File System Implementation Prof. Alan Mislove (amislove@ccs.neu.edu) File-System Structure File structure Logical storage unit Collection

More information

Digital Forensics. Also known as. General definition: Computer forensics or network forensics

Digital Forensics. Also known as. General definition: Computer forensics or network forensics TEL2813/IS2621 Security Management James Joshi Associate Professor Lecture 3 Jan 29, 2014 Introduction ti to Digital Forensics Digital Forensics Also known as Computer forensics or network forensics General

More information

MFP: The Mobile Forensic Platform

MFP: The Mobile Forensic Platform MFP: The Mobile Forensic Platform Abstract Digital forensics experts perform investigations of machines for triage to see if there is a problem, as well as to gather evidence and run analyses. When the

More information

Digital Forensics Mobile Device Data Extraction. Crime Scene/Digital and Multimedia Division

Digital Forensics Mobile Device Data Extraction. Crime Scene/Digital and Multimedia Division Mobile Device Data Extraction 12. MOBILE DEVICE DATA EXTRACTION PROCEDURE 12.1. Purpose 12.1.1. The purpose of this procedure is to extract data from mobile devices and/or removable media utilizing the

More information

NIST SP Notes Guide to Integrating Forensic Techniques into Incident Response

NIST SP Notes Guide to Integrating Forensic Techniques into Incident Response NIST SP800-86 Notes Guide to Integrating Forensic Techniques into Incident Response Authors: Karen Kent, Suzanne Chevalier, Tim Grance, Hung Dang, August 2006 Computer Forensics The application of science

More information

Southington Public Schools

Southington Public Schools 3543 POLICY REGARDING RETENTION OF ELECTRONIC RECORDS AND INFORMATION I.POLICY The Board of Education (the Board ) complies with all state and federal regulations regarding the retention, storage and destruction

More information

Backup challenge for Home Users

Backup challenge for Home Users PARAGON Technologie GmbH, Systemprogrammierung Heinrich-von-Stephan-Str. 5c 79100 Freiburg, Germany Tel. +49 (0) 761 59018201 Fax +49 (0) 761 59018130 Internet www.paragon-software.com Email sales@paragon-software.com

More information

The Trustworthiness of Digital Records

The Trustworthiness of Digital Records The Trustworthiness of Digital Records International Congress on Digital Records Preservation Beijing, China 16 April 2010 1 The Concept of Record Record: any document made or received by a physical or

More information

Chapter 11: Implementing File

Chapter 11: Implementing File Chapter 11: Implementing File Systems Chapter 11: Implementing File Systems File-System Structure File-System Implementation Directory Implementation Allocation Methods Free-Space Management Efficiency

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

Chapter 11: Implementing File Systems. Operating System Concepts 9 9h Edition

Chapter 11: Implementing File Systems. Operating System Concepts 9 9h Edition Chapter 11: Implementing File Systems Operating System Concepts 9 9h Edition Silberschatz, Galvin and Gagne 2013 Chapter 11: Implementing File Systems File-System Structure File-System Implementation Directory

More information

Internal Audit Report DATA CENTER LOGICAL SECURITY

Internal Audit Report DATA CENTER LOGICAL SECURITY Internal Audit Report DATA CENTER LOGICAL SECURITY Report No. SC 12 06 June 2012 David Lane Principal IT Auditor Jim Dougherty Principal Auditor Approved Barry Long, Director Internal Audit & Advisory

More information

SPECIAL ISSUE, PAPER ID: IJDCST-09 ISSN

SPECIAL ISSUE, PAPER ID: IJDCST-09 ISSN Digital Forensics CH. RAMESH BABU, Asst.Proffessor, Dept. Of MCA, K.B.N.College, Vijayawada Abstract: The need for computer intrusion forensics arises from the alarming increase in the number of computer

More information

Incident Handling. Road Map. Week 4: Incidents, Evidence and the Law. Types of Evidence. Digital Evidence. Characteristics of Evidence

Incident Handling. Road Map. Week 4: Incidents, Evidence and the Law. Types of Evidence. Digital Evidence. Characteristics of Evidence Incident Handling Week 4: Incidents, Evidence and the Law George Berg & Jagdish S. Gangolly State University of New York at Albany Road Map What is digital evidence? What are different types of evidence?

More information

Embedded Systems Dr. Santanu Chaudhury Department of Electrical Engineering Indian Institute of Technology, Delhi

Embedded Systems Dr. Santanu Chaudhury Department of Electrical Engineering Indian Institute of Technology, Delhi Embedded Systems Dr. Santanu Chaudhury Department of Electrical Engineering Indian Institute of Technology, Delhi Lecture - 13 Virtual memory and memory management unit In the last class, we had discussed

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

A Study of Future Internet Applications based on Semantic Web Technology Configuration Model

A Study of Future Internet Applications based on Semantic Web Technology Configuration Model Indian Journal of Science and Technology, Vol 8(20), DOI:10.17485/ijst/2015/v8i20/79311, August 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 A Study of Future Internet Applications based on

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

Running Head: IPHONE FORENSICS 1. iphone Forensics Jaclyn Sottilaro Monica Figueroa-Santos Antonina Spinella Saint Leo University

Running Head: IPHONE FORENSICS 1. iphone Forensics Jaclyn Sottilaro Monica Figueroa-Santos Antonina Spinella Saint Leo University Running Head: IPHONE FORENSICS 1 iphone Forensics Jaclyn Sottilaro Monica Figueroa-Santos Antonina Spinella Saint Leo University IPHONE FORENSICS 2 Abstract With an ever-growing evolution on technology,

More information

ACRONIS TRUE IMAGE 11 HOME REVIEWER S GUIDE

ACRONIS TRUE IMAGE 11 HOME REVIEWER S GUIDE ACRONIS TRUE IMAGE 11 HOME REVIEWER S GUIDE Acronis True Image 11.0 Home provides the maximum flexibility to ensure you are adequately protected and can recover from unforeseen events such as viruses,

More information

AccessData offers a broad array of training options.

AccessData offers a broad array of training options. Forensics Training AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

OPERATING SYSTEMS II DPL. ING. CIPRIAN PUNGILĂ, PHD.

OPERATING SYSTEMS II DPL. ING. CIPRIAN PUNGILĂ, PHD. OPERATING SYSTEMS II DPL. ING. CIPRIAN PUNGILĂ, PHD. File System Implementation FILES. DIRECTORIES (FOLDERS). FILE SYSTEM PROTECTION. B I B L I O G R A P H Y 1. S I L B E R S C H AT Z, G A L V I N, A N

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Catalog Description:

More information

Chapter 11: Implementing File-Systems

Chapter 11: Implementing File-Systems Chapter 11: Implementing File-Systems Chapter 11 File-System Implementation 11.1 File-System Structure 11.2 File-System Implementation 11.3 Directory Implementation 11.4 Allocation Methods 11.5 Free-Space

More information

Chapter 12: File System Implementation. Operating System Concepts 9 th Edition

Chapter 12: File System Implementation. Operating System Concepts 9 th Edition Chapter 12: File System Implementation Silberschatz, Galvin and Gagne 2013 Chapter 12: File System Implementation File-System Structure File-System Implementation Directory Implementation Allocation Methods

More information

Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer. By:

Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer. By: Using Linux VMware and SMART to Create a Virtual Computer to Recreate a Suspect's Computer By: Ernest Baca ebaca@linux-forensics.com www.linux-forensics.com Page 1 of 7 Introduction: Since beginning my

More information

Preservation, Retrieval & Production. Electronic Evidence: Tips, Tactics & Technology. Issues

Preservation, Retrieval & Production. Electronic Evidence: Tips, Tactics & Technology. Issues Electronic Evidence: Preservation, Retrieval & Production Issues Tips, Tactics & Technology April 19, 2004 Discussion Outline 21 st Century Discovery E-Evidence Uncovered Preservation / Spoliation Computer

More information

1. Introduction. Traditionally, a high bandwidth file system comprises a supercomputer with disks connected

1. Introduction. Traditionally, a high bandwidth file system comprises a supercomputer with disks connected 1. Introduction Traditionally, a high bandwidth file system comprises a supercomputer with disks connected by a high speed backplane bus such as SCSI [3][4] or Fibre Channel [2][67][71]. These systems

More information

Chapter 12: File System Implementation

Chapter 12: File System Implementation Chapter 12: File System Implementation Silberschatz, Galvin and Gagne 2013 Chapter 12: File System Implementation File-System Structure File-System Implementation Directory Implementation Allocation Methods

More information

A Firewall Architecture to Enhance Performance of Enterprise Network

A Firewall Architecture to Enhance Performance of Enterprise Network A Firewall Architecture to Enhance Performance of Enterprise Network Hailu Tegenaw HiLCoE, Computer Science Programme, Ethiopia Commercial Bank of Ethiopia, Ethiopia hailutegenaw@yahoo.com Mesfin Kifle

More information

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning

After the Attack. Business Continuity. Planning and Testing Steps. Disaster Recovery. Business Impact Analysis (BIA) Succession Planning After the Attack Business Continuity Week 6 Part 2 Staying in Business Disaster Recovery Planning and Testing Steps Business continuity is a organization s ability to maintain operations after a disruptive

More information

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher BlackLight is a multi-platform forensic analysis tool that allows examiners to quickly and intuitively analyze digital forensic media. BlackLight is capable of analyzing data from Mac OS X computers, ios

More information

File System Implementation

File System Implementation File System Implementation Last modified: 16.05.2017 1 File-System Structure Virtual File System and FUSE Directory Implementation Allocation Methods Free-Space Management Efficiency and Performance. Buffering

More information

Chapter 11: Implementing File Systems

Chapter 11: Implementing File Systems Chapter 11: Implementing File Systems Chapter 11: File System Implementation File-System Structure File-System Implementation Directory Implementation Allocation Methods Free-Space Management Efficiency

More information

Unit 2 : Computer and Operating System Structure

Unit 2 : Computer and Operating System Structure Unit 2 : Computer and Operating System Structure Lesson 1 : Interrupts and I/O Structure 1.1. Learning Objectives On completion of this lesson you will know : what interrupt is the causes of occurring

More information

An Introduction to Incident Detection and Response Memory Forensic Analysis

An Introduction to Incident Detection and Response Memory Forensic Analysis An Introduction to Incident Detection and Response Memory Forensic Analysis Alexandre Dulaunoy - TLP:WHITE a@foo.be February 11, 2016 An overview to incident response Detection Analysis Containment Investigation

More information

File Organization Sheet

File Organization Sheet File Organization Sheet 1. What are File Structures? A File Structure is a combination of representations for data in files and of operations for accessing the data. A File Structure allows applications

More information

Digital Cameras. An evaluation of the collection, preservation and evaluation of data collected from digital

Digital Cameras. An evaluation of the collection, preservation and evaluation of data collected from digital Ronald Prine CSC 589 - Digital Forensics New Mexico Institute of Mining and Technology October 17, 2006 Digital Cameras Executive Summary An evaluation of the collection, preservation and evaluation of

More information

Implementation should be efficient. Provide an abstraction to the user. Abstraction should be useful. Ownership and permissions.

Implementation should be efficient. Provide an abstraction to the user. Abstraction should be useful. Ownership and permissions. File Systems Ch 4. File Systems Manage and organize disk space. Create and manage files. Create and manage directories. Manage free space. Recover from errors. File Systems Complex data structure. Provide

More information

File Systems Ch 4. 1 CS 422 T W Bennet Mississippi College

File Systems Ch 4. 1 CS 422 T W Bennet Mississippi College File Systems Ch 4. Ë ¾¾ Ì Ï ÒÒ Ø Å ÔÔ ÓÐÐ 1 File Systems Manage and organize disk space. Create and manage files. Create and manage directories. Manage free space. Recover from errors. Ë ¾¾ Ì Ï ÒÒ Ø Å

More information

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11

Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 OpenLAB CDS Integration of Agilent OpenLAB CDS EZChrom Edition with OpenLAB ECM Compliance with 21 CFR Part 11 Technical Note Introduction Part 11 in Title 21 of the Code of Federal Regulations includes

More information

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma Digital Forensics at a University Calvin Weeks Director, University of Oklahoma Calvin Weeks Director, Former Director of IT Security Certified EnCASE Examiner (EnCE) VP of the local chapter of HTCIA Co-Chair

More information

C H A P T E R Introduction

C H A P T E R Introduction C H A P T E R 1 Introduction M ultimedia is probably one of the most overused terms of the 90s (for example, see [Sch97]). The field is at the crossroads of several major industries: computing, telecommunications,

More information

IDENTIFYING VOLATILE DATA FROM MULTIPLE MEMORY DUMPS IN LIVE FORENSICS

IDENTIFYING VOLATILE DATA FROM MULTIPLE MEMORY DUMPS IN LIVE FORENSICS Chapter 13 IDENTIFYING VOLATILE DATA FROM MULTIPLE MEMORY DUMPS IN LIVE FORENSICS Frank Law, Patrick Chan, Siu-Ming Yiu, Benjamin Tang, Pierre Lai, Kam-Pui Chow, Ricci Ieong, Michael Kwan, Wing-Kai Hon

More information

Design Choices 2 / 29

Design Choices 2 / 29 File Systems One of the most visible pieces of the OS Contributes significantly to usability (or the lack thereof) 1 / 29 Design Choices 2 / 29 Files and File Systems What s a file? You all know what a

More information