Hash values in the context of digital forensics

Assignment Help Computer Network Security
Reference no: EM132071819

Project - Investigative Conclusion and Testimony

Instructions

No directly quoted material may be used in this project paper.

Resources should be summarized or paraphrased with appropriate in-text and Resource page citations.

PROJECT - Investigative Conclusion and Testimony

SECTION I

In the course of this investigation you, as the Data Security Analyst for Allied Technology Systems, have or will need to interview (or perhaps "interrogate") several people to provide context for the evidence you have collected as well as the rational for your searches. Allied Technology Systems management is asking for everything to be documented and would like you to provide them responses to the following pieces of information:

- Provide a list of people you believe should be interviewed for this investigation and how they relate to the investigation.

- Provide a narrative description of the interview setting and the intended process, before, during, and following the interview (remember that depending on the type of interview, the setting may be different).

- Explain to the management why these stages are important to a successful interview and investigation.

SECTION II

For the purpose of the first part of this Section, you are still the Data Security Analyst for Allied Technology Systems. Consider this project a continuation of the work you performed in Projects #1 and #2.

After seeing you search Mr. Jackson's work area and take several pieces of evidence, Ms. Suzanne Fleming who works in the office across the hall, comes forward with an odd story. Ms. Fleming states that she is Mr. Jackson's fiancé, but lately things in their relationship had begun to sour. She produces a thumb drive she says Mr. Jackson gave her earlier that day. She tells you Mr. Jackson told her to "keep it safe" and asked her to bring it home with her at the end of the day. Ms. Fleming tells you she really likes her job and has no interest in being wrapped up in whatever Mr. Jackson has done to invite negative attention.

1. The laboratory has asked you to write a short summary of what information you want them to look for on the submitted thumb drive. Identify, for the lab, what digital evidence you would like them to look for and explain why that evidence would be important to the case.

2. Because you are the most familiar with the investigation, Mr. Roberts is asking you to brain storm all the locations outside of Mr. Jackson's immediate work space where pertinent digital evidence might be found to help with your intellectual property theft case. Identify all of these locations, including places where police would have to be involved to search. Identify what places are eligible for the company to search, and which ones would require police involvement. Support your inclusion of each location with a short description of what type of evidence might be found there.

Now, please assume a different character for the purpose of this next segment of the assessment... You are a forensic examiner at the above mentioned Allied Technology Systems lab. After receiving the package from the Data Security Analyst in the field, you sign the chain of custody form and get set to begin your examination.

3. After taking the thumb drive out of storage, you, as the digital forensics analyst, sit down to examine the data. (Presume all personal protective equipment discussed in the course readings is already in place.) Prior to looking through the data contained on the device, you have to make a forensic image. Document what step you take prior to making the image and why this step is important to your overall case. Explain your actions and reasoning thoroughly.

4. Write a response to the following email that you have received:

To: You, Allied Technology Systems Digital Forensics Examiner

From: D. Roberts, HR Management

This case has made Allied Technology Systems upper management recognize the importance of forensic readiness. They have asked that you nominate three (3) forensic examination/analysis (software) tools for them to keep in their budget for the following year. They also state that they want to make sure that the tools nominated are ones that would meet criminal justice-level standards and evidentiary requirements under the Daubert Standard. In your response, please list the tool name, manufacturer, the capabilities of the tool, and how the three tools meet the standards of Daubert. (Management specifically wants tools that can examine/analyze the digital data inside the devices and is not interested in your input on additional tools that write protect or image devices at this time.)

Fortunately, the Data Security Analyst was on his/her game, and ALSO sent you copies of several files, reported to be the source code of "Product X".

5. You, as the digital forensics examiner, used hash values to help locate the source code on the thumb drive. Using verbiage that would be appropriate to communicate to a judge and jury that may not understand computer technology at all, detail and explain the following:

- What is a hash value?

- How did you use it in this case to determine that Mr. Jackson's thumb drive contains copies of the source code?

- Explain an additional use of hash values in the context of digital forensics.

You complete your laboratory examination and return the evidence, with your report, back to the Data Security Analyst at the field office.

Now, reverting back to your role as the Data Security Analyst back at the field office (a.k.a., you), you receive the report from the Lab which shows that the complete "Product X" source code was found on Mr. Jackson's thumb drive. In addition, while the evidence was at the lab for examination, you determined it is also likely that Mr. Jackson emailed copies of the source code to his personal email address.

6. Do you recommend reporting the crime to law enforcement? Why or why not? Are private companies required to report crimes to law enforcement?

The decision is ultimately made to report the theft to law enforcement and, using primarily the evidence that you developed during your investigation, Mr. Jackson is brought to trial for the crime. You (now as the forensic examiner from the Allied Lab) are qualified as an expert witness at the trial and called to testify.

7. What is the significance of you being qualified as an expert witness? How is it different from being a simple fact witness? Explain thoroughly.

8. The prosecutor in this case calls you and brings up the fact that you write a personal blog about digital forensics in your off-time, from which it appears you are a staunch supporter of law enforcement. She is concerned that it will look like you are biased in support of law enforcement and that you only had your company's bottom line in mind. She asks you to prepare for trial by practicing answering the following questions - respond to the prosecutor by typing up a transcript for your response (You may use first-person grammar, I, me, my, etc., in your response for this question).

"How do we know you are not biased in this case, choosing to report only what would help law enforcement and your company's bottom-line? How can I know from your work that your analysis should be accepted?"

Project Requirements:

- Each question should be answered with a minimum of 1-2 paragraphs, so do your research, be specific, be detailed, and demonstrate your knowledge; submitting your project through the appropriate assignment folder.

- Answers to the above questions should be submitted in a single Microsoft Word document (.DOC/.DOCX), with answers separated and/or numbered in respect to the question, so as to make it clear which question is being answered. It may be in a question and answer format, or as described with answers to the associated question numbers;

- The paper should be written in third-person grammar, except for the response in question eight (8) which may be in first-person grammar;

- The submission is to have a cover page that includes course number, course title, title of paper, student's name, and the date of submission per APA writing format;

- Format: 12-point font, double-space, one-inch margins;

- It is mandatory that you do some research, and utilize outside resources! You must have a reference page at the end of your project that is consistent with APA citation style and format.

Attachment:- criminal justice assignment.zip

Verified Expert

This assignment contains details regarding the investigation process and collection of evidences against Mr. Keith Jackson who was an employee of Allied Technology Systems in the past. I was appointed as the Information Security Officer to conduct the investigation in this case. This assignment provides the details of the investigation process, forensic analysis of evidences collected, Interview of the witnesses etc.

Reference no: EM132071819

Questions Cloud

Discuss the extent the new acquisition rules emphasize : Discuss the extent The new acquisition rules emphasize a government program manager's responsibility to conduct market research.
People strongly related to their overall job satisfaction : Interview two different persons. One of whom is happy with their pay and the other whom is not happy with their pay. Is the pay of these two people strongly
Should channel images be consistent with brand images : Should channel images be consistent with brand images? Why or why not? 300 Words. The response must be typed, single spaced.
What is the cultural profile and the consequences : What is the cultural profile and the consequences of this profile in Germany on HR practice in motivation recruitment communication
Hash values in the context of digital forensics : Provide a list of people you believe should be interviewed for this investigation and how they relate to the investigation - Provide a narrative description
What is the total cost of the project : Assign the resources from the resource table to the MS Project. What is the total cost of the project?
Negative effects of the merger or acquisition : Analyze the positive and/or negative effects of the merger or acquisition. Provide at least two (2) examples of those effects now that the merger or acquisition
How you will test your interactive learning module : Define the goals of your interactive learning module, the data to be gathered (quantitative or qualitative), and the technique or techniques.
Discuss about the rational choice decision making : Present what you found and provide one example from your own life to illustrate your ideas.

Reviews

urv2071819

12/13/2018 1:05:24 AM

Hello I resend the 3 attachments but don't forget that the 3 attachments are for previous project #2 assignment. I sent previous project #1 & #2 for reference in case you want to know what happened in the beginning. The reference list for this project #3 must be in APA format. Thank You, 8108_2Items-seizedpics.pptx 8108_3Work Area.JPG I must say that I received the assignment even before the estimated time and with that, I felt like that your company is the only one who does business in such a professional manner. Would surely advise about ExpertsMind to all my friends in college.

len2071819

7/31/2018 11:45:52 PM

You have done well in the past. I will attach the previous assignments (#1 & #2) so that you can follow the event to do the assignment #3. The submission is to have a cover page that includes course number, course title, title of paper, student’s name, and the date of submission per APA writing format; Format: 12-point font, double-space, one-inch margins

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd