Project Vic

Size: px
Start display at page:

Download "Project Vic"

Transcription

1 Project Vic

2

3 Law Enforcement Proof of Concept Project Promoting a Victims First No Child Left Behind approach Improving the quality of law enforcement exchange data Standardizing law enforcement data formats Promoting/facilitating grass roots data exchange efforts There are tens of thousands of images of child exploitation materials seized by police, much of which are destined to be left on hard drives and in evidence lockers all over the United States. Traditional forensic workflows combined with sentencing guidelines and the sheer volume of offenders has created an epidemic and an environment where child victim images are undetected, undiscovered, and never investigated. The failure of this detection enables the continued access and abuse of these children.

4 Image/Video Review Selection for Prosecutorial Review Binary Hashing No Quality Control No Hash Standards Forensics (3 18 mos) Proprietary formats Manual Submission NCMEC (4 8 weeks) Seizure

5 Create robust hash sets (including PDNA) at C3 VIP Uncategorized Non- Pertinent Category 1 CAM Non-Pertinent set: 42M hashes to filter out Cat 1: Illegal material alert Cat 2: Non abuse but depicts victims alert Category 2 CAM Supporting ALERT!

6 Robust Hashing/advanced Technologies Automated NCMEC Submission Categorization Robust Hashing Service Image/Video Review Quality Control Prosecutorial Review Interoperability Automation Integrated Forensics Seizure

7 Submit o NCME C

8 Typical Process Flow Putting it all Together! An ecosystem and structure that creates an environment for efficiencies and work practices to promote rescuing children earlier in the investigation process.

9 Hashing Protocols PV1 Hash Image Hash Records New comprehensive PV1 Hash is based on a Json Odata hash record Includes all Meta data Security Ownership Meaning Flexible

10 A new approach Law enforcement-led data model, industry standard protocol Data Protocol model

11 Non-Proprietary Hashing Formats Protocols and formats of the hashes are managed on a well known developer portal called GitHub Vendors or anyone relevant to the furtherance of Child Exploitation Technology can access and adapt their tools to contribute to the

12 Project Vic Data Model of PV1 Hash Record Allows for additions and subtractions without requiring vendors and services to change input and output routines. Allows for the addition of Alternative Hashes so vendors can add their own proprietary hashes.

13 PV1 Data model 1.0

14 Our Tools Media Tools allow us to closely examine Images and Video and leverage the attached Meta-Data. These tools complement your forensic tools and allow for a closer examination of the media, allowing for categorization work and Victim ID practices.

15 Odata into the Hash Cloud Service

16

17 Blue Bear LES

18 Building an Ecosystem of Law Enforcement Tool Providers

19 Categorization

20

21 Autopsy

22 ZIUZ VizX2

23 Image Matching Capabilities

24

25

26

27

28

29

30 Hashing Protocols Video Hash and Fingerprinting: Goal to establish an open source standard much like PhotoDNA Non Proprietary Lightweight Performance and accuracy Licensed to Law Enforcement and LE Tool Providers to build ecosystem

31 Look at Industry for Answers

32 Video Finger Print Fingerprint size (in bytes) = [duration of video in seconds] x 8 Example sizes: A 5 second video: 40 bytes A 1 minute (60 seconds) video: 480 bytes A 5 minute (300 seconds) video: 2,400 bytes ~ 2.3KB A 15 minute (900 seconds) video: 7,200 bytes ~ 7KB A 30 minute (1,800 seconds) video: 14,400 bytes ~ 14KB A 1 hour (3,600 seconds) video: 28,800 bytes ~ 28.1KB A 3 hour (10,800 seconds) video: 86,400 bytes ~ 84.4KB 100 hours of video: ~2.7MB 1000 hours of video: ~27.4MB 10,000 hours of video: ~275MB 100,000 hours of video: ~2.7GB 1,000,000 hours of video: ~27GB

33 What can we remember Compared to what technology can remember and compare

34

35 Where are we Today: Image Submissions and Analysis: Have categorized and quality controlled 1.5million into three categories. An additional 2.5 Million files have been collected of which 2 Million are unique. Additional images are being worked on so the set can be increased. New Data Model 1.0 of the ODATA Hash records can now be exported and imported into NetClean Analyze, Blue Bear LES, ZiuZ ViZX2, Magnet forensics, Autopsy and imported / exported by the HubStream Cloud. Multiple forensic vendors are cooperating in the ODATA Protocol hash initiative. Video fingerprinting technology is being tested and evaluated in order to establish a video fingerprint standard much like PhotoDNA for images.

36 Conclusions Movement focused on how you want to share your data Movement to identify bottlenecks and un-necessary practices impeding your workflows Movement to find solutions we can live with in the next 5-7 years Movement to make incremental changes and improvements suggested by a collective group

37 The payback A fundamentally more scalable response to victim identification. An ecosystem of compatible products bringing new innovation. And ultimately, faster rescue of victims.

38 For More Information:

Non-Cooperative Biometrics. Patricia Wolfhope Program Manager Resilient Systems Division Science and Technology Directorate

Non-Cooperative Biometrics. Patricia Wolfhope Program Manager Resilient Systems Division Science and Technology Directorate Non-Cooperative Biometrics Patricia Wolfhope Program Manager Resilient Systems Division Science and Technology Directorate patricia.wolfhope@dhs.gov DHS Organization 2 Resilient Systems Division 3 DHS

More information

Police Technical Approach to Cyber Threats

Police Technical Approach to Cyber Threats Police Technical Approach to Cyber Threats Jumpei Kawahara Director of High-Tech Crime Technology Division, National Police Agency, Japan 1 Overview (cases) Current Situation 140000 140,000 120000 100000

More information

Forensic Information Data Exchange (FIDEX) Implementation Guide

Forensic Information Data Exchange (FIDEX) Implementation Guide Forensic Information Data Exchange () Implementation Guide 2008 IJ CX K405 May 5, 2010 The NFSTC is pleased to submit this Implementation Guide to the United States Department of Justice, Office of Justice

More information

Global Alliance Against Child Sexual Abuse Online Reporting Form UNITED STATES

Global Alliance Against Child Sexual Abuse Online Reporting Form UNITED STATES Global Alliance Against Child Sexual Abuse Online - 2014 Reporting Form UNITED STATES Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance,

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form CROATIA Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA. Policy Target No. 1

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA. Policy Target No. 1 Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form BOSNIA AND HERZEGOVINA Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance,

More information

Guiding principles on the Global Alliance against child sexual abuse online

Guiding principles on the Global Alliance against child sexual abuse online Annex to the Declaration on Launching the Global Alliance against child sexual abuse online, further setting forth the intent of the participants Guiding principles on the Global Alliance against child

More information

Body Camera System City of Santa Fe Police Department

Body Camera System City of Santa Fe Police Department Body Camera System City of Santa Fe Police Department Digital Ally FirstVu HD Body Camera System Business Case Submission Date: June 3, 2015 Submitted by: Chief Eric Garcia, Deputy Chief Mario Salbidrez,

More information

Medigate and Palo Alto Networks Integration

Medigate and Palo Alto Networks Integration Medigate and Palo Alto Networks Integration A Superior Security Solution for Connected Medical Devices Medigate and Palo Alto Networks have teamed together to deliver a best-in-class solution that addresses

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form MONTENEGRO Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

QUESTIONNAIRE. Submission Information. Information for follow-up purposes. 21 Abdelaziz Al Saud,Manyal El Roda, Cairo, Egypt

QUESTIONNAIRE. Submission Information. Information for follow-up purposes. 21 Abdelaziz Al Saud,Manyal El Roda, Cairo, Egypt Implementation of the recommendations adopted by the Fifty-first session of the Subcommission on Illicit Drug Traffic and Related Matters in the Near and Middle East, held in Riyadh from 20 to 24 November

More information

UNODC. International Cooperation and Assistance in Cybercrime Matters

UNODC. International Cooperation and Assistance in Cybercrime Matters UNODC International Cooperation and Assistance in Cybercrime Matters UNODC Approach To integrate cybercrime and electronic evidence related issues in broader UNODC mandates of Supporting Member States

More information

OPP Services Presentation for the Municipality of Chatham-Kent. Presented on: June 18, 2018 Presented by: Sgt s Peter Marshall, Kulvir Deol

OPP Services Presentation for the Municipality of Chatham-Kent. Presented on: June 18, 2018 Presented by: Sgt s Peter Marshall, Kulvir Deol OPP Services Presentation for the Municipality of Chatham-Kent Presented on: June 18, 2018 Presented by: Sgt s Peter Marshall, Kulvir Deol J.V.N. (Vince) Hawkes Commissioner Office of the Commissioner

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD

Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD Military Forensics COLLECT, EXPLOIT, AND REACT IN THE FIELD Military Forensics : COLLECT, EXPLOIT, AND REACT IN THE FIELD 2 Collect, Exploit, and React in the Field Timely access to battlefield intelligence

More information

Video and Audio Recordings Video and audio recordings of activities continue to

Video and Audio Recordings Video and audio recordings of activities continue to Chapter 3 Video and Audio Recordings Video and audio recordings of activities continue to become prevalent in investigations of criminal activity. Recordings include surveillance tapes recordings of criminal

More information

Presentation by Brett Meyer

Presentation by Brett Meyer Presentation by Brett Meyer Traditional AV Software Problem 1: Signature generation Signature based detection model Sheer volume of new threats limits number of signatures created by one vendor Not good

More information

SmartSiren: Virus Detection and Alert for Smartphones. Jerry Cheung, Starsky Wong, Hao Yang and Songwu Lu MOBISYS 2007

SmartSiren: Virus Detection and Alert for Smartphones. Jerry Cheung, Starsky Wong, Hao Yang and Songwu Lu MOBISYS 2007 SmartSiren: Virus Detection and Alert for Smartphones Jerry Cheung, Starsky Wong, Hao Yang and Songwu Lu MOBISYS 2007 Premise Smartphones have become increasingly popular. So have viruses for smartphones

More information

UNODC tackling cybercrime in support of a safe and secure AP-IS

UNODC tackling cybercrime in support of a safe and secure AP-IS UNODC tackling cybercrime in support of a safe and secure AP-IS Mr. Alexandru CACIULOIU Cybercrime Project Coordinator South East Asia and the Pacific Second session of the Asia-Pacific Information Superhighway

More information

GAGGLE SAFETY MANAGEMENT. Welcome Packet

GAGGLE SAFETY MANAGEMENT. Welcome Packet GAGGLE SAFETY MANAGEMENT OUR PHILOSOPHY Gaggle has been a leading provider of safe communication and collaboration tools for the K-12 classroom since 1998. Now serving millions of students and teachers,

More information

GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius

GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius GLobal Action on CYbercrime (GLACY) Assessing the Threat of Cybercrime in Mauritius Presented By Mrs K.Gunesh-Balaghee,, Assistant Solicitor General Mr M.Armmogum,, Ag Senior State Counsel Mrs B.Kissoon-Luckputtya,

More information

BMC Control-M Test Drive Guide. Version 1.0

BMC Control-M Test Drive Guide. Version 1.0 BMC Control-M Test Drive Guide Version 1.0 Table of Contents 3 INTRODUCING BMC CONTROL-M 5 STARTING THE CONTROL-M TEST DRIVE 6 MY FIRST JOBS 12 FUNCTIONS HIGHLIGHTED IN THE TEST DRIVE INTRODUCING BMC CONTROL-M

More information

Scientific Working Group on Digital Evidence

Scientific Working Group on Digital Evidence SWGDE Best Practices for Digital & Multimedia Evidence Video Acquisition from The version of this document is in draft form and is being provided for comment by all interested parties for a minimum period

More information

Digital 101 Voice, AI and Smartphones

Digital 101 Voice, AI and Smartphones Digital 101 Voice, AI and Smartphones The emerging paradigm for Police Contact, Crime & Intelligence reporting SIMON CLIFFORD DIRECTOR OF DIGITAL TRANSFORMATION NORTHMPTONSHIRE POLICE Single Online Home

More information

Session 4.07 Accountability for Use or Disclosure of a Patient s Electronic Record

Session 4.07 Accountability for Use or Disclosure of a Patient s Electronic Record Session 4.07 Accountability for Use or Disclosure of a Patient s Electronic Record Requirements for a Security and Privacy Audit System Presented By: John Travis, CPA, MSA, CHFP Director, Solution Management

More information

Bringing OpenStack to the Enterprise. An enterprise-class solution ensures you get the required performance, reliability, and security

Bringing OpenStack to the Enterprise. An enterprise-class solution ensures you get the required performance, reliability, and security Bringing OpenStack to the Enterprise An enterprise-class solution ensures you get the required performance, reliability, and security INTRODUCTION Organizations today frequently need to quickly get systems

More information

Enabling the Future of Connectivity. HITEC 2016 Tech Talk

Enabling the Future of Connectivity. HITEC 2016 Tech Talk Enabling the Future of Connectivity HITEC 2016 Tech Talk Who is OpenTravel? Founded in 1999 by companies in ALL verticals of travel industry who demanded a common language At the dawn of today s online

More information

Introduction to Network Discovery and Identity

Introduction to Network Discovery and Identity The following topics provide an introduction to network discovery and identity policies and data: Host, Application, and User Detection, page 1 Uses for Host, Application, and User Discovery and Identity

More information

A1. Actions which have been undertaken by Governments

A1. Actions which have been undertaken by Governments Subject: Response to the ITU invitation for Member States to provide their input on actions that have been undertaken or to be governments in relation to various international Internet-related public policy

More information

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version 1.1.122415 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo Valkyrie...

More information

Market Report. Scale-out 2.0: Simple, Scalable, Services- Oriented Storage. Scale-out Storage Meets the Enterprise. June 2010.

Market Report. Scale-out 2.0: Simple, Scalable, Services- Oriented Storage. Scale-out Storage Meets the Enterprise. June 2010. Market Report Scale-out 2.0: Simple, Scalable, Services- Oriented Storage Scale-out Storage Meets the Enterprise By Terri McClure June 2010 Market Report: Scale-out 2.0: Simple, Scalable, Services-Oriented

More information

Introduction to Network Discovery and Identity

Introduction to Network Discovery and Identity The following topics provide an introduction to network discovery and identity policies and data: Host, Application, and User Detection, on page 1 Uses for Host, Application, and User Discovery and Identity

More information

Commonwealth of Pennsylvania - Justice Network

Commonwealth of Pennsylvania - Justice Network Commonwealth of Pennsylvania - Justice Network Published: June 1999 FIORANO CUSTOMER SOLUTION Commonwealth of Pennsylvania uses Fiorano s solution to enhance public safety in the State by enabling Real

More information

Streamlined Child Exploitation Investigations

Streamlined Child Exploitation Investigations Streamlined Child Exploitation Investigations Presentation by: Detective Constable Derek Frawley Kingston Police Detective Constable John Farrugia Durham Regional Police Service Project VIC Compatible

More information

INTERPOL s Role and Efforts in Combating Cybercrime. Dr. Madan M. Oberoi Director Cyber Innovation and Outreach

INTERPOL s Role and Efforts in Combating Cybercrime. Dr. Madan M. Oberoi Director Cyber Innovation and Outreach INTERPOL s Role and Efforts in Combating Cybercrime Dr. Madan M. Oberoi Director Cyber Innovation and Outreach What does INTERPOL do? VISION Connecting police for a safer world MISSION Preventing and

More information

Joint ICTP-IAEA School of Nuclear Energy Management November 2012

Joint ICTP-IAEA School of Nuclear Energy Management November 2012 2374-20 Joint ICTP- School of Nuclear Energy Management 5-23 November 2012 Establishing National Nuclear Security Infrastructure (Module 9 Topics 3 & 4) EVANS Rhonda International Atomic Energy Agency,

More information

Scientific Working Group on Digital Evidence

Scientific Working Group on Digital Evidence SWGDE Best Practices for Digital & Multimedia Evidence Video Acquisition from Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification

More information

Request for Expression of Interest. Consultant - Project Coordinator. Project: I-CARE Global Imperative Indicator

Request for Expression of Interest. Consultant - Project Coordinator. Project: I-CARE Global Imperative Indicator Request for Expression of Interest Consultant - Project Coordinator Project: I-CARE Global Imperative Indicator Unidentified Victims Portrayed on Child Abuse Images Organisational Background ECPAT International

More information

Field Series. Jump-start investigations with forensically sound data in real time.

Field Series. Jump-start investigations with forensically sound data in real time. Field Series Jump-start investigations with forensically sound data in real time. Frontline teams need real-time insights they can act on, fast. As devices and data become more embedded in our lives, the

More information

2017 YEAR END REPORT. 101 Sheriff Dierker Ct. O Fallon, MO Office: Fax:

2017 YEAR END REPORT. 101 Sheriff Dierker Ct. O Fallon, MO Office: Fax: 2017 YEAR END REPORT 101 Sheriff Dierker Ct. O Fallon, MO 63366 Office: 636-949-1848 Fax: 636-949-3059 Email: cybercrime@sccmo.org WWW.STCHARLESCYBER.ORG OVERVIEW Contents: Overview 2017 General Statistics

More information

Global Alliance against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance against Child Sexual Abuse Online 2014 Reporting Form Global Alliance against Child Sexual Abuse Online 2014 Reporting Form SWITZERLAND Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

Autopsy as a Service Distributed Forensic Compute That Combines Evidence Acquisition and Analysis

Autopsy as a Service Distributed Forensic Compute That Combines Evidence Acquisition and Analysis Autopsy as a Service Distributed Forensic Compute That Combines Evidence Acquisition and Analysis Presentation to OSDFCon 2016 Dan Gonzales, Zev Winkelman, John Hollywood, Dulani Woods, Ricardo Sanchez,

More information

RAPID RECOGNITION OF BLACKLISTED FILES AND FRAGMENTS MICHAEL MCCARRIN BRUCE ALLEN

RAPID RECOGNITION OF BLACKLISTED FILES AND FRAGMENTS MICHAEL MCCARRIN BRUCE ALLEN RAPID RECOGNITION OF BLACKLISTED FILES AND FRAGMENTS MICHAEL MCCARRIN BRUCE ALLEN MANY THANKS TO: OSDFCon and Basis Bruce Allen Scott Young Joel Young Simson Garfinkel All of whom have helped with this

More information

Wildlife Enforcement Monitoring System. User Manual. Khoi Nguyen Remi Chandran Ng Chong. type date version. User Manual July 07, 2011 Version 1-1

Wildlife Enforcement Monitoring System. User Manual. Khoi Nguyen Remi Chandran Ng Chong. type date version. User Manual July 07, 2011 Version 1-1 Wildlife Enforcement Monitoring System User Manual Khoi Nguyen Remi Chandran Ng Chong type date version User Manual July 07, 2011 Version 1-1 Extensible Message Gateway User Manual ii About this Document

More information

The Now Platform Reference Guide

The Now Platform Reference Guide The Now Platform Reference Guide A tour of key features and functionality START Introducing the Now Platform Digitize your business with intelligent apps The Now Platform is an application Platform-as-a-Service

More information

IBM Tivoli Directory Server

IBM Tivoli Directory Server Build a powerful, security-rich data foundation for enterprise identity management IBM Tivoli Directory Server Highlights Support hundreds of millions of entries by leveraging advanced reliability and

More information

Policy recommendations. Technology fraud and online exploitation

Policy recommendations. Technology fraud and online exploitation Policy recommendations Technology fraud and online The opportunity Cloud computing is revolutionizing how people work, learn, interact, and play. Education is just one example as a new generation of cloud-based

More information

How Do I Guide. How do I

How Do I Guide. How do I Flloriida Safe Famiilliies Network How Do I Guide How do I CREATE A MISSING CHILD REPORT...2 CHILD INFORMATION...2 ALERT TYPE...2 CALLER/LAW ENFORCEMENT...3 NARRATIVE...3 COMPANION/...4 ABDUCTOR INFORMATION

More information

OpenAPI-based Message Router for Mashup Service Development

OpenAPI-based Message Router for Mashup Service Development OpenAPI-based Message Router for Mashup Service Development Doyoung Lee, Seyeon Jeong, James Won-Ki Hong Department of Computer Science and Engineering, POSTECH, Korea {dylee90, jsy0906, jwkhong}@postech.ac.kr

More information

Cyber-Physical Chain (CPChain) Light Paper

Cyber-Physical Chain (CPChain) Light Paper Cyber-Physical Chain (CPChain) Light Paper Decentralized Infrastructure for Next Generation Internet of Things Cyber-Physical Chain (CPChain) Team December 10, 2017 Abstract Deeply integrating blockchain

More information

CSE 373 OCTOBER 25 TH B-TREES

CSE 373 OCTOBER 25 TH B-TREES CSE 373 OCTOBER 25 TH S ASSORTED MINUTIAE Project 2 is due tonight Make canvas group submissions Load factor: total number of elements / current table size Can select any load factor (but since we don

More information

THE ADVANCE OF BIOMETRICS IN GOVERNMENT FIVE WAYS UNISYS IS SUPPORTING BIOMETRIC EXCELLENCE IN GOVERNMENT AGENCIES WORLDWIDE

THE ADVANCE OF BIOMETRICS IN GOVERNMENT FIVE WAYS UNISYS IS SUPPORTING BIOMETRIC EXCELLENCE IN GOVERNMENT AGENCIES WORLDWIDE THE ADVANCE OF BIOMETRICS IN GOVERNMENT FIVE WAYS UNISYS IS SUPPORTING BIOMETRIC EXCELLENCE IN GOVERNMENT AGENCIES WORLDWIDE Unisys Supporting Biometric Excellence through: 1. Vendor-agnostic system integration

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

Thirteenth Symposium and Exhibition on the ICAO Traveller Identification Programme (TRIP)

Thirteenth Symposium and Exhibition on the ICAO Traveller Identification Programme (TRIP) Thirteenth Symposium and Exhibition on the ICAO Traveller Identification Programme (TRIP) Advance Passenger Information (API) Workshop Fabrizio Di Carlo INTERPOL 26 October 2017 OBJECTIVES Matching passenger

More information

Topic Data carving, as defined by Digital Forensic Research Workshop is the process of

Topic Data carving, as defined by Digital Forensic Research Workshop is the process of Chad Cravens 8/25/2006 DF Research Project 1 Data Carving Topic Data carving, as defined by Digital Forensic Research Workshop is the process of extracting a collection of data from a larger data set.

More information

WHITE PAPER. Best Practices for Web Application Firewall Management

WHITE PAPER. Best Practices for Web Application Firewall Management WHITE PAPER Best Practices for Web Application Firewall Management WHITE PAPER Best Practices for Web Application Firewall Management.. INTRODUCTION 1 DEPLOYMENT BEST PRACTICES 2 Document your security

More information

Microsoft IT deploys Work Folders as an enterprise client data management solution

Microsoft IT deploys Work Folders as an enterprise client data management solution Microsoft IT deploys Work Folders as an enterprise client data management solution Published May 2014 The following content may no longer reflect Microsoft s current position or infrastructure. This content

More information

Module 1: Information Representation I -- Number Systems

Module 1: Information Representation I -- Number Systems Unit 1: Computer Systems, pages 1 of 7 - Department of Computer and Mathematical Sciences CS 1305 Intro to Computer Technology 1 Module 1: Information Representation I -- Number Systems Objectives: Learn

More information

Biometric Technology

Biometric Technology Biometric Technology Contents Biometric Technology M2SYS is a leading global provider of biometric technology and software solutions with 16 years of real-world experience. Our experience enables us to

More information

Biometric Center of Excellence (BCOE)

Biometric Center of Excellence (BCOE) Federal Bureau of Investigation Science & Technology Branch Criminal Justice Information Services Division Biometric Center of Excellence (BCOE) International Association for Identification 100 Year -

More information

Segmentation with Paging. Review. Segmentation with Page (MULTICS) Segmentation with Page (MULTICS) Segmentation with Page (MULTICS)

Segmentation with Paging. Review. Segmentation with Page (MULTICS) Segmentation with Page (MULTICS) Segmentation with Page (MULTICS) Review Segmentation Segmentation Implementation Advantage of Segmentation Protection Sharing Segmentation with Paging Segmentation with Paging Segmentation with Paging Reason for the segmentation with

More information

Typical Investigative Steps and Legal Framework

Typical Investigative Steps and Legal Framework Typical Investigative Steps and Legal Framework National Center For Justice And The Rule Of Law University of Mississippi School of Law Thomas K. Clancy Director www.ncjrl.org investigating on the internet

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

Active Archive and the State of the Industry

Active Archive and the State of the Industry Active Archive and the State of the Industry Taking Data Archiving to the Next Level Abstract This report describes the state of the active archive market. New Applications Fuel Digital Archive Market

More information

Acceptable Use Policy (AUP)

Acceptable Use Policy (AUP) Acceptable Use Policy (AUP) Questions regarding this policy and complaints of violations of this policy by PLAINS INTERNET users can be directed to support@plainsinternet.com. Introduction Plains Internet

More information

Scalable Platform Management Forum. Forum Status 10/30/2014

Scalable Platform Management Forum. Forum Status 10/30/2014 Scalable Platform Management Forum Forum Status 10/30/2014 Disclaimer The information in this presentation represents a snapshot of work in progress within the DMTF. This information is subject to change

More information

Taxonomy Tools: Collaboration, Creation & Integration. Dow Jones & Company

Taxonomy Tools: Collaboration, Creation & Integration. Dow Jones & Company Taxonomy Tools: Collaboration, Creation & Integration Dave Clarke Global Taxonomy Director dave.clarke@dowjones.com Dow Jones & Company Introduction Software Tools for Taxonomy 1. Collaboration 2. Creation

More information

IAFIS Overview. NGI Development. NGI Capabilities. NGI Implementation. NGI User Support UNCLASSIFIED 2

IAFIS Overview. NGI Development. NGI Capabilities. NGI Implementation. NGI User Support UNCLASSIFIED 2 IAFIS Overview NGI Development NGI Capabilities NGI Implementation NGI User Support UNCLASSIFIED 2 UNCLASSIFIED 3 No national criminal repository prior to 1924 Fingerprints processed manually Integrated

More information

Biometric Offender Movement

Biometric Offender Movement Biometric Offender Movement Case Study Northern Ireland Prison Service CTA 2011 Patricia O Hagan, CEO Edward Hanna, Technical Director Agenda Background Northern Ireland Prison Service (NIPS) biometric

More information

INCIDENT-BASED CRIME REPORTING

INCIDENT-BASED CRIME REPORTING INCIDENT-BASED CRIME REPORTING NCS-X and NIBRS Program Planning Bureau of Justice Statistics Federal Bureau of Investigation IACP/SEARCH/RTI/IJIS/PERF 1 AGENDA Overview of the NCS-X Program Overview of

More information

A global open source ecosystem for power systems

A global open source ecosystem for power systems A global open source ecosystem for power systems Fostering the digitalisation of energy The energy sector is meeting the global challenge of climate change by embracing decarbonisation, decentralisation,

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

Understanding the Endianess and the benefits Red Hat Enterprise Linux for Power, little endian

Understanding the Endianess and the benefits Red Hat Enterprise Linux for Power, little endian Filipe Miranda Global Lead for Red Hat Products on IBM z Systems and Power Systems Red Hat Inc. Understanding the Endianess and the benefits Red Hat Enterprise Linux for Power, little

More information

Don t just manage your documents. Mobilize them!

Don t just manage your documents. Mobilize them! Don t just manage your documents Mobilize them! Don t just manage your documents Mobilize them! A simple, secure way to transform how you control your documents across the Internet and in your office.

More information

Regional Seminar on Cyber Preparedness

Regional Seminar on Cyber Preparedness Regional Seminar on Cyber Preparedness Cyber Crime Challenges from a Law Enforcement Perspective Dr. Philipp Amann, MSc Senior Strategic Analyst, EC³ 18 May 2015 Europol Unclassified - Basic Protection

More information

Europol Unclassified Basic Protection Level. Council Working Party on Information Exchange and Data Protection (DAPIX) Friends of Presidency

Europol Unclassified Basic Protection Level. Council Working Party on Information Exchange and Data Protection (DAPIX) Friends of Presidency Council Working Party on Information Exchange and Data Protection (DAPIX) Friends of Presidency The Hague, 11 May 2017 EDOC# 895573v8 Data categories to be retained for law enforcement purposes DAPIX Friends

More information

Researcher User Manual

Researcher User Manual Researcher User Manual Cloning Applications, Creating and Managing Events Audience: Principal Investigators & Project Team Members Updated: November 24, 2017 Checkpoint *PLEASE NOTE* Prior to leveraging

More information

Release Notes for Safe Connect - Version 5.5

Release Notes for Safe Connect - Version 5.5 Release Notes for Safe Connect - Version 5.5 1. SessionTracker - Safe Connect Client Life-Cycle Improvements. 2. Hardware High Availability (HA) - Is now available on all Policy Manager and Identity Correlation

More information

Goliath Application Availability Monitor. Technology Overview

Goliath Application Availability Monitor. Technology Overview Goliath Application Availability Monitor Technology Overview Page 1 8/14/2018 Contents Introduction... 3 Step-by-Step Screenshot Analysis... 4 Scheduling and Automation... 5 Alert Notifications... 6 Deployment...

More information

Guelph Police Service

Guelph Police Service Guelph Police Service The Guelph Police Service provides policing services to the City of Guelph and has an authorized complement of 196.5 police officers and 89.42 civilians. We serve our community by

More information

FC-NVMe. NVMe over Fabrics. Fibre Channel the most trusted fabric can transport NVMe natively. White Paper

FC-NVMe. NVMe over Fabrics. Fibre Channel the most trusted fabric can transport NVMe natively. White Paper FC-NVMe NVMe over Fabrics Fibre Channel the most trusted fabric can transport NVMe natively BACKGROUND AND SUMMARY Ever since IBM shipped the world s first hard disk drive (HDD), the RAMAC 305 in 1956,

More information

Comodo APT Assessment Tool

Comodo APT Assessment Tool rat Comodo APT Assessment Tool Software Version 1.1 Administrator Guide Guide Version 1.1.102815 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

McAfee Endpoint Threat Defense and Response Family

McAfee Endpoint Threat Defense and Response Family Defense and Family Detect zero-day malware, secure patient-zero, and combat advanced attacks The escalating sophistication of cyberthreats requires a new generation of protection for endpoints. Advancing

More information

THE POWER OF PUBLIC- PRIVATE PARTNERSHIPS IN ERADICATING CHILD SEXUAL EXPLOITATION

THE POWER OF PUBLIC- PRIVATE PARTNERSHIPS IN ERADICATING CHILD SEXUAL EXPLOITATION EXPERT PAPER THE POWER OF PUBLIC- PRIVATE PARTNERSHIPS IN ERADICATING CHILD SEXUAL EXPLOITATION ERNIE ALLEN FOR ECPAT INTERNATIONAL Ernie Allen, Principal, Allen Global Consulting, LLC and Senior Advisor

More information

CC312: Computer Organization

CC312: Computer Organization CC312: Computer Organization 1 Chapter 1 Introduction Chapter 1 Objectives Know the difference between computer organization and computer architecture. Understand units of measure common to computer systems.

More information

High-level expert group on information systems and interoperability. Third meeting 29 November Report

High-level expert group on information systems and interoperability. Third meeting 29 November Report Ref. Ares(2017)256550-17/01/2017 EUROPEAN COMMISSION DIRECTORATE-GENERAL MIGRATION and HOME AFFAIRS Directorate B: Migration and Mobility Unit B.3: Information System for Borders and Security High-level

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

All-in-one coverage for your business

All-in-one coverage for your business All-in-one coverage for your business PROTECTION SERVICE FOR BUSINESS IT security is a must IT security is fundamental for any business. The consequences of a malware attack or security breach can be staggering.

More information

FORENSIC APPLICATIONS OF SOLID FREEFORM FABRICATION. R.S. Crockett, R.Zick

FORENSIC APPLICATIONS OF SOLID FREEFORM FABRICATION. R.S. Crockett, R.Zick FORENSIC APPLICATIONS OF SOLID FREEFORM FABRICATION R.S. Crockett, R.Zick Rapid Prototyping Center Milwaukee School of Engineering, Milwaukee, WI 53202 Abstract Solid Freeform Fabrication was recently

More information

Comprehensive Mitigation

Comprehensive Mitigation Comprehensive Mitigation Jenny Anderson Compliance Engineer - CIP janderson.re@spp.org 501.614.3299 July 25, 2013 Goals and Benefits of Mitigation Mitigation should lessen the risk of unintended consequences

More information

Helping to Counter the Terrorist Threat using Face Recognition: Forensic Media Analysis Integrated with Live Surveillance Matching

Helping to Counter the Terrorist Threat using Face Recognition: Forensic Media Analysis Integrated with Live Surveillance Matching Helping to Counter the Terrorist Threat using Face Recognition: Forensic Media Analysis Integrated with Live Surveillance Matching Against the backdrop of budget constraints, threats from terrorism, organised

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

UFED Physical Analyzer, UFED Logical Analyzer & Cellebrite Reader v 7.11

UFED Physical Analyzer, UFED Logical Analyzer & Cellebrite Reader v 7.11 UFED Physical Analyzer, UFED Logical Analyzer & Cellebrite Reader v 7.11 November 2018 Now supporting: 26,179 device profiles App versions: 7,043 Continue the fight against child exploitation Helping examiners

More information

Researcher User Manual

Researcher User Manual Researcher User Manual Post-Review Application Management Cloning Applications, Creating and Managing Events Audience: Principal Investigators & Project Team Members Updated: December 1, 2016 Checkpoint

More information

11/1/2018 Application Forensics

11/1/2018 Application Forensics 11/1/2018 Application Forensics Eric Swisher Vashaad Fincher Tracey MacLeavy Application Forensics Computer Forensics is the practice of collecting, analyzing and reporting on digital data in a way that

More information

Artificial Intelligence Drives the next Generation of Internet Security

Artificial Intelligence Drives the next Generation of Internet Security Artificial Intelligence Drives the next Generation of Internet Security Sam Lee Regional Director sam.lee@cujo.com Copyright 2017 CUJO LLC, All rights reserved. Artificial Intelligence Leads the Way Copyright

More information

Securing Your Microsoft Azure Virtual Networks

Securing Your Microsoft Azure Virtual Networks Securing Your Microsoft Azure Virtual Networks IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up

More information

GeoSLAM Hub The complete software solution for GeoSLAM data

GeoSLAM Hub The complete software solution for GeoSLAM data GeoSLAM Hub The complete software solution for GeoSLAM data GeoSLAM.com GeoSLAM Hub A comprehensive software suite that turns GeoSLAM data into actionable information and valuable deliverables. A part

More information

TomTom GPS Device Forensics

TomTom GPS Device Forensics TomTom GPS Device Forensics Written by Ben LeMere & Andy Sayers For more information visit GPSForensics.org blemere@gpsforensics.org asayers@gpsforensics.org Introduction: The sales of portable navigation

More information

BMC Remedyforce Troubleshooting Document

BMC Remedyforce Troubleshooting Document Troubleshooting Document BMC Remedyforce Troubleshooting Document September 2015 Table of Contents 1.0 Salesforce Apex Governor Limits Overview 2 2.0 SOQL Queries Limits 3 3.0 Triggers and Order of Execution

More information