Computer-digital forensics

Assignment Help Basic Computer Science
Reference no: EM133189584

Question 1.

As a digital forensics examiner, you have been called to the scene of a kidnapping. Several witnesses have told the investigator that the victim was very excited about a new person they met online. Your job at the scene as a digital forensics examiner is to recommend to the investigating officer a course of action as to what digital evidence may or may not be needed to investigate this crime.

- Provide a list of potential digital evidence that the investigator is going to want to seize for possible forensic examination. Be thorough, as the lead investigator in this case is not computer savvy.

- What additional sources of evidence might there be besides the digital equipment and media that would have been seized? How would you gain access to this evidence?

- Describe how you will maintain the collected evidence.

- What will you do to prepare for presenting this evidence in court?

Question 2.

In August 2008, 11 people were charged with the theft of more than 40 million credit and debit card numbers from T.J. Maxx, Marshall's, Barnes & Noble, OfficeMax, and other major retailers. Masterminded by computer hacker Albert Gonzalez, the case remains one of the largest frauds of credit card information in history.

The Heartland case was similar to the TJX case. Between 2007 and 2009, the data breach involved the Heartland Payment Systems, the fifth largest credit card processor in the United States. During that time, Gonzalez and co-conspirators gained access to information associated with millions of credit cards by exploiting a network vulnerability.

Both cases-Heartland and TJX-involved the theft of over 130 million credit and debit card numbers, making it the biggest computer crime case ever prosecuted in the United States.

Question:

You are the CISO of a Fortune 500 company here in the U.S. Your company uses customer credit card information to process millions or orders every year, both online and via traditional marketplace venues. You have information that, based on the Equifax breaches, your secure database has been breached and customer credit card data may have been stolen.

You are meeting with a Digital Forensics investigator who has been hired to access incidents and report back to you with their findings. Detail the following:

1. Needs for the DF investigation -- why did you bring in the investigator?

2. The forensic process you want followed, including data collection (detail possible sources of data), examination, analysis, and reporting.

3. List and describe the type(s) of information and its relevance to this case from each of the following: data and data files, Operating Systems (Windows 10, Win Server, and Ubuntu Linux), network traffic, applications, and eMail and services.

Question 3.

In August 2017, a Wisconsin woman captured after living under an alias for 16 years was sentenced Tuesday to 14 years in prison for kidnapping an Allen Park woman in 2000.

FBI agents mining social media discovered Kimberly Lee Johns last year in Marathon County, WI, where she was living under the name Kim McGuire. She had escaped a halfway house in 2000 while awaiting trial in federal court in Detroit.

During the trial, defense attorneys requested to submit numerous emails (dated between 1999-2000), that they contained personal, intimate, and sexual details of the couple's relationship, and therefore showed a consensual relationship between the parties. The Government challenged their admissibility on the basis of authenticity, hearsay, relevancy, and Fed. R. Evid. 403.

Question:

The conviction has been appealed, and you are a Digital Forensic investigator who has been hired by John's attorney to provide a report that can be submitted to the Federal court that details the tools and techniques that can be used to authenticate email messages from the time period.

Provide two possible situation with or without legal subpoena to access data from the email providers. Keep in mind that this is a Federal criminal case, and therefore your report needs to be professionally written and note any legal protocols or cases that might impact this appeal.

Question 4.

The head of the HR department and General Counsel called you into a confidential meeting with no notice. They have a report of an insider risk, where a co-worker was stealing financial documents prior to the company's IPO.

A report from an anonymous co-worker said the actor appeared to have uploaded company financial files to DropBox or via email within the last 48 hours. Your company does not use DropBox and it is not installed on the workstations.

The accused co-worker is claiming innocence, has been placed on administrative leave, and is threatening to sue the company.

The Head of HR and the GC have asked you to:

1. Outline everything you need to perform a forensic examination to determine if the accusation is true.

2. Identify the data that will appear as a result of your examination.

3. Identify what you need to appear at a deposition (and possibly go to court) as an expert witness.

Think about the various concepts we have covered throughout this course, including the labs and Discussion Board activity. Prepare an outlined response for the Head of HR and the GC's requests.

Reference no: EM133189584

Questions Cloud

Cloud computing technologies : Select an organization that has leveraged Cloud Computing technologies in an attempt to improve profitability or to give them a competitive advantage
Does your company appear to be in sound financial condition : Does your company appear to be in sound financial condition, What problems does your company have that need to be addressed
Demonstrate knowledge of advanced datatypes : The purpose of this assignment is to demonstrate knowledge of advanced datatypes and the use of lists and dictionaries to store, retrieve process data.
Appropriate for mixed methods research study : Identify a research problem appropriate for a mixed methods research study. Problem statement. Purpose statement.
Computer-digital forensics : What additional sources of evidence might there be besides the digital equipment and media that would have been seized?
How should managers manage each of the two biases : What factors do you think bring about these biases, and how should managers manage each of the two biases
Identity management-identity verification systems : Do you feel that this type of identity verification is sufficient? Do you feel that other identity verification systems
It policy management framework : You will create IT policies. These policies, standards, and procedures must be approved and published on company websites.
Variety of access management protocols : Different businesses and industries have a wide variety of access management protocols; most of these are driven by the specific threats faced by those organiza

Reviews

Write a Review

Basic Computer Science Questions & Answers

  Define what is web portal and widget

Define what is a web portal and widget. Give examples of real widgets from any webportal. Explain and show the need of using the update panel in a Web portal.

  Print the file to hand in to your instructor

Modify the Savings Account Balance program described in Programming Challenge 16 so that it writes the final report to a file. After the program runs, print the file to hand in to your instructor.

  Different cryprtographic schemes and algorithms

What are the different methods used to exchange and distribute the keys involved in the different cryprtographic schemes and algorithms. Explain each

  Engage in perfect price discrimination

What is the economic profit made by this profit-maximising monopolist if they engage in perfect price discrimination?

  Perform millions of arithmetic calculations

Computers can also perform millions of arithmetic calculations in an hour. How can we possibly know the results are correct?

  Trainee Cybersecurity Analyst

You have joined a new company as Trainee Cybersecurity Analyst. Research a cyberspace model to compare to the OSI model.

  HIPAA security and privacy rules

Create an overview of the HIPAA security and privacy rules. Analyze the major types of incidents and breaches that occur based on the cases reported.

  What was the unit cost of each of these two selected items

Total sales for these items for the three days were $49,109, $31,614, and $26,353 respectively. What was the unit cost of each of these two selected items?

  Please dig into your findings for linux

In Linux what synchronization methods they use within the kernel, please dig into your findings for Linux.

  Evaluate the following postfix expressions

Evaluate the following postfix expressions by using the algorithm given. Show the status of the stack after each step of the algorithm. Assume that division is integer division as in java and the identifiers have the following values: a=7;b=3;c=12..

  The loss of millions of dollars by the victims

Describe a well-known court case where internet fraud and/or embezzlement occurred, resulting in the loss of millions of dollars by the victims.

  Create a table consisting of each integer and its square

Write the MATLAB statements required to calculate and print out the squares of al the even integers between 0 and 50. Create a table consisting of each integer and its square, with appropriate labels over each column. I MUST use a while loop but I..

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd