How many files of every type were present

Assignment Help Other Subject
Reference no: EM133000665

Question: Coffee is defined as a "a hot drink made from the roasted and ground seeds (coffee beans) of a tropical shrub". In Australia, it is illegal to be in possession of any digital content related to coffee, coffee beans or information on the process of making coffee. As a result, accessing, owning, or distributing digital content relating to "coffee" is a criminal offense.

Josh claims to have witnessed a work colleague (Bob) viewing coffee content on a work computer. The allegation was escalated to management, who subsequently escalated the allegation to law enforcement. Following the approval of formal warrants, Bob's computer was seized by law enforcement and transported to the Cyber Crime Centre (CCC).

The computer's hard disk was acquired using AccessData FTK Imager. Unfortunately, the junior investigator who acquired the computer's hard disk only performed a logical acquisition. The CCC is currently in lockdown due to COVID-19, so all employees are completing investigations remotely and thus at this stage, a subsequent full-disk acquisition cannot be undertaken. Given the time-critical nature of the case, an investigation will need to be undertaken on the acquired data, that is currently available. The following list of facts have been produced for this investigation.

• The suspect, Bob, denies accessing "coffee" content on the computer.
• Bob is technically skilled and alleges he has been setup. Bob claims that malware and RDP access to his computer may have resulted in the presence of content.
• Bob confirmed that the computer does belong to him.
• Bob confirmed that he did not use a password onto his computer.
• Bob confirmed that he does not take the computer home.
• Bob backs up his Apple iPhone to the work computer via iTunes.
In addition to initial allegation, prior accumulated intelligence reports suggest that Bob may have been working with an insider - who works for law enforcement. A USB stick may have been physically handed to Bob. The USB stick contained a classified document on COVID-19 and a confidential video of a Bugs Bunny cartoon. As part of the investigation, it is critical to determine if the USB drive was ever connected to Bob's computer and were either of the files copied and subsequently shared with others.

You are a newly hired consultant who specialises in digital forensic investigations. As your very first investigation, you have been assigned the task of examining a forensic image of the computer that was seized. It is currently not known what Bob was doing with the coffee content. Your task is to forensically investigate the supplied forensic image using appropriate tools and processes, and develop a formal forensic report encompassing the evidence and methodology used. You may use any tools to undertake the investigation, but you must formally justify and document all of your actions. The recommended report structure is as follows:
• Evidence/content - 30%
• Running sheet - 60%
• Timeline of events 10%.
As a result, the running sheet is the most important component of your report. You may or may not find all evidence and items of interests in the supplied forensic image. Thus, you should focus on carefully documenting end explaining the methods you used to locate evidence and analyse their value within this investigation.
Sometimes it can be tricky to visualise how unit content comes together to form a finalised assessment. To assist you, a redacted version of a previous assessment has been provided. The supplied assignment has significant room for improve, the assignment exemplar should enable you to better understand how an assignment could be structured. You should only use this assignment exemplar to assist you in preparing your final assignment. Your final assignment and work should be your own. Incorporating your own perspective and creative aspect. Using the content from within the unit, your final forensic report for the unit must adhere to the following structure;
• Cover page - unit code and title, assignment title, student name, number, campus and tutor.
• Table of contents - An accurate reflection of the content within the report, generated automatically in Microsoft Word
• Summary - A succinct overview of the report. What were you looking for? How did you approach the investigation? What did you do? What did you find? What is the outcome of the investigation? Use numbers and/or statistics to support or extend the extent of any crimes that have been committed. Keep the summary to a maximum of 1 page.
• Issue #1: Presentation of content relating to offence - A detailed representation of all content identified, extracted and analysed in the investigation. All evidence must be characterised, explained and examined. What metadata exists? What is the value of the evidence to the investigation? What does each piece of evidence mean? Does the evidence support or negate the allegations made? Consider how you will present the evidence. Do not make the mistake of making issue #1 the majority of your report.
• Issue #2: Identification - Detail all information relating to possible use/ownership of the evidence identified and extracted. How can you link the evidence to a particular owner? Is there any digital evidence that demonstrates ownership of the device or content?
• Issue #3: Intent - Was the digital content purposefully accessed/used/downloaded/installed? Was it accidental? Was it a third party? Was it malicious software? Present all evidence to support your theory.
• Issue #4: Quantity of files - How many files of every type were present on the system? What percentage of these files relate to the offence? What does this mean for the overall investigation?
• Issue #5: Installed Software - What applications are installed that relate to the investigation? What purpose do these applications serve? Have they been used/run? What are the dates/times the application was last used? What impact do these applications have on the investigation?
• Issue #6, 7, etc. - Any other evidentiary sections that do not full under the other issue headings.
• Appendix A: Running sheet - A comprehensive running sheet (recipe) of your actions in investigating the case study. The running sheet should be presented in table form. What did you? How did you do it? What was the outcome of your action? The running sheet should be more detailed than a ‘recipe' and allow someone to replicate your process and achieve the exact same outcome.
• Appendix B: Timeline of events - A comprehensive and chronological order of events representing the actions that resulted in the illegal activity taking place, and the events thereafter. Be creative in how you present this data. Consider what is important to include and what serves no purpose.

Please make sure you attach videos and screenshots of how you will demonstrate the running sheet.

Attachment:- Digital-forensics.rar

Reference no: EM133000665

Questions Cloud

Determine the secondary winding current : A 22-kVA, 2200/1100-V, step-down ideal transformer delivers a rated load at a leading power factor of 0.5. Determine (a) the secondary winding current
What is the amount of ending inventory : What is the amount of ending inventory related to the above operation that will appear on the consolidated balance sheet for the year 2019
What is the value of the retirement fund now : The defined contribution plan was set 20 years ago where 100,000 has been contributed by the company every year end. What is the value of the retirement fund
Determine the company weighted average cost of capital : Big Brothers, Inc. capital structure, compute the company's weighted average cost of capital (WACC). The company's marginal tax rate is 40%.
How many files of every type were present : How many files of every type were present on the system? What percentage of these files relate to the offence? What does this mean for the overall investigation
Does the length of time to maturity affect the extent : Does the length of time to maturity affect the extent to which a given change in interest rates will affect the bond's price? Why or why not?
Which the valuation assertion means : If RED company reports $370,000 in inventory, the valuation assertion means? Inventory quantities include all items on hand, in transit and stored at outside
How much was Celtics net cash flow from investing activities : Cash payments to banks for repayment of money borrowed totaled $9,700. How much was Celtics' net cash flow from investing activities
How much of the expenses is allocated : Under the IRS method, how much of the $16,000 in Tier 3 expenses (depreciation) is allocated above the line

Reviews

Write a Review

Other Subject Questions & Answers

  What''s happening to the global supply chain

What's happening to the global supply chain, What is going wrong in economies of scale in logistics

  Describe the types of conflict that seem to exist

Describe the types of conflict that seem to exist within the Bluebirds organization. What are the causes - Describe the steps that you would take

  Determine what would your next steps be

While reviewing Randy's discharge instructions with him, you notice that he is having difficulty holding the pen in his hand and appears to be unable.

  Analyze the courts decision and discuss

Analyze the Court's decision and discuss if you think it was fair and just and whether you feel that Williams deserved the punishment she received.

  Discuss the authors presentation of information

Identify the main issue or significance of the item or article and Identify and describe the class concepts/key terms that relate to the article

  Management tips with todd dewett

Navigating common ethical dilemmas, from Management Tips with Todd Dewett (2:31)

  What information is lacking when you review the statistics

What information is lacking when you review the statistics. Why might it be important in gaining a fuller picture of poverty?

  Justify why the selected questions are necessary

Assume you are the information systems manager at a community clinic in Saudi Arabia that currently is completely paper-based.

  Fundamental tenets of classical organizational theory

What are the fundamental tenets of classical organizational theory, and why are these tenets important today?

  Why is the demand of labor a derived demand

Why is the demand of labor a derived demand

  What do you feel are the strengths of your essay

What topic did you decide to respond to and why?If the topic allowed you to choose what works to write on, which work or works did you choose and why?

  Explain experience of manipulative pricing

What examples can you think of in your experience of manipulative pricing

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd