Nuix Forensic Focus 2014 Webinar Accelerating investigations using advanced ediscovery techniques 6 th March 2014

Size: px
Start display at page:

Download "Nuix Forensic Focus 2014 Webinar Accelerating investigations using advanced ediscovery techniques 6 th March 2014"

Transcription

1 Nuix Forensic Focus 2014 Webinar Accelerating investigations using advanced ediscovery techniques 6 th March 2014 All rights reserved Nuix Software

2 ABOUT THE PRESENTERS Paul Slater Director of Forensic Solutions (EMEA) Over 20 years of investigation experience as an advisor within the law enforcement, government, financial and commercial sectors Originally a detective within the Greater Manchester Police Spent seven years as a computer forensic investigator Since 2003, a digital forensics adviser to legal, corporate and government clients Led UK forensic technology teams at PwC and Deloitte Spent two years at UK Serious Fraud Office as Interim Head of the Digital Forensics Unit and forensic technology consultant Member of the Review Board for the Association of Chief Police Officers Good Practice Guide for Computer-based Electronic Evidence 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 2

3 ABOUT THE PRESENTERS Ady Cassidy - Director of Investigation Consultancy (Global) Forensic investigator and ediscovery consultant with more than 10 years experience as a computer forensic analyst Former police officer with Suffolk Constabulary High Tech Crime Unit Previously Managing Consultant with 7Safe London, responsible for managing the London based ediscovery team deploying end-to-end forensic and ediscovery services 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 3

4 TODAY S AGENDA Improving the efficiency of digital investigations Where is the key evidence found in most cases? What lessons can we learn from other disciplines? Advanced workflows Near duplicates Named entities Visual analytics 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 4

5 ACCELERATING INVESTIGATIONS We need to improve the efficiency of our digital investigations The key challenge: finding the truth in ever larger, more varied and increasingly complex stores of electronic evidence How can we zero in on critical data and only use time-consuming data forensics analysis on this data? ediscovery methodologies and techniques can help 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 5

6 DIGITAL FORENSICS VS EDISCOVERY Traditionally digital forensics and ediscovery have been considered two distinct professions dealing with digital evidence in different ways Digital forensics encompasses the entire universe of data stored on a hard disk drive, whereas ediscovery usually only focuses on a smaller grouping of data stored on the drive. Phillip Rodokanakis, Certified Fraud Examiner (2011) 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 6

7 DIGITAL FORENSICS VS EDISCOVERY Digital forensics investigates everything, including deleted files or remnants from former files that have been partially overwritten. A forensic examiner must pay particular attention to certain operating system and log files, temporary files and the file remnants found in unallocated clusters. Phillip Rodokanakis, Certified Fraud Examiner 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 7

8 DIGITAL FORENSICS VS EDISCOVERY Whereas ediscovery filters out program, temporary and system files, and processes only active user accessible files. This usually involves Microsoft or other office suite files and s. These types of files are then processed in an ediscovery engine, where they are indexed and catalogued, and then usually loaded into a Litigation Support Platform. Phillip Rodokanakis, Certified Fraud Examiner 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 8

9 HIDDEN IN PLAIN SIGHT However, in many investigations, the key evidence is more often found hidden in plain sight In communications such as s, SMS messages or chat logs In images and videos In documents and files...rather than as a result of performing deep forensic analysis 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 9

10 ACCELERATING INVESTIGATIONS Nowadays: Digital forensics and ediscovery share many processes, tools and workflows As the volume of data, variety and complexity of storage devices increases, investigators must be able to quickly identify potentially relevant material for analysis By applying ediscovery-like workflows such as content-based forensic triage, investigators can use their digital forensics skills to dig deep into the likeliest data sources In this way, they avoid spending countless hours forensically analysing irrelevant material 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 10

11 FINDING A NEEDLE IN A DIGITAL HAYSTACK Consider the typical digital forensic investigation The growing volume of data has stretched traditional forensic tools to capacity; it has become more difficult to examine all data sources Investigators may take arbitrary decisions as to which evidence sources they analyse first or if they examine them at all 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 11

12 LESSONS FROM EDISCOVERY What lessons can we learn from ediscovery? which typically has even larger volumes of digital evidence than forensic investigations? Three workflows that can aid an investigator in processing, analysis, reporting and the decision process throughout an investigation: Near-duplicates Named entities Visual analytics 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 12

13 Near-duplicates All rights reserved All rights reserved Nuix Software Nuix

14 WHAT IS A NEAR-DUPLICATE? The most common method of identifying duplicates is to perform a cryptographic hash on the contents of each file This only works for exact duplicates What happens when documents are visually identical?? 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 14

15 IDENTICAL DOCUMENTS? Microsoft Word Adobe PDF 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 15

16 IDENTICAL DOCUMENTS? Microsoft Word Adobe PDF MD5 Match? X 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 16

17 SHINGLES Near-duplicate technology extracts and hashes multiple overlapping phrases of around four or five words each This technology is called w-shingling or shingles Identifies and extracts the text in each file Removes superfluous characters leaving letters and digits Converts to lower case Splits text into tokens (overlapping groups of words) to build shingles? 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 17

18 SHINGLES We can then compare the sets of shingles to establish if documents contain the same text Uses the Jaccard similarity algorithm, a statistic method for comparing the similarity and diversity of sample sets Sometimes we can compare apples and oranges 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 18

19 SHINGLES Where w = 2 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 19

20 IDENTICAL DOCUMENTS 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 20

21 SIMILAR DOCUMENTS Using 'shingles' we can also identify items that contain similar text and calculate just how similar they are It can show us how a document has evolved over time, such as previous versions of a Word document that are stored in Volume Shadow Copies or help link fragments of documents recovered from unallocated space with documents present within the live data set 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 21

22 SIMILAR DOCUMENTS 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 22

23 SIMILAR DOCUMENTS Finding and grouping similar documents is a very powerful way to increase the efficiency of an investigation Allows investigators to focus on the key items or evidence sources within a case Once we have identified items that are relevant (or definitely irrelevant), nearduplicate analysis can quickly find similar items for investigation 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 23

24 INCREASING SEARCH EFFICIENCY After we have extracted a list of shingles, we can search within the shingles for particular keywords and review each keyword hit in context to the surrounding text If we are searching for mouse this helps us to avoid files containing non-relevant phrases such as how the mouse buttons work.this isn't the mouse I was looking for 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 24

25 INCREASING SEARCH EFFICIENCY 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 25

26 USING NEAR-DUPLICATES TO LINK ARTEFACTS 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 26

27 Named entities All rights reserved All rights reserved Nuix Software Nuix

28 NAMED ENTITIES Because we have already indexed the file content and its metadata as part of our workflow we can automatically and intelligently search for certain types of named entities such as: Companies Credit cards and IP addresses Monetary values Passport/ID information using REGular EXpressions 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 28

29 NAMED ENTITIES Named Entities follow standard regex syntax so investigators can quickly build their own and re-use these on other investigations Nuix can automatically filter named entities to quickly identify responsive material Cross-referencing this intelligence across all available evidence rapidly reveals relationships between people and entities Named entities can added to workflows, for example identifying all s containing credit card numbers sent to a country on a hot register for fraud or corruption 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 29

30 NAMED ENTITIES Nuix extracts intelligence from the content of all items while the data is being processed and indexed Investigators can quickly assess content at the start of an investigation Investigators can easily add their own regex files to the library # File containing regular expressions for money. # Matches US and European formats with a leading dollar, pound or euro sign. ^[A-Z]{0,3}[$\u00A3\u20ac](?:0 [1-9]\d{0,2}(?:[.,]?\d{3}){0,10})[,.]?\d{0,2}(\b _) Sample regex file matching monetary values Entity Company Money Country IP Address URL Custom Description Displays results related to company names Displays results related to addresses Displays results related to currencies Displays results related to country Displays results related to IP Addresses Displays results related to URLs User defined regular expressions 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 30

31 NAMED ENTITIES Extracted named entities are available in the investigation workbench as soon as indexing is complete Investigators can immediately assess the content of the dataset for associated intelligence items Entities are also available from the filtered items menu allowing the analyst to isolate the values to search against 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 31

32 Visual analytics All rights reserved All rights reserved Nuix Software Nuix

33 VISUAL ANALYTICS Q. What s in your data? missing ^ 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 33

34 VISUAL ANALYTICS ediscovery methodologies such as early case assessment give us a powerful, visual insight into our data Having the ability to represent data visually can open up our understanding of the data To enable less technical people to quickly gain insight, we can use tools such as: gap analysis Timelines of deleted file activity Links between people, devices and places 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 34

35 GAP ANALYSIS 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 35

36 USER ACTIVITY 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 36

37 TIMELINES FOR ANY PURPOSE 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 37

38 VISUALISING GEO-TAGGED ITEMS 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 38

39 REVIEW 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 39

40 REVIEW 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 40

41 EVENT MAP 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 41

42 In summary All rights reserved All rights reserved Nuix Software Nuix

43 SUMMARY Using ediscovery techniques in digital investigations allows us to increase the focus and efficiency of the investigative process This allows the digital forensic investigator to see the bigger picture and not just the individual parts and to focus their time looking for the zipped, attached, filed, ed, deleted needle in the digital haystack 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 43

44 Forensic Focus Forum Discussion Presenters nuix.com/investigations 7 March 2014 All rights reserved All rights reserved Nuix Software Nuix 44

NUIX WHITE PAPER THE INVESTIGATIVE LAB: A MODEL FOR EFFICIENT COLLABORATIVE DIGITAL INVESTIGATIONS WHITE PAPER

NUIX WHITE PAPER THE INVESTIGATIVE LAB: A MODEL FOR EFFICIENT COLLABORATIVE DIGITAL INVESTIGATIONS WHITE PAPER NUIX WHITE PAPER THE INVESTIGATIVE LAB: A MODEL FOR EFFICIENT COLLABORATIVE DIGITAL INVESTIGATIONS WHITE PAPER CONTENTS Executive summary...2 The digital forensic investigation impasse...3 Lessons from

More information

CRIMINAL JOURNEY MAPPING

CRIMINAL JOURNEY MAPPING The Quarterly Magazine for Digital Forensics Practitioners Issue 23 May 2015 Digital ForensicS / magazine WIN! an ipod Nano CRIMINAL JOURNEY MAPPING How to use Cyber Criminal Journeys to support forensics

More information

Forensic Triage in a Multi-TB Era Ady Cassidy, Nuix

Forensic Triage in a Multi-TB Era Ady Cassidy, Nuix Forensic Triage in a Multi-TB Era Ady Cassidy, Nuix Ady Cassidy Systems Consultant Nuix Ady is a computer forensic investigator and ediscovery consultant with more than 10 years experience as a Computer

More information

Investigating the prevalence of unsecured financial, health and personally identifiable information in corporate data

Investigating the prevalence of unsecured financial, health and personally identifiable information in corporate data Nuix And EDRM Case Study: Removing PII from Nuix the and EDRM EDRM Enron Case Data Study Set Removing PII from the EDRM Enron Data Set Investigating the prevalence of unsecured financial, health and personally

More information

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Jan Balatka, Deloitte Czech Republic, Analytic & Forensic Technology unit Agenda Introduction ediscovery investigation

More information

CAPABILITY STATEMENT LEGAL TECHNOLOGIES AND COMPUTER FORENSICS. www.controlrisks.com DECEMBER 2013

CAPABILITY STATEMENT LEGAL TECHNOLOGIES AND COMPUTER FORENSICS. www.controlrisks.com DECEMBER 2013 LEGAL TECHNOLOGIES AND COMPUTER FORENSICS DECEMBER 2013 Copyright Control Risks. All rights reserved. This document cannot be reproduced without the express written permission of Control Risks. Any reproduction

More information

2013 Boston Ediscovery Summit. Computer Forensics for the Legal Issue-Spotter

2013 Boston Ediscovery Summit. Computer Forensics for the Legal Issue-Spotter 2013 Boston Ediscovery Summit Computer Forensics for the Legal Issue-Spotter 2006-2013 James Berriman CEO, Evidox Corporation A Preliminary Comment Issue spotting applies to the practice of ediscovery

More information

Viewpoint ediscovery Services

Viewpoint ediscovery Services Xerox Legal Services Viewpoint ediscovery Platform Technical Brief Viewpoint ediscovery Services Viewpoint by Xerox delivers a flexible approach to ediscovery designed to help you manage your litigation,

More information

Neil Meikle, Associate Director, Forensic Technology, PwC

Neil Meikle, Associate Director, Forensic Technology, PwC Case Study: Big Data Forensics Neil Meikle, Associate Director, Forensic Technology, PwC 6 November 2012 About me Transferred to Kuala Lumpur from PwC s Forensic Technology practice in London, England

More information

Piecing Digital Evidence Together. Service Information

Piecing Digital Evidence Together. Service Information Piecing Digital Evidence Together Service Information Services Overview Mobile and Tablet Forensics Mobile Phone Forensics is the legally tested and approved systematic examination of mobile phones, SIM

More information

Director of Computer Forensic Services

Director of Computer Forensic Services www.orionforensics.com Call us:02-714-3801-3 Director of Computer Forensic Services I am a self-motivated person, with the ability to work unsupervised or as part of a team. As a Director and well-trained

More information

Asia Disputes Academy

Asia Disputes Academy Asia Disputes Academy Electronic document discovery how it is relevant to you Tim Mak, Jonathan Wong (Freshfields) and Donald Chan (Control Risks) 18 September 2014 Introduction Buzzwords Big Data, e-discovery,

More information

Forensics on the Windows Platform, Part Two

Forensics on the Windows Platform, Part Two 1 of 5 9/27/2006 3:52 PM Forensics on the Windows Platform, Part Two Jamie Morris 2003-02-11 Introduction This is the second of a two-part series of articles discussing the use of computer forensics in

More information

3 MUST-HAVES IN PUBLIC SECTOR INFORMATION GOVERNANCE

3 MUST-HAVES IN PUBLIC SECTOR INFORMATION GOVERNANCE EXECUTIVE SUMMARY Information governance incorporates the policies, controls and information lifecycle management processes organizations and government agencies utilize to control cost and risk. With

More information

Enhancing Document Review Efficiency with OmniX

Enhancing Document Review Efficiency with OmniX Xerox Litigation Services OmniX Platform Review Technical Brief Enhancing Document Review Efficiency with OmniX Xerox Litigation Services delivers a flexible suite of end-to-end technology-driven services,

More information

How ediscovery Technology Can Accelerate Information Governance for Corporations

How ediscovery Technology Can Accelerate Information Governance for Corporations Nuix Insight Paper How ediscovery Technology Can Accelerate Information Governance for Corporations With risk management and operational efficiencies becoming strategic priorities for both private and

More information

IBM ediscovery Identification and Collection

IBM ediscovery Identification and Collection IBM ediscovery Identification and Collection Turning unstructured data into relevant data for intelligent ediscovery Highlights Analyze data in-place with detailed data explorers to gain insight into data

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

e-disclosure Take the driver s seat

e-disclosure Take the driver s seat e-disclosure Take the driver s seat 1 Building a litigation case can bring with it a number of challenges especially when it comes to e-disclosure. Whether you have completed many cases requiring e-disclosure,

More information

Forensic Toolkit. Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR

Forensic Toolkit. Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR Forensic Toolkit Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR What is AccessData s Forensic Toolkit? Also known as FTK, this application enables you to perform complete and thorough computer

More information

Information Technologies and Fraud

Information Technologies and Fraud Information Technologies and Fraud Florin Gogoasa CISA, CFE, CGEIT, CRISC ACFE Romania - Founder and Board member Managing Partner Blue Lab Consulting Information Technologies for Fraud investigation A.

More information

Electronically Stored Information: Focus on Review and Strategies

Electronically Stored Information: Focus on Review and Strategies Procrastinators Programs SM Electronically Stored Information: Focus on Review and Strategies Gavin Manes, Ph.D., Avansic Course Number: 0200121220 1 Hour of CLE December 20, 2012 11:20 12:20 p.m. Gavin

More information

NAVIGATING THE BIG DATA JOURNEY

NAVIGATING THE BIG DATA JOURNEY Making big data come alive NAVIGATING THE BIG DATA JOURNEY Big Data and Hadoop: Moving from Strategy to Production London Dublin Mumbai Boston New York Atlanta Chicago Salt Lake City Silicon Valley (650)

More information

The Business Case for ECA

The Business Case for ECA ! AccessData Group The Business Case for ECA White Paper TABLE OF CONTENTS Introduction... 1 What is ECA?... 1 ECA as a Process... 2 ECA as a Software Process... 2 AccessData ECA... 3 What Does This Mean

More information

e.law Relativity Analytics Webinar "e.law is the first partner in Australia to have achieved kcura's Relativity Best in Service designation.

e.law Relativity Analytics Webinar e.law is the first partner in Australia to have achieved kcura's Relativity Best in Service designation. e.law Relativity Analytics Webinar "e.law is the first partner in Australia to have achieved kcura's Relativity Best in Service designation. e.law Overview Founded in 1999, 15 year anniversary this year

More information

EnCase 7 - Basic + Intermediate Topics

EnCase 7 - Basic + Intermediate Topics EnCase 7 - Basic + Intermediate Topics Course Objectives This 4 day class is designed to familiarize the student with the many artifacts left behind on Windows based media and how to conduct a forensic

More information

SIMPLIFYING THE COMPLEXITY OF MOBILE DATA FORENSICS

SIMPLIFYING THE COMPLEXITY OF MOBILE DATA FORENSICS SIMPLIFYING THE COMPLEXITY OF MOBILE DATA FORENSICS Extract the Insights that Focus Investigations CELLEBRITE UFED PRO SERIES THE DATA SOURCES THAT MATTER MOST 95% MOBILE DEVICE ITSELF 59% THIRD-PARTY

More information

PICTERA. What Is Intell1gent One? Created by the clients, for the clients SOLUTIONS

PICTERA. What Is Intell1gent One? Created by the clients, for the clients SOLUTIONS PICTERA SOLUTIONS An What Is Intell1gent One? Created by the clients, for the clients This white paper discusses: Understanding How Intell1gent One Saves Time and Money Using Intell1gent One to Save Money

More information

Discovery in the Digital Age: e-discovery Technology Overview. Chuck Rothman, P.Eng Wortzman Nickle Professional Corp.

Discovery in the Digital Age: e-discovery Technology Overview. Chuck Rothman, P.Eng Wortzman Nickle Professional Corp. Discovery in the Digital Age: e-discovery Technology Overview Chuck Rothman, P.Eng Wortzman Nickle Professional Corp. The Ontario e-discovery Institute 2013 Contents 1 Technology Overview... 1 1.1 Introduction...

More information

Veritas ediscovery Platform

Veritas ediscovery Platform TM Veritas ediscovery Platform Overview The is the leading enterprise ediscovery solution that enables enterprises, governments, and law firms to manage legal, regulatory, and investigative matters using

More information

ediscovery Software Buyer s Guide FOR SMALL LAW FIRMS

ediscovery Software Buyer s Guide FOR SMALL LAW FIRMS ediscovery Software Buyer s Guide FOR SMALL LAW FIRMS NE X TPOINT.C O M @NE X TPOINT Aided by the sensible use of technology, small firms should no longer be averse to taking on big cases or processing

More information

Review Easy Guide for Administrators. Version 1.0

Review Easy Guide for Administrators. Version 1.0 Review Easy Guide for Administrators Version 1.0 Notice to Users Verve software as a service is a software application that has been developed, copyrighted, and licensed by Kroll Ontrack Inc. Use of the

More information

e-discovery Forensic Services kpmg.ch Advisory

e-discovery Forensic Services kpmg.ch Advisory e-discovery Advisory Forensic Services kpmg.ch e-discovery You or your client are involved in a dispute, investigation, regulatory or internal review. You need to review evidence and may need to disclose

More information

IBM Unstructured Data Identification and Management

IBM Unstructured Data Identification and Management IBM Unstructured Data Identification and Management Discover, recognize, and act on unstructured data in-place Highlights Identify data in place that is relevant for legal collections or regulatory retention.

More information

Renowned Law Firm Reduces Cost and Risk by Moving from Legacy Software to AccessData E-Discovery Suite

Renowned Law Firm Reduces Cost and Risk by Moving from Legacy Software to AccessData E-Discovery Suite LEGAL CASE STUDY Solomon Renowned Law Firm Reduces Cost and Risk by Moving from Legacy Software to AccessData E-Discovery Suite By: Introduction Solomon is a San Diego-based law firm that has provided

More information

Litigation Solutions. insightful interactive culling. distributed ediscovery processing. powering digital review

Litigation Solutions. insightful interactive culling. distributed ediscovery processing. powering digital review Litigation Solutions insightful interactive culling distributed ediscovery processing powering digital review TECHNOLOGY ASSISTED REVIEW Eclipse combines advanced analytic technology with machine learning

More information

How To Use Vizx2

How To Use Vizx2 VizX2 forensic video & image analysis find what you need to see Find what you need to see with VizX2 For the police and security services, digital photos and videos can contain vital leads. But how do

More information

ediscovery 5.3 and 5.3.1 Release Notes

ediscovery 5.3 and 5.3.1 Release Notes ediscovery 5.3 and 5.3.1 Release Notes Document Date: 4/7/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

Computer Forensics as an Integral Component of the Information Security Enterprise

Computer Forensics as an Integral Component of the Information Security Enterprise Computer Forensics as an Integral Component of the Information Security Enterprise By John Patzakis 10/28/03 I. EXECUTIVE SUMMARY In addition to fending off network intrusions and denial of service attacks,

More information

KPMG Forensic Technology Services

KPMG Forensic Technology Services KPMG Forensic Technology Services Managing Costs in e-discoverye October 14, 2010 1 Agenda: Strategies to Manage Costs in e-discovery Pre-collection Strategies Filtering Strategies Review and Production

More information

Considering Third Generation ediscovery? Two Approaches for Evaluating ediscovery Offerings

Considering Third Generation ediscovery? Two Approaches for Evaluating ediscovery Offerings Considering Third Generation ediscovery? Two Approaches for Evaluating ediscovery Offerings Developed by Orange Legal Technologies, Providers of the OneO Discovery Platform. Considering Third Generation

More information

Understanding How Service Providers Charge for ediscovery Services

Understanding How Service Providers Charge for ediscovery Services ediscovery SERVICES Understanding How Service Providers Charge for ediscovery Services The objective of this document is to briefly define the prominent phases of the ediscovery lifecycle, the fees associated

More information

ESI: Focus on Review and Production Strategy. Meredith Lee, Online Document Review Supervisor, Paralegal

ESI: Focus on Review and Production Strategy. Meredith Lee, Online Document Review Supervisor, Paralegal ESI: Focus on Review and Production Strategy Meredith Lee, Online Document Review Supervisor, Paralegal About Us Avansic E-discovery and digital forensics company founded in 2004 by Dr. Gavin W. Manes,

More information

Office of History. Using Code ZH Document Management System

Office of History. Using Code ZH Document Management System Office of History Document Management System Using Code ZH Document The ZH Document (ZH DMS) uses a set of integrated tools to satisfy the requirements for managing its archive of electronic documents.

More information

IBM Policy Assessment and Compliance

IBM Policy Assessment and Compliance IBM Policy Assessment and Compliance Powerful data governance based on deep data intelligence Highlights Manage data in-place according to information governance policy. Data topology map provides a clear

More information

For Your ediscovery... Software

For Your ediscovery... Software For Your ediscovery... Software is not enough Leading Provider of Investigatory and Litigation Support Services for Corporations, Government Agencies and Am Law Firms Worldwide Our People Make the Difference

More information

Computer Forensics: More Places to Look Social Networking & Cell Phone Evidence John R. Mallery

Computer Forensics: More Places to Look Social Networking & Cell Phone Evidence John R. Mallery Computer Forensics: More Places to Look Social Networking & Cell Phone Evidence John R. Mallery Managing Consultant Introduction Wikipedia lists more than 175 social network sites Risks Productivity Issues

More information

Industry Leading Solutions: Innovative Technology. Quality Results.

Industry Leading Solutions: Innovative Technology. Quality Results. Industry Leading Solutions: Innovative Technology. Quality Results. April 10, 2013 emagsolutions.com Agenda Speaker Introduction A Quick Word about emag Importance of Technology Assisted Review (TAR) Key

More information

What You Should Know About ediscovery

What You Should Know About ediscovery KPMG FORENSIC What You Should Know About ediscovery By Pamela Quintero February 18, 2009 What Guidelines Are Available? The Sedona Canada Principles Working Group 7 (WG7) The purpose and intent of the

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

VMware vcenter Log Insight User's Guide

VMware vcenter Log Insight User's Guide VMware vcenter Log Insight User's Guide vcenter Log Insight 1.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition.

More information

Computer Forensic Capabilities

Computer Forensic Capabilities Computer Forensic Capabilities Agenda What is computer forensics? Where to find computer evidence Forensic imaging Forensic analysis What is Computer Forensics? The preservation, identification, extraction,

More information

INDEX. General Capabilities...2. Email Capabilities...3. Unicode Compliance...3. Archive Extraction...4. Password Cracking...3

INDEX. General Capabilities...2. Email Capabilities...3. Unicode Compliance...3. Archive Extraction...4. Password Cracking...3 PRODUCT FAQ INDE General Capabilities...2 Email Capabilities...3 Unicode Compliance...3 Archive Extraction...4 Password Cracking...3 Production Options... 3 General Capabilities How does OutIndex E-Discovery

More information

WYNYARD ADVANCED CRIME ANALYTICS POWERFUL SOFTWARE TO PREVENT AND SOLVE CRIME

WYNYARD ADVANCED CRIME ANALYTICS POWERFUL SOFTWARE TO PREVENT AND SOLVE CRIME WYNYARD ADVANCED CRIME ANALYTICS POWERFUL SOFTWARE TO PREVENT AND SOLVE CRIME HELPING LAW ENFORCEMENT AGENCIES SOLVE CRIMES FASTER, WITH LOWER COSTS AND FEWER RESOURCES. 1 Wynyard Group Advanced Crime

More information

BOR 6432 Cybersecurity and the Constitution. Course Bibliography and Required Readings:

BOR 6432 Cybersecurity and the Constitution. Course Bibliography and Required Readings: BOR 6432 Cybersecurity and the Constitution Course Description This course examines the scope of cybercrime and its impact on today s system of criminal justice. Topics to be studied include: cybercrime

More information

Digital Forensics, ediscovery and Electronic Evidence

Digital Forensics, ediscovery and Electronic Evidence Digital Forensics, ediscovery and Electronic Evidence By Digital Forensics What Is It? Forensics is the use of science and technology to investigate and establish facts in a court of law. Digital forensics

More information

Office 365 for the Information Governance and ediscovery Practitioner. Part II: ediscovery Deep Dive October 27, 2015

Office 365 for the Information Governance and ediscovery Practitioner. Part II: ediscovery Deep Dive October 27, 2015 Office 365 for the Information Governance and ediscovery Practitioner Part II: ediscovery Deep Dive October 27, 2015 Three-Part Webinar Series: Office 365 for the Information Governance and ediscovery

More information

Guidelines on Digital Forensic Procedures for OLAF Staff

Guidelines on Digital Forensic Procedures for OLAF Staff Ref. Ares(2013)3769761-19/12/2013 Guidelines on Digital Forensic Procedures for OLAF Staff 1 January 2014 Introduction The OLAF Guidelines on Digital Forensic Procedures are internal rules which are to

More information

Data Mining, Predictive Analytics with Microsoft Analysis Services and Excel PowerPivot

Data Mining, Predictive Analytics with Microsoft Analysis Services and Excel PowerPivot www.etidaho.com (208) 327-0768 Data Mining, Predictive Analytics with Microsoft Analysis Services and Excel PowerPivot 3 Days About this Course This course is designed for the end users and analysts that

More information

ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS

ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS WELCOME Thank you for joining Numerous diverse attendees Today s topic and presenters This is an interactive presentation You will receive

More information

Best Practices for Streamlining Digital Investigations

Best Practices for Streamlining Digital Investigations Best Practices for Streamlining Digital Investigations Content Key Challenges Facing Digital Investigations Today 1... 3 Limitations of the Traditional Investigations Process... 3 Step 1: Collect Data

More information

OpenIMS 4.2. Document Management Server. User manual

OpenIMS 4.2. Document Management Server. User manual OpenIMS 4.2 Document Management Server User manual OpenSesame ICT BV Index 1 INTRODUCTION...4 1.1 Client specifications...4 2 INTRODUCTION OPENIMS DMS...5 2.1 Login...5 2.2 Language choice...5 3 OPENIMS

More information

Amazing speed and easy to use designed for large-scale, complex litigation cases

Amazing speed and easy to use designed for large-scale, complex litigation cases Amazing speed and easy to use designed for large-scale, complex litigation cases LexisNexis is committed to developing new and better Concordance Evolution capabilities. All based on feedback from customers

More information

See Criminal Internet Communication as it Happens.

See Criminal Internet Communication as it Happens. A PRODUCT OF See Criminal Internet Communication as it Happens. In Real Time or Recreated. From the Field or From Your Desk. That s Intelligence. That s Intellego. 2 / Visual Reconstruction & Analysis

More information

One Easily Avoidable Pitfall in Your ediscovery and Compliance Strategy

One Easily Avoidable Pitfall in Your ediscovery and Compliance Strategy One Easily Avoidable Pitfall in Your ediscovery and Compliance Strategy Contents The Big Data Challenge... 3 A Common Pitfall... 3 CommVault Edge Makes Endpoint Data Searchable... 4 Simpana 10 ediscovery

More information

Real World Application and Usage of IBM Advanced Analytics Technology

Real World Application and Usage of IBM Advanced Analytics Technology Real World Application and Usage of IBM Advanced Analytics Technology Anthony J. Young Pre-Sales Architect for IBM Advanced Analytics February 21, 2014 Welcome Anthony J. Young Lives in Austin, TX Focused

More information

www.hcltech.com Get Ready for Tomorrow, Today. Redefine Your Security Intelligence

www.hcltech.com Get Ready for Tomorrow, Today. Redefine Your Security Intelligence www.hcltech.com Get Ready for Tomorrow, Today. Redefine Your Security Intelligence Balancing Accessibility and Risk The challenge before enterprises is to provide accessibility and protect their online

More information

Social Media Measuring Your Efforts 03. Step One Align Your Objectives 04. Step Two Measure Reach and Share of Conversation 05

Social Media Measuring Your Efforts 03. Step One Align Your Objectives 04. Step Two Measure Reach and Share of Conversation 05 Social Media Measuring Your Efforts 03 Step One Align Your Objectives 04 Step Two Measure Reach and Share of Conversation 05 Step Three Measure Conversions and Sales 08 Step Four Track and Measure Your

More information

Quick Start Guide to Logging in to Online Banking

Quick Start Guide to Logging in to Online Banking Quick Start Guide to Logging in to Online Banking Log In to Internet Banking: Note: The first time you log in you are required to use your Customer ID. Your Customer ID is the primary account holder s

More information

Advanced Methods and Techniques

Advanced Methods and Techniques 2013 CTIN Digital Forensics Conference Advanced Methods and Techniques Brett Shavers 2013 CTIN Digital Forensics Conference The XWF Book Not done yet Eric Zimmerman (FBI) is the coauthor Jimmy Weg is the

More information

Solve your toughest challenges with data mining

Solve your toughest challenges with data mining IBM Software IBM SPSS Modeler Solve your toughest challenges with data mining Use predictive intelligence to make good decisions faster Solve your toughest challenges with data mining Imagine if you could

More information

One Decision Document Review Accelerator. Orange Legal Technologies. OrangeLT.com Info@OrangeLT.com

One Decision Document Review Accelerator. Orange Legal Technologies. OrangeLT.com Info@OrangeLT.com One Decision Document Review Accelerator Orange Legal Technologies OrangeLT.com Info@OrangeLT.com By the Numbers: The Need for Technology in Attorney Review Seventy. Integrated near- duplicate detection

More information

Whitepaper: Enterprise Vault Discovery Accelerator and Clearwell A Comparison August 2012

Whitepaper: Enterprise Vault Discovery Accelerator and Clearwell A Comparison August 2012 888.427.5505 Whitepaper: Enterprise Vault Discovery Accelerator and Clearwell A Comparison August 2012 Prepared by Dan Levine, Principal Engineer & Miguel Ortiz, Esq., ediscovery Specialist Globanet 15233

More information

Monitor and Manage Your MicroStrategy BI Environment Using Enterprise Manager and Health Center

Monitor and Manage Your MicroStrategy BI Environment Using Enterprise Manager and Health Center Monitor and Manage Your MicroStrategy BI Environment Using Enterprise Manager and Health Center Presented by: Dennis Liao Sales Engineer Zach Rea Sales Engineer January 27 th, 2015 Session 4 This Session

More information

Instruction Guide Mentor/Coach Free Play Practice Event November 2015

Instruction Guide Mentor/Coach Free Play Practice Event November 2015 Instruction Guide Mentor/Coach Free Play Practice Event November 2015 1 San Diego Mayor s Cup Mentor/Coach Practice Round Guide Table of Contents Introduction 3 Tips for Success 3 Round Times 3 Linux Virtual

More information

Content Marketing Integration Workbook

Content Marketing Integration Workbook Content Marketing Integration Workbook 730 Yale Avenue Swarthmore, PA 19081 www.raabassociatesinc.com info@raabassociatesinc.com Introduction Like the Molière character who is delighted to learn he has

More information

How To Solve A Violent Home Invasion With A United Force

How To Solve A Violent Home Invasion With A United Force Use Case SOLVING VIOLENT CRIMES WITH A UNIFIED WORKFLOW In a Violent Home Invasion Investigation, the UFED Series Seamlessly Unifies Workflows from Field to Lab A series of violent home invasions has everyone

More information

Global ediscovery Document Review. Managed technology for the global legal profession

Global ediscovery Document Review. Managed technology for the global legal profession Global ediscovery Document Review 2014 Managed technology for the global legal profession Epiq Systems is a global leader in providing fully integrated technology products and services for ediscovery and

More information

for Insurance Claims Professionals

for Insurance Claims Professionals A Practical Guide to Understanding ediscovery for Insurance Claims Professionals ediscovery Defined and its Relationship to an Insurance Claim Simply put, ediscovery (or Electronic Discovery) refers to

More information

Guide to advanced ediscovery solutions

Guide to advanced ediscovery solutions RCLS Services & Technology Guide to advanced ediscovery solutions Océ Business Services Records, Compliance and Legal Solutions Products and Services Océ Business Services has earned the reputation as

More information

Welcome to First Step Webinars

Welcome to First Step Webinars Welcome to First Step Webinars Your presenter will be with you shortly. Please print out the presentation for notetaking purposes at: http://abacuslaw.com/client-center/training Matters, Names and Notes

More information

Lab III: Unix File Recovery Data Unit Level

Lab III: Unix File Recovery Data Unit Level New Mexico Tech Digital Forensics Fall 2006 Lab III: Unix File Recovery Data Unit Level Objectives - Review of unallocated space and extracting with dls - Interpret the file system information from the

More information

Sample Electronic Discovery Request for Proposal

Sample Electronic Discovery Request for Proposal [COMPANY LOGO] Sample Electronic Discovery Request for Proposal Table of Contents OVERVIEW... 3 IMPORTANT CONSIDERATIONS FOR VENDOR SELECTION... 3 SECTION A: COMPANY PROFILE... 4 SECTION B: SCHEDULE &

More information

What do Big Data & HAVEn mean? Robert Lejnert HP Autonomy

What do Big Data & HAVEn mean? Robert Lejnert HP Autonomy What do Big Data & HAVEn mean? Robert Lejnert HP Autonomy Much higher Volumes. Processed with more Velocity. With much more Variety. Is Big Data so big? Big Data Smart Data Project HAVEn: Adaptive Intelligence

More information

This Webcast Will Begin Shortly

This Webcast Will Begin Shortly This Webcast Will Begin Shortly If you have any technical problems with the Webcast or the streaming audio, please contact us via email at: accwebcast@commpartners.com Thank You! Welcome! Electronic Data

More information

Using EMC Documentum with Adobe LiveCycle ES

Using EMC Documentum with Adobe LiveCycle ES Technical Guide Using EMC Documentum with Adobe LiveCycle ES Table of contents 1 Deployment 3 Managing LiveCycle ES development assets in Documentum 5 Developing LiveCycle applications with contents in

More information

Early Data Assessment. Product Summary. Processing. Review

Early Data Assessment. Product Summary. Processing. Review Early Data Assessment Gain early insight into your case data without waiting days for processing Defensibly reduce document collections by up to 95% Eliminate unnecessary time and expenses prior to formal

More information

Do You Know Where Your Messages Are?

Do You Know Where Your Messages Are? Do You Know Where Your Messages Are? By Jason Sherry The need for message archiving In most organizations, an estimated 83 percent of all communications are electronic, with the vast majority of those

More information

In-house Counsel s Next Cost Savings Frontier: Cost Minimization by Centralizing Litigation Document Collections

In-house Counsel s Next Cost Savings Frontier: Cost Minimization by Centralizing Litigation Document Collections A One TouchTM White Paper A unique approach to the management of discovery documents, combining centralized management, personnel, expertise and systems to enable and foster retention of work product and

More information

What Am I Looking At? Andy Kass

What Am I Looking At? Andy Kass Concordance Tip Sheet August 2013 What Am I Looking At? Andy Kass Discovery is the process of requesting, producing and gleaning documents to substantiate assertions of fact in a case. Review is a deep,

More information

Best Practices for Streamlining Digital Investigations

Best Practices for Streamlining Digital Investigations WHITE PAPER: BEST PRACTICES FOR STREAMLINING DIGITAL INVESTIGATIONS Best Practices for Streamlining Digital Investigations Best Practices for Streamlining Digital Investigations Contents Key Challenges

More information

Metadata, Electronic File Management and File Destruction

Metadata, Electronic File Management and File Destruction Metadata, Electronic File Management and File Destruction By David Outerbridge, Torys LLP A. Metadata What is Metadata? Metadata is usually defined as data about data. It is a level of extra information

More information

V E N D O R P R O F I L E. F i c s t a r : S i m p l i f y i n g W e b D a t a E x t r a c t i o n I D C O P I N I O N

V E N D O R P R O F I L E. F i c s t a r : S i m p l i f y i n g W e b D a t a E x t r a c t i o n I D C O P I N I O N V E N D O R P R O F I L E F i c s t a r : S i m p l i f y i n g W e b D a t a E x t r a c t i o n Krista Napier I D C O P I N I O N Information workers are under increasing pressure to make better decisions

More information

For Your ediscovery... Software

For Your ediscovery... Software For Your ediscovery... Software is not enough Leading Provider of Investigatory and Litigation Support Services for Corporations, Governmental Agencies and Am Law Firms Worldwide. Our People Make the

More information

Clustering of Documents for Forensic Analysis

Clustering of Documents for Forensic Analysis Clustering of Documents for Forensic Analysis Asst. Prof. Mrs. Mugdha Kirkire #1, Stanley George #2,RanaYogeeta #3,Vivek Shukla #4, Kumari Pinky #5 #1 GHRCEM, Wagholi, Pune,9975101287. #2,GHRCEM, Wagholi,

More information

The Importance of Analytics

The Importance of Analytics CIPHER Briefing The Importance of Analytics July 2014 Renting 1 machine for 1,000 hours will be nearly equivalent to renting 1,000 machines for 1 hour in the cloud. This will enable users and organizations

More information

Skype Forensics: Analyzing Call and Chat Data From Computers and Mobile

Skype Forensics: Analyzing Call and Chat Data From Computers and Mobile Skype Forensics: Analyzing Call and Chat Data From Computers and Mobile Even before being acquired by Microsoft in 2011, Skype had already established a strong presence in the VoIP and instant messaging

More information

WESTERNACHER OUTLOOK E-MAIL-MANAGER OPERATING MANUAL

WESTERNACHER OUTLOOK E-MAIL-MANAGER OPERATING MANUAL TABLE OF CONTENTS 1 Summary 3 2 Software requirements 3 3 Installing the Outlook E-Mail Manager Client 3 3.1 Requirements 3 3.1.1 Installation for trial customers for cloud-based testing 3 3.1.2 Installing

More information