Michigan State Police Cyber Computer Crimes Unit (CCU) & Michigan Cyber Command Center (MC3) Luke Thelen Ron Kraus, CFCE

Size: px
Start display at page:

Download "Michigan State Police Cyber Computer Crimes Unit (CCU) & Michigan Cyber Command Center (MC3) Luke Thelen Ron Kraus, CFCE"

Transcription

1 Michigan State Police Cyber Computer Crimes Unit (CCU) & Michigan Cyber Command Center (MC3) Luke Thelen Ron Kraus, CFCE

2 Topics To Be Covered MSP Cyber Section Internet Crimes Against Children Task Force (ICAC) Investigations Forensic Exams Cyber Security

3 MSP Cyber CCU formed in 2000 MC3 formed in 2013 Assisting unit for state, county, & local law enforcement agencies Oversees ICAC Task Force Assist in investigations Perform forensic exams

4 MSP Cyber First offices in Lansing & Livonia Added Rockford, Flint, Traverse City, Coldwater & Marquette Oversees ICAC Task Force Assist in investigations Perform forensic exams Facilitates training other agencies

5 ICAC Task Force Protecting Kids online Internet Safety Presentations Awareness Programs MichiganICAC.com Facilitates training other agencies

6 ICAC Task Force NCMEC Cybertips clearing house Online Investigations Peer to Peer Investigations Perform forensic exams Affiliates

7

8 ICAC Task Force Affiliates Clinton CSD, Bellaire CSD, East Grand Rapids PD, Grand Traverse CSD, FBI, Fruitport PD, ICE, Ingham CSD, Kalkaska CSD, Kent CSD, Kentwood PD, Lansing Community College PD, Livingston CSD, Livonia PD, MACE, MDOC, Monroe PD, Muskegon PD, Muskegon Twp PD, New Baltimore PD, Ottawa CSD, Troy PD, US Postal Inspectors, US Secret Service, West Bloomfield PD, and many more

9 Investigations Assisting Unit Search Warrants for ISP Investigative Web Sites Credit Card Fraud Point of Sale Tracing

10 Investigative Web Sites Lookup registered administrators of domains and systems

11 IP Location Finder

12 Investigative Web Sites ISP Contact Information

13 Investigative Web Sites Training and Investigative Support

14 Investigative Web Sites Used to lookup personal address, phone number, and

15 Investigative Web Sites ICCC s mission is to address fraud committed over the internet

16

17 Credit Card Skimmer

18 Headers Reveal complete header and read from the bottom up Use header information to trace to originating servers IP address Subpoena or search warrant to obtain user s contact information Information provided by subscriber maybe false

19 Headers ISP s may provide tracking information Information maybe TIME SENSITIVE Must contact ISP quickly to retain evidence Most providers will freeze or preserve if notified of impending subpoena or search warrant

20 Basic Header

21 Full Header

22 Forensic Examinations Forms of Digital Evidence Acquiring Digital Evidence System Operability Analyzing Data

23 Forensic Examinations Forms of Digital Evidence Desktops Laptops External Drives Thumb Drives Game Consoles Mobile Devices Portable Navigation Devices Pocket Drives Media Memory Cards Apple idevices Android Devices Etc

24 Forensic Examinations Acquiring Digital Evidence Write Block Evidence (Digital Media) Hardware Devices Software Solutions Validate Process

25 Forensic Examinations Acquiring Digital Evidence Create Image of Digital Media FTK Imager (E01 & DD files) Validate Process

26 Forensic Examinations Acquiring Digital Evidence Generate MD5 Hash of Digital Media 32 digit Hexadecimal Number Base-16 (0-9 and a-f for 10-15) Verify MD5 Hash MD5: b a664d780de733f71b71cedc9

27 AccessData FTK Imager

28 AccessData FTK Imager

29 Forensic Examinations System Operability Does Computer boot Check CMOS settings Internal connections

30 Forensic Examinations Analyzing Data Allocated & Unallocated Space Audio, Graphic, & Video Files Text, Word, HTML, Excel, etc... Docs Internet History (IE, Firefox)

31 Forensic Examinations Analyzing Data Instant Messaging MS Windows OS Artifacts Other Installed Applications EXIF Data & Geo Tags

32 Forensic Examinations Data Volume Examples Empire State Building - New York City 1,250 ft (15 GB) (x 8 for 100GB) Willis Tower - Chicago 1,450 ft (17 GB) (x 30 for 500GB) Burj Khalifa - Dubai 2,717 ft (33 GB) (x 30 for 1TB)

33 Guidance Software EnCase Forensic Forensic Examinations Acquiring Digital Evidence System Operability Analyzing Data

34 Cyber Security Passwords Roses are Red Violets are Blue You thought you had a strong password Now I hacked you

35 Cyber Security You tell me Roses are Red Violets are Blue You thought you had a strong password Now I hacked you

36 Cyber Security Passphrase Spaces I really love lasagna. (no number, 22 characters long, easy to remember) No Spaces Ireallylovelasagna. (no number, 19 characters, still easy to remember)

37 Cyber Security My Password is STRONG! (I think ) Google: Haystack password

38 Questions

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

TomTom GPS Device Forensics

TomTom GPS Device Forensics TomTom GPS Device Forensics Written by Ben LeMere & Andy Sayers For more information visit GPSForensics.org blemere@gpsforensics.org asayers@gpsforensics.org Introduction: The sales of portable navigation

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Curriculum Vitae Detective Paul A. Lindvay #5497 Arizona Department of Public Safety Computer Forensics Unit

Curriculum Vitae Detective Paul A. Lindvay #5497 Arizona Department of Public Safety Computer Forensics Unit Computer Forensics Training (1005 Hours) Cybercop 315 Windows Artifacts Attended: May 2014 (32 hours) in Phoenix, AZ Advanced Computer Forensic Analysis and Incident Response Attended: February 2014 (36

More information

FIRST RESPONDER FORENSICS

FIRST RESPONDER FORENSICS FIRST RESPONDER FORENSICS or Can I Pull the Plug Now? Mick Walsh Special Agent United States Secret Service Miami Electronic Crimes Task Force THE U.S. SECRET SERVICE Created in 1865 at the end of the

More information

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Computer Forensic Capabilities Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Agenda What is computer forensics? Where to find computer evidence Forensic

More information

DIS10.3:CYBER FORENSICS AND INVESTIGATION

DIS10.3:CYBER FORENSICS AND INVESTIGATION DIS10.3:CYBER FORENSICS AND INVESTIGATION ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

Reviewing the Results of the Forensic Analysis

Reviewing the Results of the Forensic Analysis CYBERSECURITY FORENSICS WORKSHOP Reviewing the Results of the Forensic Analysis Ian M Dowdeswell Incident Manager, Q-CERT 2 CYBERSECURITY FORENSICS WORKSHOP Caveats This is not an actual crime it has been

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

MCRA Team Registry. Please call the Team Activation Number of the team in your area. Region 1 Team County Address Phone Number

MCRA Team Registry. Please call the Team Activation Number of the team in your area. Region 1 Team County  Address Phone Number MCRA Registry Please call the Activation Number of the team in your area. Region 1 County Email Address Phone Number Capitol Area CISM Clinton, Eaton, Ingham 517-543-9508 (Charlotte Ambulance) CISM of

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

If you have any questions or concerns, please contact us with the information provided in the Contact Information section of this Policy.

If you have any questions or concerns, please contact us with the information provided in the Contact Information section of this Policy. Effective August 1st 2017 Welcome to Moderno Design LP. Your privacy is important to us. Moderno Design LP ("AppsYouLove", "us", "our" or "we") is dedicated to protecting the privacy rights of our users

More information

Digital Evidence: I know it s there, how do I get it?

Digital Evidence: I know it s there, how do I get it? : I know it s there, how do I get it? January 24, 2019 Matthew Rollins Senior Assistant District Attorney Paulding County Judicial Circuit Josh Reed Network Intrusion Forensic Analyst United States Secret

More information

Responding to Cybercrime:

Responding to Cybercrime: Responding to Cybercrime: Preserving Crucial Evidence for Law Enforcement RCMP National Division Integrated Technological Crime Unit (ITCU) Presented by : Sgt. Stéphane Turgeon Cpl. David Connors 2 Goals

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

Forensics for Managers

Forensics for Managers Forensics for Managers x Ryan Washington MBA, CISSP, CCE, CEH, NSA/IAM 703-961-9456 Extension 128 Introduction US Marines, Special Intelligence Communicator Bachelors in Management Masters of Business

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

Last Updated: January 31, 2017

Last Updated: January 31, 2017 Last Updated: January 31, 2017 As a member of the Canon family of companies ( Canon ), Canon Virginia, Inc. ("CVI") is committed to protecting your privacy. This Privacy Statement describes the information

More information

& Online Evidence Collection

& Online Evidence Collection Email & Online Evidence Collection Domestic violence offenders frequently misuse email and online spaces to stalk, abuse, terrorize, and monitor victims. Abusers may send messages from random email addresses

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

2017 YEAR END REPORT. 101 Sheriff Dierker Ct. O Fallon, MO Office: Fax:

2017 YEAR END REPORT. 101 Sheriff Dierker Ct. O Fallon, MO Office: Fax: 2017 YEAR END REPORT 101 Sheriff Dierker Ct. O Fallon, MO 63366 Office: 636-949-1848 Fax: 636-949-3059 Email: cybercrime@sccmo.org WWW.STCHARLESCYBER.ORG OVERVIEW Contents: Overview 2017 General Statistics

More information

AMCTHEATRES.COM - PRIVACY POLICY

AMCTHEATRES.COM - PRIVACY POLICY Thank you for visiting AMCTheatres.com. AMC Entertainment Inc. values its relationship with guests, members and clients, and is committed to responsible information handling practices. This privacy policy

More information

Digital Forensics for Attorneys

Digital Forensics for Attorneys Lars E. Daniel, EnCE, ACE, AME, CTNS Digital Forensics Examiner Digital Forensics for Attorneys Overview of Digital Forensics Digital Forensics For Attorneys Overview of Digital Forensics Types of Digital

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

AccessData offers a broad array of training options.

AccessData offers a broad array of training options. Forensics Training AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Janie Appleseed Network Privacy Policy

Janie Appleseed Network Privacy Policy Last Updated: April 26, 2017 Janie Appleseed Network Privacy Policy The Janie Appleseed Network respects and values your privacy. This Privacy Policy describes how Janie Appleseed Network, a Rhode Island

More information

User Panel: Forensics & Incident Response It s important to have options! Lance Mueller CISSP, GCIH, GREM, EnCE, CCE, CFCE

User Panel: Forensics & Incident Response It s important to have options! Lance Mueller CISSP, GCIH, GREM, EnCE, CCE, CFCE User Panel: Forensics & Incident Response It s important to have options! Lance Mueller CISSP, GCIH, GREM, EnCE, CCE, CFCE lance@bitsecforensics.com Goals: Discuss some important Incident Response & Forensic

More information

CLOUD FORENSICS : AN OVERVIEW. Kumiko Ogawa

CLOUD FORENSICS : AN OVERVIEW. Kumiko Ogawa CLOUD FORENSICS : AN OVERVIEW Kumiko Ogawa What is Cloud Forensics Forensic Science - Application of science to the criminal and civil laws that are enforced by police agencies in a criminal justice system.

More information

WYNN SOCIAL CASINO PRIVACY POLICY

WYNN SOCIAL CASINO PRIVACY POLICY WYNN SOCIAL CASINO PRIVACY POLICY This privacy policy for the Wynn Slots App ( App ), made available by Wynn Social Gaming, LLC ( Wynn Social, Us, We, or Our ), describes our privacy practices (the "Privacy

More information

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY

ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY ON THE SELECTION OF WRITE BLOCKERS FOR DISK ACQUISITION: A COMPARATIVE PRACTICAL STUDY Mousa Al Falayleh College of Computer Info. Tech. American University in the Emirates Dubai, United Arab Emirates

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 10 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Website Privacy Policy

Website Privacy Policy Website Privacy Policy Village Emergency Center Privacy Policy Updated: 1/22/18. PLEASE READ THIS PRIVACY POLICY (Privacy Policy) CAREFULLY. By accessing and using this website, you agree to be bound by

More information

KNOPPIX Bootable CD Validation Study for Live Forensic Preview of Suspects Computer

KNOPPIX Bootable CD Validation Study for Live Forensic Preview of Suspects Computer KNOPPIX Bootable CD Validation Study for Live Forensic Preview of Suspects Computer By: Ernest Baca www.linux-forensics.com ebaca@linux-forensics.com Page 1 of 18 Introduction I have recently become very

More information

LightGig Communications, LLC Privacy Policy

LightGig Communications, LLC Privacy Policy LightGig Communications, LLC Privacy Policy Effective Date: December 06, 2018 1. Privacy Policy Overview LightGig Communications, LLC ( we, us, or our ) operates the website https://lightgig.com/ (the

More information

Identifying and Seizing Electronic Evidence. Tyler Wotring Director of Cyber Forensics National White Collar Crime Center

Identifying and Seizing Electronic Evidence. Tyler Wotring Director of Cyber Forensics National White Collar Crime Center Identifying and Seizing Electronic Evidence Tyler Wotring Director of Cyber Forensics National White Collar Crime Center twotring@nw3c.org Cyber Forensics How does technology affect forensics? How does

More information

2 SEARCH, The National Consortium for Justice Information and Statistics

2 SEARCH, The National Consortium for Justice Information and Statistics SEARCH www.search.org Non-profit providing training and technical assistance to law enforcement throughout the country Must-Have Technology Tools for Investigating Crimes Against Women 2015 Conference

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Case 1:18-cr TSE Document 2 Filed 06/20/18 Page 1 of 9 PageID# 2 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF VIRGINIA

Case 1:18-cr TSE Document 2 Filed 06/20/18 Page 1 of 9 PageID# 2 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF VIRGINIA Case 1:18-cr-00308-TSE Document 2 Filed 06/20/18 Page 1 of 9 PageID# 2 IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF VIRGINIA Alexandria Division i 20 2018 1:1 UNITED STATES OF AMERICA

More information

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo Vendor: ECCouncil Exam Code: EC1-349 Exam Name: Computer Hacking Forensic Investigator Exam Version: Demo QUESTION 1 What is the First Step required in preparing a computer for forensics investigation?

More information

Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts

Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts University of Rhode Island DigitalCommons@URI Open Access Master's Theses 2015 Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts Gerald W. Gent University of Rhode

More information

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest BIG DATA ANALYTICS IN FORENSIC AUDIT Presented in Mombasa Uphold public interest Nasumba Kwatukha Kizito CPA,CIA,CISA,CISI,CRMA,CISM,CISSP,CFE,IIK Internal Audit, Risk and Compliance Strathmore University

More information

DIS10.4ADVANCED NETWORK SECURITY

DIS10.4ADVANCED NETWORK SECURITY DIS10.4ADVANCED NETWORK SECURITY ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher BlackLight is a multi-platform forensic analysis tool that allows examiners to quickly and intuitively analyze digital forensic media. BlackLight is capable of analyzing data from Mac OS X computers, ios

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

User s Guide. Know Your USA

User s Guide. Know Your USA User s Guide Children's Technology Review Editor's Choice Award "If you are looking for clean, affordable geography practice, this is a good choice. or 4.4 As featured in their Back to School technology

More information

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma

Digital Forensics at a University. Calvin Weeks Director, Oklahoma Digital Forensics Lab University of Oklahoma Digital Forensics at a University Calvin Weeks Director, University of Oklahoma Calvin Weeks Director, Former Director of IT Security Certified EnCASE Examiner (EnCE) VP of the local chapter of HTCIA Co-Chair

More information

Report For Algonquin Township Highway Department

Report For Algonquin Township Highway Department Report For Algonquin Township Highway Department Prepared For: Prepared By: Robert Hanlon Attorney at Law robert@robhanlonlaw.com Andy Garrett Garrett Discovery Inc agarrett@garrettdiscovery.com Date:

More information

The Use of Technology to Enhance Investigation

The Use of Technology to Enhance Investigation The Use of Technology to Enhance Investigation Of High Profile Corruption Cases. Centre for Socio-Legal Studies Objectives By the end of this keynote, participants will be knowledgeable on: 1. Open Source

More information

IP CHANGES IN THE THAI COMPUTER CRIME ACT. Cyber crime in Thailand Introduction & Overview

IP CHANGES IN THE THAI COMPUTER CRIME ACT. Cyber crime in Thailand Introduction & Overview IP CHANGES IN THE THAI COMPUTER CRIME ACT Cyber crime in Thailand Introduction & Overview POL.LT.COL.NAUGHTAKID PHROMCHAN DEPUTY SUPERINTENDENT SOCIAL MEDIA MONITORING CENTER, ROYAL THAI POLICE 7th November

More information

Privacy Policy. Information we collect about you

Privacy Policy. Information we collect about you Privacy Policy Briefly.co.za ( we, and us ) respects the privacy of its users and has developed this Privacy Policy to demonstrate its commitment to protecting your privacy. This Privacy Policy describes

More information

Verified Volunteers. A division of Sterling Talent Solutions. Privacy Policy. Last Updated: June 21, 2016

Verified Volunteers. A division of Sterling Talent Solutions. Privacy Policy. Last Updated: June 21, 2016 Verified Volunteers A division of Sterling Talent Solutions Privacy Policy Last Updated: June 21, 2016 Verified Volunteers, a division of Sterling Talent Solutions ( Company, we, us, or our ) provide this

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

RippleMatch Privacy Policy

RippleMatch Privacy Policy RippleMatch Privacy Policy This Privacy Policy describes the policies and procedures of RippleMatch Inc. ( we, our or us ) on the collection, use and disclosure of your information on https://www.ripplematch.com/

More information

PRIVACY POLICY TABLE OF CONTENTS. Last updated October 05, 2018

PRIVACY POLICY TABLE OF CONTENTS. Last updated October 05, 2018 PRIVACY POLICY Last updated October 05, 2018 Thank you for choosing to be part of Vistalytics Inc., ( Company, we, us, or our ). We are committed to protecting your personal information and your right

More information

Technology Safety Quick Tips

Technology Safety Quick Tips Technology Safety Quick Tips Spyware: Computer & Phone Monitoring Software It enables a person to secretly monitor someone else s entire computer activity. It can be installed remotely by sending an email,

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Information we collect in connection with your use of MoreApp's Services; and

Information we collect in connection with your use of MoreApp's Services; and Last Updated: November 10, 2015 ScopeThis Privacy Policy applies to information, including Personal Information, MoreApp collects through your use of Moreapp's Services. By using MoreApp's Services and

More information

24) Type a note then click the OK button to save the note. This is a good way to keep notes on items of interest.

24) Type a note then click the OK button to save the note. This is a good way to keep notes on items of interest. 23) Click File Analysis Tab - This allows forensic investigators to look for files on the system as they would on a regular system. Key file attributes are provided to assist the investigator (file size,

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA. Policy Target No. 1

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA. Policy Target No. 1 Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance,

More information

Introduction. Collecting, Searching and Sorting evidence. File Storage

Introduction. Collecting, Searching and Sorting evidence. File Storage Collecting, Searching and Sorting evidence Introduction Recovering data is the first step in analyzing an investigation s data Recent studies: big volume of data Each suspect in a criminal case: 5 hard

More information

- To aid in the investigation by identifying. - To identify the proper ISP, webhosting. - To use in search warrant affidavits for to

- To aid in the investigation by identifying. - To identify the proper ISP, webhosting. - To use in search warrant affidavits for to User Story: User Type Data Elements Purpose Specification 1 As a [Insert User I use the following data For the purpose of [specify] Type from list] elements: [insert from list, 2 3 4 add anything missing]

More information

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL RAHUL GUPTA SENIOR DEPUTY DISTRICT ATTORNEY ORANGE COUNTY DISTRICT ATTORNEYS OFFICE CELL: 714-345-7722 EMAIL: rahul.gupta@da.ocgov.com DAVE WHITE INVESTIGATOR

More information

Office Properties Income Trust Privacy Notice Last Updated: February 1, 2019

Office Properties Income Trust Privacy Notice Last Updated: February 1, 2019 General Office Properties Income Trust Privacy Notice Last Updated: February 1, 2019 Office Properties Income Trust ( OPI ) is committed to your right to privacy and to keeping your personal information

More information

PRESS RELEASE. Computer Forensic Investigations Explode For Chester County Law Enforcement

PRESS RELEASE. Computer Forensic Investigations Explode For Chester County Law Enforcement CHESTER COUNTY DISTRICT ATTORNEY S OFFICE TELEPHONE: 610-344-6801 FAX: 610-344-5905 THOMAS P. HOGAN DISTRICT ATTORNEY 201 W. MARKET STREET, SUITE 4450 POST OFFICE BOX 2748 WEST CHESTER, PA 19380-0991 March

More information

Credit Card Data Compromise: Incident Response Plan

Credit Card Data Compromise: Incident Response Plan Credit Card Data Compromise: Incident Response Plan Purpose It is the objective of the university to maintain secure financial transactions. In order to comply with state law and contractual obligations,

More information

Quick Start User Guide For Cellebrite Extraction Reports

Quick Start User Guide For Cellebrite Extraction Reports I.R.I.S. LLC Quick Start User Guide For Cellebrite Extraction Reports Impartial, objective advocates for the truth Quick start user guide for opening, navigating and creating custom reports in Cellebrite.

More information

Accession Procedures Born-Digital Materials Workflow

Accession Procedures Born-Digital Materials Workflow Accession Procedures Born-Digital Materials Workflow Initiating Author: Department: Sam Meister Archives & Special Collections Revision History Date Version Description Changed by 02/29/12 0.1 Draft 03/27/12

More information

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication Computer Hacking Forensic Investigator Module X Data Acquisition and Duplication Scenario Allen a forensic investigator was hired by a bank to investigate employee fraud. The bank has four 30 GB machines

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

Solv3D Privacy Policy

Solv3D Privacy Policy Solv3D Inc. ( Solv3D, We, Us, or Our ) is committed to transparency in the collection and use of your personal information. The Privacy Policy below describes how we collect and use personal information,

More information

GRANDSTREAM PRIVACY STATEMENT

GRANDSTREAM PRIVACY STATEMENT GRANDSTREAM PRIVACY STATEMENT This Privacy Statement governs how Grandstream Networks, Inc. and its affiliates ( Grandstream, us, our or we ) may collect, use, and disclose information that we obtain through

More information

DataBlade Privacy Policy Last Revised: September 2015

DataBlade Privacy Policy Last Revised: September 2015 DataBlade Privacy Policy Last Revised: September 2015 DataBlade, Inc. ( Company ) is committed to protecting your privacy. We have prepared this Privacy Policy to describe to you our practices regarding

More information

Privacy Policy. Effective date: 21 May 2018

Privacy Policy. Effective date: 21 May 2018 Privacy Policy Effective date: 21 May 2018 We at Meetingbird know you care about how your personal information is used and shared, and we take your privacy seriously. Please read the following to learn

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Acceptance. Changes to this Policy

Acceptance. Changes to this Policy Privacy Policy Last Updated: January 3, 2019 Thank you for visiting Etalia Foods! We work hard to provide you unforgettable and naturally gluten-free pizzas. We know that by choosing Etalia Foods for your

More information

Certificate Assessment Plan: Graduate Certificates in Forensic Sciences, Clinical Toxicology and Pharmaceutical Chemistry

Certificate Assessment Plan: Graduate Certificates in Forensic Sciences, Clinical Toxicology and Pharmaceutical Chemistry Certificate Assessment Plan: Graduate Certificates in Forensic Sciences, Clinical Toxicology and Pharmaceutical Chemistry 2012-2013 Office of the Provost University of Florida Institutional Assessment

More information

DIGITAL FORENSIC PROCEDURE. Procedure Name: Mounting an EnCase E01 Logical Image file with FTK Imager. Category: Image Mounting

DIGITAL FORENSIC PROCEDURE. Procedure Name: Mounting an EnCase E01 Logical Image file with FTK Imager. Category: Image Mounting DIGITAL FORENSIC PROCEDURE Procedure Name: Mounting an EnCase E01 Logical Image file with FTK Imager Category: Image Mounting Procedure Development Development Owner Mr. O Organization DFIR Team Document

More information

AccessData AD Lab Release Notes

AccessData AD Lab Release Notes AccessData AD Lab 6.2.1 Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

Smartphone Forensics Moves Pretty Fast. If you don t Stay Current, You ll Miss Evidence

Smartphone Forensics Moves Pretty Fast. If you don t Stay Current, You ll Miss Evidence Bueller Bueller Smartphone Forensics Moves Pretty Fast. If you don t Stay Current, You ll Miss Evidence Hank Mahalik heather@smarterforensics.com Twitter: @HeatherMahalik http://smarterforensics.com 3

More information

CNIT 121: Computer Forensics. 9 Network Evidence

CNIT 121: Computer Forensics. 9 Network Evidence CNIT 121: Computer Forensics 9 Network Evidence The Case for Network Monitoring Types of Network Monitoring Types of Network Monitoring Event-based alerts Snort, Suricata, SourceFire, RSA NetWitness Require

More information

Digital Forensics Validation, Performance Verification And Quality Control Checks. Crime Scene/Digital and Multimedia Division

Digital Forensics Validation, Performance Verification And Quality Control Checks. Crime Scene/Digital and Multimedia Division Validation, Performance Verification And Quality Control Checks 5. VALIDATION, PERFORMANCE VERIFICATION AND QUALITY CONTROL CHECKS 5.1. Purpose 5.1.1. The purpose of this procedure is to establish guidelines

More information

CNIT 121: Computer Forensics. 14 Investigating Applications

CNIT 121: Computer Forensics. 14 Investigating Applications CNIT 121: Computer Forensics 14 Investigating Applications Applications Not part of the operating system User applications Internet browsers, email clients, office suites, chat programs, and more Service

More information

Privacy Policy Last Updated: May 22, 2016

Privacy Policy Last Updated: May 22, 2016 Privacy Policy Last Updated: May 22, 2016 Geoffrey Drew Marketing Inc. and its affiliates (together, GDM ) respects the privacy rights of our users and is strongly committed to protecting your privacy.

More information

A Privacy and Cybersecurity Primer for Nonprofits Nonprofits in the Digital Age March 9, 2016

A Privacy and Cybersecurity Primer for Nonprofits Nonprofits in the Digital Age March 9, 2016 A Privacy and Cybersecurity Primer for Nonprofits Nonprofits in the Digital Age March 9, 2016 Panelists Beverly J. Jones, Esq. Senior Vice President and Chief Legal Officer ASPCA Christin S. McMeley, CIPP-US

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 6: Acquisition Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Storage Formats Acquisition Architecture Acquisition Methods Tools Data Acquisition

More information

Guide to Computer Forensics. Third Edition. Chapter 12 Chapter 12 Investigations

Guide to Computer Forensics. Third Edition. Chapter 12 Chapter 12  Investigations Guide to Computer Forensics and Investigations Third Edition Chapter 12 Chapter 12 E-mail Investigations Objectives Explain the role of e-mail in investigations Describe client and server roles in e-mail

More information

Privacy Policy. I. How your information is used. Registration and account information. March 3,

Privacy Policy. I. How your information is used. Registration and account information. March 3, Privacy Policy This Privacy Policy describes how and when we collect, use and share your information across our App. When using our App you consent to the collection, transfer, storage, disclosure, and

More information

Windows Artifacts as a part of Digital Investigation

Windows Artifacts as a part of Digital Investigation Windows Artifacts as a part of Digital Investigation Divyang Rahevar, Nisarg Trivedi Institute of Forensic Science Gujarat Forensic Sciences University Gandhinagar, Gujarat India divurahevar@gmail.com,

More information

DIGITAL FORENSICS FARADAY BAGS MISSION DARKNESS INTRODUCING. Securely disable ALL wireless connections in the field

DIGITAL FORENSICS FARADAY BAGS MISSION DARKNESS INTRODUCING. Securely disable ALL wireless connections in the field INTRODUCING DIGITAL FORENSICS FARADAY BAGS Securely disable ALL wireless connections in the field ORDER YOURS TODAY! 800-438-7884 DIGITAL FORENSICS FARADAY BAGS We believe that building our products around

More information

How to Access Your Student and Use Other Features from Google. Fall 2017 Michelle Lowe

How to Access Your Student  and Use Other Features from Google. Fall 2017 Michelle Lowe How to Access Your Student Email and Use Other Features from Google USERNAME@K12.SMCPS.ORG Fall 2017 Michelle Lowe To go to a specific part in this slideshow, click the topic below: Accessing your Student

More information

PRIVACY POLICY CHILDREN S PRIVACY

PRIVACY POLICY CHILDREN S PRIVACY PRIVACY POLICY The Community Foundation of Greater Memphis (referenced herein as Foundation, we or us ) respects the privacy of visitors to our website. Please read this Privacy Policy carefully so that

More information