Preview

Case Project 3 2

Satisfactory Essays
Open Document
Open Document
451 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Case Project 3 2
Lateca Ojeda
February 3, 2015
COMSC – 120
Case Project 3-2
I am not exactly sure this is the right idea of what this assignment asks for because being that it’s a page long assignment it seems to be a lot longer had I included all the asking information.

Procedure

If the suspect device is a computer running the Mac OSX Operating System:

Attach the external hard drive enclosure containing the target drive to the examination Mac laptop or desktop.
In Finder, locate the forensic image file of the suspect system on the target drive. Be careful not to mount the forensic image file before it has been locked (see limitations section below). Right-click or press ‘Command + I’ to open the “Get Info” dialog box in Finder. Select the “locked” radio button to lock the forensic image into read-only mode.
Mount the locked forensic image by double-clicking on the forensic image file.

Technical Procedure for Macintosh Native Examination Version 2 Digital/Latent Evidence Section Effective Date:

02/03/2015 Issued by Digital/Latent Forensic Scientist Manager
Page 2 of 4 All copies of this document are uncontrolled when printed.

If the suspect device is running the Mac iOS Operating System:

Create a new user account for use in examining the suspect data. Enable “fast user switching” in the process.
Using the newly created forensic examination user account, open the iTunes application. Set the option to prevent automatic syncing with the computer by selecting: iTunes Preferences and check the “Prevent iPods, iPhones, and iPads from syncing automatically” option.
Connect the device to the examination computer (see limitations section below).
Take a screenshot of the Summary tab of the iTunes application to record information concerning the device.
Right-click on the root of the device’s entry (on the left side of the screen) and select “Back-Up” from the menu. This will copy the contents of the device (see limitations section below) to the directory

You May Also Find These Documents Helpful

  • Satisfactory Essays

    case study 3

    • 267 Words
    • 1 Page

    The day after she arrived home, Elaine saw Dr. Scott. He ordered an MRI, which confirmed the injury. He suggested that she consider reconstructive surgery on her knee. While some patients elect to avoid surgery, they are at much higher risk of developing osteoarthritis earlier, and the instability of their knee makes them more likely to fall again. Thirty years ago most surgeons would not have suggested surgery for this injury, particularly in someone aged 55, and the surgical techniques were not as successful as they are now. Because Elaine was a fairly active individual prior to the accident, Dr. Scott encouraged her to have reconstruction of the anterior cruciate ligament, and he referred her to another orthopedic surgeon who did that surgery on a routine basis.…

    • 267 Words
    • 1 Page
    Satisfactory Essays
  • Powerful Essays

    272. Newman, R. (2007). Computer Forensics: Evidence Collection and Managment. Boca Raton FL: Taylor & Francis Group. LLC.…

    • 4846 Words
    • 17 Pages
    Powerful Essays
  • Satisfactory Essays

    MGS 351 FINAL TIPS

    • 313 Words
    • 2 Pages

    digital forensics: acquire the evidence without changing) authenticate your recovered evidence is the same as original…

    • 313 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Nt1330 Unit 3 Quiz

    • 393 Words
    • 2 Pages

    Once you have accessed the folder insert the following command line to initiate the recording and designate the output location.…

    • 393 Words
    • 2 Pages
    Good Essays
  • Satisfactory Essays

    Assignment5

    • 285 Words
    • 1 Page

    The three phases of computer forensic investigations are; acquire the evidence, authenticate the evidence, and analyze the evidence. In acquiring the evidence the data is collected. Authenticating the evidence a chain of custody is used for the evidence to ensure its trustworthiness. Finally in analyzing the evidence the data is viewed and if need be a copy of the evidence can be created.…

    • 285 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    Case Project 5-3 & 5-5

    • 865 Words
    • 4 Pages

    Under the silver platter doctrine, evidence obtained by state agents in an unreasonable search and seizure was admissible in a federal criminal trial, where no federal agent participated in a search and seizure and the state officers did not act solely on behalf of the United States (Hills, 1999). Simply put, federal officers cannot allow state police to do the dirty work, and then claim that they did not violate search and seizure rights. By analogy, no government agent can stand by, allow a private citizen to violate search and seizure strictures on the government 's behalf, and then claim innocence as to the violation (Hills, 1999).…

    • 865 Words
    • 4 Pages
    Good Essays
  • Satisfactory Essays

    Lab 1

    • 414 Words
    • 2 Pages

    3. Could you run WinAudit from a flash drive or any other external media? If so, why is this important during a computer forensic investigation?…

    • 414 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Group Outline

    • 1323 Words
    • 6 Pages

    1. To obtain protected files on a live machine with FTK Imager, which evidence item…

    • 1323 Words
    • 6 Pages
    Good Essays
  • Satisfactory Essays

    After the preservation phase, forensics are required to locate and identify any evidence that can be used to aid the crime case. There are several locations where evidence are usually found such as in the hard drive on the user’s personal computer, laptop, smart phone or tablet (ACPO, 2012). It is also critical that forensics are aware of the intention of the particular investigation. This aids in the forensics' efforts of locating digital evidences that are relevant to the case. For example, in the case of a server intrusion, forensics should look out for signs such as a rootkit installation, analyze configuration files, logs files and etc. These are possible locations and processes where traces of evidence can be picked out from (Carrier and Spafford, 2003).…

    • 257 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Take a Stand

    • 1097 Words
    • 4 Pages

    There are 2 parts to this assignment; Part One will be responding to a variety of different writing prompts relating to the topics and objectives of the course. This part of the assignment should be completed one week at a time. There are 3-4 prompts associated with each of the first 5 weeks of class. You will not turn this assignment in until week 7, but there are specific DQ’s related to this assignment each week to help keep you on track.…

    • 1097 Words
    • 4 Pages
    Satisfactory Essays
  • Powerful Essays

    Csi Effect

    • 1232 Words
    • 5 Pages

    References: * forensics. (n.d.) The American Heritage® Dictionary of the English Language, Fourth Edition. (2003). Retrieved January 24 2012 from http://www.thefreedictionary.com/forensics…

    • 1232 Words
    • 5 Pages
    Powerful Essays
  • Satisfactory Essays

    case study 3

    • 665 Words
    • 3 Pages

    IgG – funtions in neutralizing, opsonation, compliment activation, antibody dependent cell-mediated cytocity, neonatal immunity, and feedback inhibition of B-cells and found in the blood.…

    • 665 Words
    • 3 Pages
    Satisfactory Essays
  • Powerful Essays

    Forensic science is a separate entity from the police; although a large portion of the work is obtains through law enforcement. Forensic science is a recognizable component of policing during criminal investigation. The successful resolution from a crime scene involves preventing the site from being contaminated. This helps assures a great deal of gathering and interpreting evidence that could lead to an accurate interpretation of the event. The advances in technology are being applied to forensic science; a field in which technical is achieved by many factors such as including training, experience, continued education, and scientific methodology (NYSP, 2007).…

    • 1454 Words
    • 6 Pages
    Powerful Essays
  • Good Essays

    One hard-drive was removed from the desktop computer that was brought to the Colorado Technical University Computer Forensic Lab. The drive was a Fujitsu MPA3035ATU model and had a storage capacity of 3.2 Gigabytes. I connected the drive to a computer running Windows 8 Professional 64bit using a Kingwin EZ-connect USI-2535 (IDE/SATA-300-ATA storage controller). This is a USB to IDE/SATA storage controller with SATA and IDE connectors. The software used to create a bit-stream image was AccessData's Forensic Toolkit Imager version 3.1.2.0 (FTK Imager). This tool was chosen because it is one of the tools that has been tested and reviewed by the National Institute of Standards and Technology (NIST), and is a court accepted digital investigations platform. Below are the steps that were performed to acquire the image of the hard-drive;…

    • 579 Words
    • 3 Pages
    Good Essays
  • Powerful Essays

    The following forensic report was required after examining the PAGS01_06132014.E01 USB image. The owner of Practical Applied Gaming Solutions, Inc. (PAGS) James Randell, and Norbert Singh, the HR Director provided the image for an external analysis after Mr. George Dean unexpectedly resigned and disappeared. As per company policy, these actions are reportable security incidents. They were interested in learning about the details of Mr. Dean’s activities prior to him leaving. Due to a missing laptop and the request for a machine wipe after a rootkit infection. After analyzing the evidence, it is clear that Mr. Dean’s actions violated the company’s ethical user policy. An internal investigation was conducted, and no suspicious documents were acquired from the recovered USB. The forensic analyst used the Paladin software to sterilize the forensic hardware and to hold the forensic bit for bit copy. The software listed above was used to investigate the reported 2GB Lexar jump-drive image. An FTK imager was utilized to convert the E01 file into raw (dd) format for the use of WinHex. The results of the internal…

    • 1578 Words
    • 7 Pages
    Powerful Essays

Related Topics