CASE STUDY Open Source Digital Forensics

Size: px
Start display at page:

Download "CASE STUDY Open Source Digital Forensics"

Transcription

1 CASE STUDY Open Source Digital Forensics OVERVIEW Introduction Digital forensics is the application of science to the identification, collection, examination, and analysis of data while preserving the integrity of the information and maintaining a strict chain of custody for the data. Data refers to distinct pieces of digital information that have been formatted in a specific way. (NIST SP ). Digital forensics is a very broad area that has many uses beyond investigating computer crimes. Many organizations employ digital forensics to investigate computer intrusions, examine malware, and investigate misuse of corporate computers. This case study highlights some of the challenges facing digital forensics as well as lessons learned supporting the digital forensics community with open source tools. Tom Dunn Georgia Tech Research Institute (GTRI) Open source digital forensics tools were originally seen as the leaders for innovation in the digital forensics space. According to Hal Pomeranz, SANS Institute faculty fellow, The Coroner s Toolkit and The Sleuth Kit were the way people did forensics [in the 1990 s] In that era you learned with open source tools It s now completely gone the other way. Many folks exclusively use [proprietary tools such as] EnCase, FTK, Internet Evidence Finder, etc. that have grown up over the last 10+ years. (Pomeranz, 2012) Open source digital forensics tools still play an important and active role in the digital forensics space. In fact, Hal Pomeranz observed the deeper you get and more advanced the (SANS Institute) classes are, the more open source tools become the predominate toolset in the class. As you move into higher- level courses, we re trying to prepare people to extend the field, do their own research, and deal with advanced adversaries constantly changing their tactics. The toolsets you use for that are often open source tools to get in and look at a deep, low- level. (Pomeranz, 2012) This case study highlights some of the challenges facing digital forensics as well as lessons learned supporting the digital forensics community with OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

2 open source tools. This case study is the result of interviews of numerous experts in the open source digital forensics field as part of the Department of Homeland Security s Homeland Open Security Technology project < Background None of the interviewees reported any problems using open source digital forensics tools in court cases. As Brian Carrier said, The entering of evidence is more about the examiner, their approach and techniques. (Carrier, Brian Carrier Interview, 2012) Ryan Spanier repeated this sentiment when he said You are good as long as you know what tools you have, what tool versions you used, which is stuff you need to record anyway. (Spanier, 2012) The interviewees did report some cultural and regulatory issues in digital forensics. Some of these are legal requirements, such as finding exculpatory evidence, that cannot be changed by software (open source or closed source). Jon Stewart described a mentality where you were expected to review all the evidence. In child pornography cases, it s not uncommon to find one million pictures Some law enforcement attitudes want to know all the evidence and review all the evidence. It s unfeasible to see one million pictures. (Stewart, Jon Stewart Interview, 2012) Many times the mandates to review all evidence and report on all the evidence come from standard procedures or may be mandated by a district attorney or branch chief. If you can get enough evidence to the prosecutor for a plea, the case is closed. Digital forensics is used in many more areas than criminal cases, where the focus is on tying a person to an event in a way that s admissible in court. Corporate operations use digital forensics tools to identify malware, detect intrusions and for internal investigations. According to Ryan Spanier, There is a decent following for (corporate operations) but it s not on the top of the list for most people. The Sleuth Kit works for that and we ve used it for that. (Spanier, 2012) Scaling is a huge issue in digital forensics, which can be viewed on three axes: Digital devices are getting larger, there are more digital devices, and their contents are far more complex. At the same time the staff of digital forensics examiners are growing slowly (if at all) and deadlines are not increasing. Evidence size is growing exponentially. Jon Stewart said nobody has felt the multi- core crisis more than digital forensics investigators. Hard disks have kept doubling even as Moore s Law hasn t. CPUs aren t faster, they are multi- core, but commercial vendors haven t done a good job adapting to that reality From a computation problem, we re dealing with very large evidence sets and computation power hasn t changed since single core. We have to adapt to multi- core Parallelism is a very hard problem in computer science. (Stewart, Jon Stewart Interview, 2012) People have more digital devices. The case backlog isn t just because of the size of the media, but a huge increase in demand placed on digital forensics investigators; nearly every crime now includes digital evidence. Those devices are storing ever more complex data. Digital forensics practitioners have to be versed in more file formats and the structures they contain. (Stewart, Jon Stewart Interview, 2012) OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

3 Lessons Learned Automation A significant lesson learned by the digital forensics community is the need for automation to keep up with the growing evidence size and increasing complexity of electronic data. Doug Koster called automation the reason I started writing my own code [the TAPEWORM framework] years ago. (Koster, 2012) Hal Pomeranz echoed that sentiment when he said Having a toolset that includes things like The Sleuth Kit means I can automate a lot of my workflow. I have a bunch of scripts that do processing in the background while I look at interesting artifacts. That s a win. If you know what you re doing you can get major throughput increases through automation. (Pomeranz, 2012) One of the technical skills that information technology staff (e.g., programmers and system administrators) are expected to master is the ability to write automation code for repetitive tasks. This is often called scripting and the resulting automation code is a shell script, or script for short. Open source tools are generally highly scriptable, and this carries over into open source digital forensics tools like The Sleuth Kit, which is highly automatable through scripting. This skill has a direct relevance for a successful digital forensics examiner. Hal Pomeranz explained, I m dealing with a case right now where I need to process three or four dozen system images. If I tried to do this serially using some of the standard [proprietary] tools, I d never get it done. But because I can quickly write small shells scripts, Perl programs, etc. I can be doing lots of automatic processing in the background while I m working on specific artifacts that pop out as interesting. The ability to program provides so much leverage for forensic analysts! It s a shame that more time isn t devoted to teaching these skills in typical forensic curricula. (Pomeranz, 2012) Tune-ability Most of the interviewees pointed to the need to tailor the digital forensics workflow to suit the needs of a particular case. Automation may result in spending time processing evidence that a particular case won t need. For example, automating steps in evidence collection for CPU intensive like keyword indexing won t help a case that only needs image evidence. Hal Pomeranz, pointed out Typically, you re looking for very specific stuff. Commercial digital forensics suites are generally Swiss army knives that get everything and you can look at what you want. I can get into the information I want much more quickly with open source tools and avoid the waiting time processing (data the case may not need). That s a huge win if you have the background to use them effectively. (Pomeranz, 2012) Open source tools are generally highly scriptable, and this carries over into open source digital forensics tools like The Sleuth Kit, which is highly automatable through scripting. OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

4 Brian Carrier described Digital forensics is more of a crime scene. When you start searching for evidence you don t know what you re searching for, but you ll know it when you see it. If you look at textbooks and processes for crime scenes, you start with a survey to look around to find the obvious stuff (to get your bearings and find out what rooms are important). Then you move on to an in- depth grid search. (Carrier, Brian Carrier Interview, 2012) There are a lot of analyses that can be done very quickly (e.g., registry analysis, looking for malware, looking at autorun keys, looking at what devices were plugged in). Mostly these read one file and don t grow as fast as your hard drive size. These tasks are akin to Brian Carrier s initial survey to identify what s important. It allows you to perform a triage to identify which lines of evidence are worth pursuing. Other things, like hash analysis and keyword indexing, are much slower. They require you to read all the content of the hard drive. These tasks are akin to Brian Carrier s in- depth grid search. The details of the case determines if its worthwhile to run them. As Jon Stewart points out It s very rare when you get a case and know nothing about it. In the law enforcement community you know what the case is about, you have an investigation. Ever case is different. You may not perform every step in a standard operating procedure (SOP) if it isn t relevant to the case. He continued Automating the tasks alone isn t the answer. Even if we speed them up and make them reliable a particular case may not need to do everything in the SOP. (Stewart, Jon Stewart Interview, 2012) Brian Carrier points out the potential of open source tools, The other story to be told, more relevant to open source vs. closed source, is about the frameworks. The Sleuth Kit and Autopsy potentially can be a game changer. We are not going to provide everyone with everything they want. Other tools are very closed nature, you can t extend them and add a lot of functionality to them. We re providing this infrastructure and basic functionality, but you are free to get modules & plugins from third parties besides us. This empowers the investigator more, who can try an investigative module from someone else without exporting, importing, copying files around from tool to tool. (Carrier, Brian Carrier Interview, 2012) Understanding Capabilities There is a lack of understanding of what digital forensics does and what its capabilities are. One of the significant lessons learned affects the entire digital forensics community, open source and closed source. Hal Pomeranz observed Law enforcement are often surprised and may say oh, I can do that? There are lots of missed opportunities. People get by with bad forensics. Look at the Casey Anthony verdict 1, forensics was a significant player but a forensics tool was broken and nobody noticed for a long time. The failure to notice could have significantly changed the outcome of that case. We need, as digital forensics people, to do a better job of making it known to people what our capabilities are and what our limits are. Both for law enforcement & corporate incident response (who can do a better job by not damaging forensics evidence during collection). (Pomeranz, 2012) 1 Digital forensics software, developed by John Dennis Bradley, was used by the prosecution to indicate that Casey Anthony had conducted extensive computer searches on the word chloroform 84 times, suggesting that Anthony had planned to commit murder. Bradley later discovered that a flaw in his software misread the forensic data and that the word chloroform had been searched for only one time. OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

5 He continued with live capture of memory images as an example, If you can do it, I can tell you so much more (e.g., recover encryption keys, tell if full- disk encryption is used), but it s still SOP to pull the plug and image the hard drive. In a case I m working right now I have stacks of hard disks but no memory dumps. That kind of thing, knowing what we can do and using it to strategically plan investigations, would be a huge win. It s on us as a digital forensics community to get that out there. (Pomeranz, 2012) Cost Open source digital forensics tools provide access to high-end digital forensics tools with a low cost (primarily training and operations costs). Some of the open source digital forensics tool capabilities are industry leading. For example, Jon Stewart calls The Sleuth Kit far and away the best filesystem parser. (Stewart, Jon Stewart Interview, 2012) Digital forensics tools are a very niche market. The number of people who need a copy of any digital forensics tool is small, and the knowledge required to develop these tools is quite high (digital forensics deals in a lot of lowlevel, esoteric details). This tends to put high- end, closed source digital forensics tools out of the range of practitioners who are not well funded. Even law enforcement, who does get steep discounts, cannot necessarily afford all the tools they need to keep up with the rapid change in the technology industry. (Pomeranz, 2012) As Ryan Spanier says, Open source tools let me get things I wouldn t have gotten without paying money. From an education standpoint it allows someone to teach forensics at an affordable cost (EnCase) doesn t show you how forensics works, it s all GUI driven. Like trying to teach motherboards by going into Windows and looking at the device manager. The only feasible way to teach forensics is with open source tools. (Spanier, 2012) Christopher Witter pointed out another benefit of open source tools, the ability to scale deployments based on business needs. As he described it, Open source tools allow me to process data that much faster than proprietary tools, since I can run multiple instances. My workflow is usually structured I process an image (performing maybe 16 different functions). I can use 5 different machines on a piece of evidence, running 5 different functions, each with their own resource constraints, getting the results that much faster. No need for a dongle that acts as my license for the year. Don t need to take 3 licenses to run a piece of evidence on 3 analyst workstations. I can run in parallel and break it up on an individual scale with staff or systems. File carving is very resource intensive; virus scanning Open source digital forensics tools provide access to high-end digital forensics tools with a low cost (primarily training and operations costs). OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

6 is very resource intensive. The cost of making copies of hardware is insignificant to licenses. This gives me the ability to scale to my needs based on business case. From a law enforcement perspective, a forensics guy is often the sole guy for his department. To use open source and bootable distributions, all those PCs are idle when everyone goes home, and he can ramp up his investigations since he is not limited by licenses. I ve done that many times, not just in whose not around but also by using older hardware that s deprecated and going to be put out to pasture. All I needed was memory, CPU cycles. All I needed was cycles, not support on the hardware since it s not mission critical. (Witter, 2012) Results Focus on the Next Challenge Open source software forensic tool developers need to be focused on the challenges ahead, not the challenges in the past. Digital forensics naturally lags the technology industry, which is already one of the fastest changing industries. Digital forensics developers have to start investigating new technologies when they come out and start getting adopted by consumers. Windows 7 came out a few years ago and forensics tools are just now getting tools to deal Windows 7 specific artifacts and what they can tell us. Hal Pomeranz observed, Now we re looking at a platform change. We re now looking at smartphones and tablets and moving away from general purpose PCs. The tools and techniques we need to analyze those platforms will be different We re moving more towards proprietary platforms not documented by vendors. You re faced with black box testing to figure out what an artifact means, what an action does to the state of an artifact. It really slows down research. All the work we did on NTFS was in spite of Microsoft, reverse engineering the filesystem. It was a mysterious blob we analyzed with a hex editor. (Pomeranz, 2012) Ryan Spanier echoed that concern when he said, I haven t done anything with mobile devices, but they are becoming important. I wouldn t say it has become critical where you have to have it now, but I know one day I have to analyze them. (Some forensics tools) need to have the user s cooperation (to run), and may only access user data (when system and user data are on separate partitions). Malware is going to have access to both partitions and you can t get access to that. (Spanier, 2012) Memory forensics is an example of a green field technology area, where open source digital forensics tools lead. According to Jon Stewart, Volatility is now the leading edge of memory forensics. Some proprietary tools do it, but often the Volatility tools do it first. (Stewart, Jon Stewart Interview, 2012) Without a focus on the challenges ahead, open source digital forensics risks repeating the problems encountered when handling disk images using full disk encryption. Years ago it was apparent that every company would adopt Full Disk Encryption. Its adoption was initially driven by laptops that were stolen, lost or broken. Now full disk encryption is mainstream. Microsoft is shipping BitLocker, and there are a number of third party tools and solutions available. With exception of Joachim Metz s library for Microsoft BitLocker, there has not yet been any Full Disk Encryption support in open source digital forensics. If an organization is using full disk encryption you can t analyze that data without the encryption key (often you have to get an escrow key or be given the key/password). (Stewart, Jon Stewart Interview, 2012) OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

7 When there aren t any open source tools to deal with that data, you have to use proprietary tools. It was pretty clear that a lot of investigations would require full disk encryption analysis, but it s a hard problem from an engineering standpoint. You can t just stay up late and solve it on your own. It takes a concerted effort to deal with that level of engineering. The open source community is hampered by dependence on volunteer/contributory work. The people paid to work on digital forensics are commercial software vendors (who have interest in keeping up with trends) or government contractors (many of whom don t get open source software). The government needs to shepherd directed research & development for anticipating the hard problems. The open source tool needs to be available when the technology shows up in an investigation, rather than 2 3 years past when technology showed up in evidence. If open source digital forensics doesn t address that problem they ll always lag behind the commercial vendors and it will keep adoption from spreading. (Stewart, Jon Stewart Interview, 2012) Fragmentation Jon Stewart described a barrier to entry problem for open source digital forensics tools that results in fragmentation where people don t consolidate on the best tools. When an investigator needs a tool, and has the desire to understand things for himself, he may write his own tool. That s all well and good. Maybe he is not familiar with the tools that are out there; they don t do exactly what he wants; or they don t have the documentation he needs to understand what the current tool can do. (Stewart, Jon Stewart Interview, 2012) What s not good is when other people start using those one- off created tools. Some are scripts someone threw together for their need, but technology might be 5 years old when you use it. Web browsers may have changed, but the tools haven t been updated. They may not be applicable to the current tools you re using. As an example, there are a half dozen windows registry analysis tools. Some do the same things; some are more basic and low level. Over the years people scratch their own itches and they re out there, but there is no consolidation or professionalization. (Witter, 2012) (Stewart, Jon Stewart Interview, 2012) In the larger open source software community, other organizations have professionalized tools. You have the Apache community that has people in charge of releases, forces writing unit tests and requires documentation. They have people working together towards one goal. It would be nice to have a standard set of tools with a standard release schedule for some (not all) of the digital forensics tools. Those tools that are used primarily should get funding to further their capabilities regularly. (Witter, 2012) (Stewart, Jon Stewart Interview, 2012) It would also be useful to have organizational support for training and documentation, such as creating easy- to- use how to guides. One interviewee mentioned that the Federal Law Enforcement Training Center (FLETC) in Brunswick, GA, might be a good place to involve in this. This is because many state & federal investigators go through FLETC to get trained, currently on EnCase or FTK. There is not a lot of documentation on The Sleuth Kit other than its website, and those are very technical. (Stewart, Jon Stewart Interview, 2012) Another hurdle facing the open source digital forensics community is having basic introductory information. This information helps bridge the gap between the top 10% of investigators (only the top 1% can read source code) and the 90%. For example, how to videos with introductory material can introduce analysts to open source digital forensics tools, make the tools easier to use, and help adoption spread. Jon Stewart said That s a lesson I ve learned from my time in the commercial forensics space, but haven t seen it in the open source space. They don t all have to be provided OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

8 by a central organization, they can be bottom up. As an example, there is a [proprietary] tool called X Ways that has a guy in the UK make 5 minute how to tutorial videos, one per week, not even paid by X Ways. (Stewart, Jon Stewart Interview, 2012) Proprietary vendors do a good job with that. Proprietary tool vendors do road shows, attend conferences, have blogs, offer training. To spread adoption you have to put in that legwork. Validation A primary lesson learned is the need to continuously validate forensics tools. Some people assume if a tool is open source it has had lots of validation, but in speaking to the developers of open source digital forensics tools, and my own experience, they get a lot of feedback. Hal Pomeranz said Not a lot of people go out and kick the tires to find those that don t seem to be working right. (Pomeranz, 2012) Hal Pomeranz concluded Having a community of digital forensics people who are all talking to each other will help, and disseminate tools to a wider audience. It will lead to tools being used more frequently. (Pomeranz, 2012) Jimmy Weg concurred, stating We should be grateful to those folks who publish papers based upon many hours of research. (Huber, AFoD Interview with Jimmy Weg, 2012) One of the nice things about open source tools is that even if you don t use them for investigations you can use them to validate results from proprietary digital forensics tools, as well as the reverse use proprietary tools to validate open source digital forensics tools. Unfortunately software will have bugs, especially in a field changing as fast as information technology. If you stick with one tool you ll be blind to those bugs. Your toolkit should include many tools. Hal Pomeranz said I periodically check my work even if it means a hex editor (to see a bit that The Sleuth Kit is reporting to me). (Pomeranz, 2012) Jimmy Weg echoed this sentiment, saying Aside from validation, I never use a tool unless I understand what it does and what the artifact means. So, I do my homework, determine why I should look for a given artifact, and then look for a tool that finds it reliably. (Huber, AFoD Interview with Jimmy Weg, 2012) To be admissible in a United States court, evidence must be both relevant and reliable. The reliability of scientific evidence, such as the output from a digital forensics tool, is determined in a pre- trial Daubert Hearing where the judge determines if the underlying methodology and technique used to identify the evidence was sound, and whether as a result, the evidence is reliable. Brian Carrier believes open source digital forensics tools have a Having a community of digital forensics people who are all talking to each other will help, and disseminate tools to a wider audience. It will lead to tools being used more frequently. Hal Pomeranz OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

9 huge benefit over their closed source counterparts, you can verify it. (Carrier, Brian Carrier Interview, 2012) One of the Daubert guideline categories is acceptance of published procedures by the scientific community. To show acceptance, closed source digital forensics tools may point to the number of sales they have. It is important to note that acceptance of a tool is different than acceptance of the procedure the tool performs. (Carrier, Open Source Digital Forensics Tools: The Legal Argument, 2003) REFERENCES Carrier, B. (2012, Oct 30). Brian Carrier Interview. (T. Dunn, Interviewer) Carrier, B. (2003). Open Source Digital Forensics Tools: The Legal Argument. Huber, E. (2012, Aug 2). AFoD Interview with Jimmy Weg. Retrieved Nov 5, 2012, from A Fistful of Dongles: com/2012/08/afod-interview-withjimmy-weg.html Huber, E. (2011, Jan 10). An Interview With Hal Pomeranz. Retrieved Oct 31, 2012, from A Fistful of Dongles: interview-with-hal-pomeranz.html Koster, D. (2012, Oct 22). Discussion With Doug Koster. NIST SP Guide to Integrating Forensic Techniques into Incident Response. NIST. Pomeranz, H. (2012, Oct 31). Hal Pomeranz Interview. (T. Dunn, Interviewer) Spanier, R. (2012, Oct 10). Ryan Spanier Interview. (T. Dunn, Interviewer) Stewart, J. (2012, Oct 11). Jon Stewart Interview. (T. Dunn, Interviewer) Stewart, J. (2012, Oct 3). Scalable Forensics With The Slueth Kit and Apache Hadoop. Open Source Digital Forensics Conference. Wikipedia. (2012, July 10). Digital forensics. Retrieved Nov 1, 2012, from Wikipedia: wiki/digital_forensics Witter, C. (2012, Oct 23). Christopher Witter Interview. (T. Dunn, Interviewer) OPEN SOURCE DIGITAL FORENSICS TOM DUNN NOVEMBER 14,

Testing, What is it Good For? Absolutely Everything!

Testing, What is it Good For? Absolutely Everything! Testing, What is it Good For? Absolutely Everything! An overview of software testing and why it s an essential step in building a good product Beth Schechner Elementool The content of this ebook is provided

More information

Club Accounts. 2011 Question 6.

Club Accounts. 2011 Question 6. Club Accounts. 2011 Question 6. Anyone familiar with Farm Accounts or Service Firms (notes for both topics are back on the webpage you found this on), will have no trouble with Club Accounts. Essentially

More information

Copyright (c) 2015 Christopher Small and The Art of Lawyering. All rights reserved.

Copyright (c) 2015 Christopher Small and The Art of Lawyering. All rights reserved. Copyright (c) 2015 Christopher Small and The Art of Lawyering. All rights reserved. 1 In this special report, I ll be sharing with you the ten biggest mistakes that lawyers make when marketing their law

More information

Windows IT Pro. Storage Optimization for. SharePoint. by David Chernicoff. sponsored by. Brought to you by AvePoint and Windows IT Pro

Windows IT Pro. Storage Optimization for. SharePoint. by David Chernicoff. sponsored by. Brought to you by AvePoint and Windows IT Pro Windows IT Pro Storage Optimization for SharePoint by David Chernicoff sponsored by Tech Advisor AvePoint p. 2 Contents Chapter 1 Dealing with Existing and Legacy Data page 3 Chapter 2 Optimizing SharePoint

More information

HTTP://WWW.ALWAYSBESHIPPING.CO

HTTP://WWW.ALWAYSBESHIPPING.CO Module 6 Outsourcing Running Time: 21 mins Outsourcing vs Outtasking We re talking about outsourcing in this part of module six. I want to get one thing very, very clear before we begin. There is outsourcing

More information

Where is computer forensics used?

Where is computer forensics used? What is computer forensics? The preservation, recovery, analysis and reporting of digital artifacts including information stored on computers, storage media (such as a hard disk or CD-ROM), an electronic

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 1A: Introduction to Forensics Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Digital Forensics You will learn in this module: The principals of computer

More information

Open Source Digital Forensics Tools

Open Source Digital Forensics Tools The Legal Argument 1 carrier@cerias.purdue.edu Abstract This paper addresses digital forensic analysis tools and their use in a legal setting. To enter scientific evidence into a United States court, a

More information

Hybrid: The Next Generation Cloud Interviews Among CIOs of the Fortune 1000 and Inc. 5000

Hybrid: The Next Generation Cloud Interviews Among CIOs of the Fortune 1000 and Inc. 5000 Hybrid: The Next Generation Cloud Interviews Among CIOs of the Fortune 1000 and Inc. 5000 IT Solutions Survey Wakefield Research 2 EXECUTIVE SUMMARY: Hybrid The Next Generation Cloud M ost Chief Information

More information

Email Marketing Now let s get started on probably the most important part probably it is the most important part of this system and that s building your e-mail list. The money is in the list, the money

More information

TNC is an open architecture for network access control. If you re not sure what NAC is, we ll cover that in a second. For now, the main point here is

TNC is an open architecture for network access control. If you re not sure what NAC is, we ll cover that in a second. For now, the main point here is 1 2 This slide shows the areas where TCG is developing standards. Each image corresponds to a TCG work group. In order to understand Trusted Network Connect, it s best to look at it in context with the

More information

GAcollege411 Site Overview Transcript

GAcollege411 Site Overview Transcript GAcollege411 Site Overview Transcript College Student Hey little man. High School Student What!!? UGH! Don t call me that! So, home for Spring Break, how s college going? College Student Oh, pretty good,

More information

Copyright 2010 You have giveaway rights to this report. Feel free to share.

Copyright 2010 You have giveaway rights to this report. Feel free to share. Article Marketing Magic Copyright 2010 You have giveaway rights to this report. Feel free to share. Table of Contents What Is Article Marketing?...3 The History of Article Marketing...7 Article Marketing

More information

Introduction. What is RAID? The Array and RAID Controller Concept. Click here to print this article. Re-Printed From SLCentral

Introduction. What is RAID? The Array and RAID Controller Concept. Click here to print this article. Re-Printed From SLCentral Click here to print this article. Re-Printed From SLCentral RAID: An In-Depth Guide To RAID Technology Author: Tom Solinap Date Posted: January 24th, 2001 URL: http://www.slcentral.com/articles/01/1/raid

More information

Ubuntu Linux Reza Ghaffaripour May 2008

Ubuntu Linux Reza Ghaffaripour May 2008 Ubuntu Linux Reza Ghaffaripour May 2008 Table of Contents What is Ubuntu... 3 How to get Ubuntu... 3 Ubuntu Features... 3 Linux Advantages... 4 Cost... 4 Security... 4 Choice... 4 Software... 4 Hardware...

More information

Seven Things You Must Know Before Hiring a Real Estate Agent

Seven Things You Must Know Before Hiring a Real Estate Agent Seven Things You Must Know Before Hiring a Real Estate Agent Seven Things To Know Before Hiring a Real Estate Agent Copyright All Rights Reserved 1 Introduction Selling a home can be one of the most stressful

More information

Scalable Forensics with TSK and Hadoop. Jon Stewart

Scalable Forensics with TSK and Hadoop. Jon Stewart Scalable Forensics with TSK and Hadoop Jon Stewart CPU Clock Speed Hard Drive Capacity The Problem CPU clock speed stopped doubling Hard drive capacity kept doubling Multicore CPUs to the rescue!...but

More information

How to Outsource Without Being a Ninnyhammer

How to Outsource Without Being a Ninnyhammer How to Outsource Without Being a Ninnyhammer 5 mistakes people make when outsourcing for profit By Jason Fladlien 2 Introduction The way everyone does outsourcing is patently wrong, and this report is

More information

THE BENEFITS AND RISKS OF CLOUD PLATFORMS

THE BENEFITS AND RISKS OF CLOUD PLATFORMS THE BENEFITS AND RISKS OF CLOUD PLATFORMS A GUIDE FOR BUSINESS LEADERS DAVID CHAPPELL JANUARY 2011 SPONSORED BY MICROSOFT CORPORATION Cloud platforms are a fundamental part of the move to cloud computing.

More information

Backup Basics Presentation. Presented by Tom Crittenden RASCALs 2015

Backup Basics Presentation. Presented by Tom Crittenden RASCALs 2015 Backup Basics Presentation Presented by Tom Crittenden RASCALs 2015 What we ll Cover Why Backup What to Backup Where to Backup How to Backup When to Backup The screens in this presentation are from Windows

More information

Institute for Defense Analyses. Open Source Software in Government: Challenges and Opportunities David A. Wheeler (IDA) & Tom Dunn (GTRI)

Institute for Defense Analyses. Open Source Software in Government: Challenges and Opportunities David A. Wheeler (IDA) & Tom Dunn (GTRI) Institute for Defense Analyses Open Source Software in Government: Challenges and Opportunities David A. Wheeler (IDA) & Tom Dunn (GTRI) Outline Introduction Inertia Fears about low quality or malware

More information

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix Definition of : Computer Coherent application of a methodical investigatory techniques to solve crime cases. Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix

More information

Business Success Blueprints Choosing and using a CRM

Business Success Blueprints Choosing and using a CRM Business Success Blueprints Choosing and using a CRM YOUR BLUEPRINT TO SUPER SUCCESS The definitive Entrepreneurs Circle Guide to managing your customer data. Choosing and Using a CRM Still trying to

More information

PTK Forensics. Dario Forte, Founder and Ceo DFLabs. The Sleuth Kit and Open Source Digital Forensics Conference

PTK Forensics. Dario Forte, Founder and Ceo DFLabs. The Sleuth Kit and Open Source Digital Forensics Conference PTK Forensics Dario Forte, Founder and Ceo DFLabs The Sleuth Kit and Open Source Digital Forensics Conference What PTK is about PTK forensics is a computer forensic framework based on command line tools

More information

Seven Things You Must Know Before Hiring a Real Estate Agent

Seven Things You Must Know Before Hiring a Real Estate Agent Seven Things You Must Know Before Hiring a Real Estate Agent 1 Introduction Selling a home can be one of the most stressful situations of your life. Whether you re upsizing, downsizing, moving across the

More information

Three Attributes of Every Successful Merchant Services Program-20140604 1602-1

Three Attributes of Every Successful Merchant Services Program-20140604 1602-1 Three Attributes of Every Successful Merchant Services Program-20140604 1602-1 [Start of recorded material] [Starts Mid Sentence] thank everyone that s joined the call today. I know everybody is busy with

More information

Mobile web apps: The best option for business? A whitepaper from mrc

Mobile web apps: The best option for business? A whitepaper from mrc Mobile web apps: The best option for business? A whitepaper from mrc Introduction Mobile apps have finally reached the point where businesses can no longer afford to ignore them. Recent surveys and studies

More information

How to Choose the Right Web Design Company for Your Nonprofit

How to Choose the Right Web Design Company for Your Nonprofit How to Choose the Right Web Design Company for Your Nonprofit wiredimpact.com 1 A new website can very easily be the kind of can that gets kicked down the road. Many nonprofits are swamped with things

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Brian Carrier Research Scientist @stake Abstract This paper uses the theory of abstraction layers to describe the purpose

More information

How to Justify Your Security Assessment Budget

How to Justify Your Security Assessment Budget 2BWhite Paper How to Justify Your Security Assessment Budget Building a Business Case For Penetration Testing WHITE PAPER Introduction Penetration testing has been established as a standard security practice

More information

Design and Implementation of a Live-analysis Digital Forensic System

Design and Implementation of a Live-analysis Digital Forensic System Design and Implementation of a Live-analysis Digital Forensic System Pei-Hua Yen Graduate Institute of Information and Computer Education, National Kaohsiung Normal University, Taiwan amber8520@gmail.com

More information

Mike: Alright welcome to episode three of Server Talk, I m here with Alexey. I m Mike. Alexey, how are things been going, man?

Mike: Alright welcome to episode three of Server Talk, I m here with Alexey. I m Mike. Alexey, how are things been going, man? Mike: Alright welcome to episode three of Server Talk, I m here with Alexey. I m Mike. Alexey, how are things been going, man? Alexey: They re doing pretty good. Yeah, I don t know, we ve launched two

More information

Active Directory Recovery: What It Is, and What It Isn t

Active Directory Recovery: What It Is, and What It Isn t Active Directory Recovery: What It Is, and What It Isn t Abstract Does your Active Directory recovery plan address all of the most common failure scenarios? This white paper explains how to handle each

More information

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC Digital Forensics Tom Pigg Executive Director Tennessee CSEC Definitions Digital forensics Involves obtaining and analyzing digital information as evidence in civil, criminal, or administrative cases Analyze

More information

Why Do Software Selection Projects Fail?

Why Do Software Selection Projects Fail? Why Do Software Selection Projects Fail? 2012 Solutions All rights reserved Charles C. Chewning, Jr. cchewning@accountinglibrary.com http://www.accountinglibrary.com/ Why Do Software Selection Projects

More information

5 barriers to database source control and how you can get around them

5 barriers to database source control and how you can get around them WHITEPAPER DATABASE CHANGE MANAGEMENT 5 barriers to database source control and how you can get around them 91% of Fortune 100 companies use Red Gate Content Introduction We have backups of our databases,

More information

Seven Things You Must Know Before Hiring a DUI Attorney

Seven Things You Must Know Before Hiring a DUI Attorney Seven Things You Must Know Before Hiring a DUI Attorney Seven Things to Know Before Hiring a DUI Attorney Copyright 2014 SmartWeb Online 1 Introduction Some people don t quite understand the severity of

More information

A How-to Guide By: Riaan Van Der Merwe, General Manager, Dynamics, Neudesic

A How-to Guide By: Riaan Van Der Merwe, General Manager, Dynamics, Neudesic Managing Dynamics CRM 2013 Applications from Cradle to Grave A How-to Guide By: Riaan Van Der Merwe, General Manager, Dynamics, Neudesic Table of Contents Introduction...3 Creating the Right Fit...3 Solutions

More information

10/11/2012. Digital Forensics for Attorneys - Part 2. Digital Forensics For Attorneys. Experts. Larry E. Daniel, EnCE, DFCP, BCE

10/11/2012. Digital Forensics for Attorneys - Part 2. Digital Forensics For Attorneys. Experts. Larry E. Daniel, EnCE, DFCP, BCE Larry E. Daniel, EnCE, DFCP, BCE Digital Forensics for Attorneys - Part 2 Experts, Analysis, Challenging Evidence Digital Forensics For Attorneys Part I Overview of Digital Forensics Types of Digital Evidence

More information

5 Group Policy Management Capabilities You re Missing

5 Group Policy Management Capabilities You re Missing 5 Group Policy Management Capabilities You re Missing Don Jones 1. 8 0 0. 8 1 3. 6 4 1 5 w w w. s c r i p t l o g i c. c o m / s m b I T 2011 ScriptLogic Corporation ALL RIGHTS RESERVED. ScriptLogic, the

More information

Quarterly Mobile Apps, Business Intelligence, & Database. BILT Meeting June 17, 2014. Meeting Minutes

Quarterly Mobile Apps, Business Intelligence, & Database. BILT Meeting June 17, 2014. Meeting Minutes Quarterly Mobile Apps, Business Intelligence, & Database BILT Meeting June 17, 2014 Meeting Minutes :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

More information

SaaS or On-Premise? How to Select the Right Paths for Your Enterprise. David Linthicum

SaaS or On-Premise? How to Select the Right Paths for Your Enterprise. David Linthicum SaaS or On-Premise? How to Select the Right Paths for Your Enterprise David Linthicum SaaS or On-Premise? How to Select the Right Paths for Your Enterprise 2 Executive Summary The growth of Software- as-

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

Car Cybersecurity: What do the automakers really think? 2015 Survey of Automakers and Suppliers Conducted by Ponemon Institute

Car Cybersecurity: What do the automakers really think? 2015 Survey of Automakers and Suppliers Conducted by Ponemon Institute Car Cybersecurity: What do the automakers really think? 2015 Survey of Automakers and Suppliers Conducted by Ponemon Institute 1 Executive Summary The Ponemon Institute recently conducted a cybersecurity

More information

Why You Need Email Archiving

Why You Need Email Archiving Why You Need Email Archiving www.exclaimer.com Table of Contents Introduction...2 The IT Administrator...3 The Email User...5 The Team Leader...6 The Senior Manager/Business Owner...7 Conclusion...8-1

More information

Seven Things You Must Know Before Hiring a DUI Lawyer

Seven Things You Must Know Before Hiring a DUI Lawyer Seven Things You Must Know Before Hiring a DUI Lawyer 1 Introduction Some people don t quite understand the severity of getting a DUI. In many cases, your license is instantly taken away and you won t

More information

ADVANCED THREATS IN THE ENTERPRISE. Finding an Evil in the Haystack with RSA ECAT. White Paper

ADVANCED THREATS IN THE ENTERPRISE. Finding an Evil in the Haystack with RSA ECAT. White Paper ADVANCED THREATS IN THE ENTERPRISE Finding an Evil in the Haystack with RSA ECAT White Paper With thousands of workstations and servers under management, most enterprises have no way to effectively make

More information

Becoming an Online Learner

Becoming an Online Learner Becoming an Online Learner Online education is where it is at. As an online student, I have control of when I learn, how I learn, and what extra I learn. I gain only as much as I put in; this is what distinguishes

More information

CDHP White Paper Podcast v.3 (2651 words, est. 18 mins)

CDHP White Paper Podcast v.3 (2651 words, est. 18 mins) Hi. And welcome to Cigna s podcast about a white paper we published recently. You can read along with Maximizing the Value of Consumer Driven Health Plans, or you can just sit back and we ll take you through

More information

56 Key Profit Building Lessons I Learned from Jay Abraham s MasterMind Marketing Training.

56 Key Profit Building Lessons I Learned from Jay Abraham s MasterMind Marketing Training. 56 Key Profit Building Lessons I Learned from Jay Abraham s MasterMind Marketing Training. Jay Abraham is a man you should all know. If you do not - go to the library and start learning - just do it! He

More information

CASE STUDY: Top 5 Communications Company Evaluates Leading ediscovery Solutions

CASE STUDY: Top 5 Communications Company Evaluates Leading ediscovery Solutions AccessData Group CASE STUDY: Top 5 Communications Company Evaluates Leading ediscovery Solutions White Paper "#$%&'()'*+&*+, Overview... 1 Top 5 Communications Company: Background and Its ediscovery Requirements...

More information

One View Of Customer Data & Marketing Data

One View Of Customer Data & Marketing Data One View Of Customer Data & Marketing Data Ian Kenealy, Head of Customer Data & Analytics, RSA spoke to the CX Network and shared his thoughts on all things customer, data and analytics! Can you briefly

More information

Top 5 Mistakes Made with Inventory Management for Online Stores

Top 5 Mistakes Made with Inventory Management for Online Stores Top 5 Mistakes Made with Inventory Management for Online Stores For any product you sell, you have an inventory. And whether that inventory fills dozens of warehouses across the country, or is simply stacked

More information

Would You Like To Earn $1000 s With The Click Of A Button?

Would You Like To Earn $1000 s With The Click Of A Button? Would You Like To Earn $1000 s With The Click Of A Button? (Follow these easy step by step instructions and you will) This Version of the ebook is for all countries other than the USA. If you need the

More information

A White Paper from AccessData Group. Cerberus. Malware Triage and Analysis

A White Paper from AccessData Group. Cerberus. Malware Triage and Analysis A White Paper from AccessData Group Cerberus Malware Triage and Analysis What is Cerberus? Cerberus is the first-ever automated reverse engineering tool designed to show a security analyst precisely what

More information

THE WINDOWS AZURE PROGRAMMING MODEL

THE WINDOWS AZURE PROGRAMMING MODEL THE WINDOWS AZURE PROGRAMMING MODEL DAVID CHAPPELL OCTOBER 2010 SPONSORED BY MICROSOFT CORPORATION CONTENTS Why Create a New Programming Model?... 3 The Three Rules of the Windows Azure Programming Model...

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Tips to ensuring the success of big data analytics initiatives

Tips to ensuring the success of big data analytics initiatives Tips to ensuring the success of big data Big data analytics is hot. Read any IT publication or website and you ll see business intelligence (BI) vendors and their systems integration partners pitching

More information

WHITE PAPER. Running. Windows Server 2003. in a Post-Support World. By Nick Cavalancia

WHITE PAPER. Running. Windows Server 2003. in a Post-Support World. By Nick Cavalancia Running Windows Server 2003 in a Post-Support World By Nick Cavalancia TABLE OF CONTENTS Introduction 1 The Challenge of Staying on Windows Server 2003 2 Building a Vulnerability Mitigation Strategy 4

More information

5 Barriers to EHR Replacement

5 Barriers to EHR Replacement Ease EHR replacement worries and succeed 5 Barriers to EHR Replacement Introduction 1 2 3 4 5 Haven t you spent enough money already? Training again Turn a burden into an opportunity! Am I going to lose

More information

Disco reinvents ediscovery for lawyers. Introducing ediscovery software every lawyer can love.

Disco reinvents ediscovery for lawyers. Introducing ediscovery software every lawyer can love. Disco reinvents ediscovery for lawyers Introducing ediscovery software every lawyer can love. We are lawyers who have made ediscovery technology work for us not the other way around. By now it s a familiar

More information

Capacity planning with Microsoft System Center

Capacity planning with Microsoft System Center Capacity planning with Microsoft System Center Mike Resseler Veeam Product Strategy Specialist, MVP, Microsoft Certified IT Professional, MCSA, MCTS, MCP Modern Data Protection Built for Virtualization

More information

Special Report. 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your Audience

Special Report. 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your Audience Special Report 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your Audience JSA Interactive - Special Report 1 5 Tips for Creating the B2B Marketing Content That Really Speaks to Your

More information

Whitepaper: Cloud Computing for Credit Unions

Whitepaper: Cloud Computing for Credit Unions Whitepaper: Cloud Computing for Credit Unions A new twist on an old strategy MYCU SERVICES December 29, 2011 Authored by: Lingle, Linda Table of Contents Introduction... 2 Cloud Providers... 3 Cloud Components...

More information

Patch Management. Rich Bowen

Patch Management. Rich Bowen Patch Management Rich Bowen April 9, 2004 Contents 1 Executive Summary 2 2 Risks 2 2.1 The patch fixes a problem...................................... 2 2.1.1 Do you have that problem?.................................

More information

BetInfo24 Betfair Trading Strategy

BetInfo24 Betfair Trading Strategy BetInfo24 Betfair Trading Strategy All rights reserved BetInfo24 has been identified as the author of this work. The right has been asserted in accordance with the copyright, designs and patents act 1988.

More information

NCS 330. Information Assurance Policies, Ethics and Disaster Recovery. NYC University Polices and Standards 4/15/15.

NCS 330. Information Assurance Policies, Ethics and Disaster Recovery. NYC University Polices and Standards 4/15/15. NCS 330 Information Assurance Policies, Ethics and Disaster Recovery NYC University Polices and Standards 4/15/15 Jess Yanarella Table of Contents: Introduction: Part One: Risk Analysis Threats Vulnerabilities

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

The Dirty Little Secret of Software Pricing

The Dirty Little Secret of Software Pricing WHITEPAPER The Dirty Little Secret of Software Pricing Stan Schneider Mr. Customer, our price is $13,349 dollars per floating development seat. Larger teams need more support, so we charge 20% maintenance

More information

Desktop Management for the Small Enterprise

Desktop Management for the Small Enterprise Desktop Management for the Small Enterprise There are three key factors why desktop management for your small enterprise doesn't have to cost a fortune: time, money, and manpower. If you have less than

More information

Why Endpoint Encryption Can Fail to Deliver

Why Endpoint Encryption Can Fail to Deliver Endpoint Data Encryption That Actually Works The Essentials Series Why Endpoint Encryption Can Fail to Deliver sponsored by W hy Endpoint Encryption Can Fail to Deliver... 1 Tr aditional Solutions... 1

More information

SPECIFICATION BY EXAMPLE. Gojko Adzic. How successful teams deliver the right software. MANNING Shelter Island

SPECIFICATION BY EXAMPLE. Gojko Adzic. How successful teams deliver the right software. MANNING Shelter Island SPECIFICATION BY EXAMPLE How successful teams deliver the right software Gojko Adzic MANNING Shelter Island Brief Contents 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 Preface xiii Acknowledgments xxii

More information

Why Your Job Search Isn t Working

Why Your Job Search Isn t Working Why Your Job Search Isn t Working 6 mistakes you re probably making and how to fix them I t s easy to think that your lack of success in finding a new job has nothing to do with you. After all, this is

More information

TINA: But we re getting ahead of ourselves. Let s start at the beginning This is Ivy Tech.

TINA: But we re getting ahead of ourselves. Let s start at the beginning This is Ivy Tech. SFX: Commercial Soundtrack STU: There s nothing like it. Walking across that stage knowing you ve graduated and you re ready for the next step. Whether it s a job or continuing on with your education Ivy

More information

ENTERPRISE STRATEGY GROUP POSITION PAPER. Virtualization and the Case for Universal Grid Architectures

ENTERPRISE STRATEGY GROUP POSITION PAPER. Virtualization and the Case for Universal Grid Architectures ENTERPRISE STRATEGY GROUP POSITION PAPER Virtualization and the Case for Universal Grid Architectures By Steve Duplessie, Founder and Senior Analyst November 2012 Page 2 Contents Abstract... 4 History...

More information

Website Design Checklist

Website Design Checklist Website Design Checklist Use this guide before you begin building your website to ensure that your website maximizes its potential for your company. 3 THING YOU SHOULD NEVER SAY ON YOUR WEBSITE (That I

More information

IT Decisions for Small Business

IT Decisions for Small Business IT Decisions for Small Business The most frequently asked questions and answers By Keith Powell and Chris Brandow, Invision Partners Computing technology has become a necessary business tool, and there

More information

FREE REPORT: Answers To The Top 5 Questions Business Owners Have About Cloud Computing

FREE REPORT: Answers To The Top 5 Questions Business Owners Have About Cloud Computing FREE REPORT: Answers To The Top 5 Questions Business Owners Have About Cloud Computing Discover What Most IT Consultants Don t Know Or Won t Tell You About Moving Your Company s Network To The Cloud By

More information

Please note the information contained within this document is for Educational purposes only.

Please note the information contained within this document is for Educational purposes only. Legal Notice: This ebook is copyright protected. This is only for personal use. You cannot amend, distribute, sell, use, quote or paraphrase any part or the content within this ebook without the consent

More information

You re going to be a software company. You re going to need DevOps. by John Michelsen, Chief Technology Officer, CA Technologies

You re going to be a software company. You re going to need DevOps. by John Michelsen, Chief Technology Officer, CA Technologies About the author John Michelsen is the chief technology officer of CA Technologies, responsible for technical leadership and innovation, further developing the company s technical community, and aligning

More information

Phase 2 The System Specification

Phase 2 The System Specification Team W2 Video-Conferencing-Based Classroom Extension Sergio Bana Andrew Carland Matt Dyson Sarah Jordan Andrew Wantuch Phase 2 The System Specification 1 P a g e TABLE OF CONTENTS 1. INTRODUCTORY PROBLEM

More information

CROSS EXAMINATION OF AN EXPERT WITNESS IN A CHILD SEXUAL ABUSE CASE. Mark Montgomery

CROSS EXAMINATION OF AN EXPERT WITNESS IN A CHILD SEXUAL ABUSE CASE. Mark Montgomery CROSS EXAMINATION OF AN EXPERT WITNESS IN A CHILD SEXUAL ABUSE CASE Mark Montgomery Post Office Box 161 Durham, NC 27702 (919) 680-6249 mark.montgomery@mindspring.com Opinion Testimony by a Pediatrician/Nurse/Counselor/Social

More information

NEDARC POSITION PAPER

NEDARC POSITION PAPER Which Database Will Serve Your Needs? National EMSC Data Analysis Resource Center Central to any EMS, public health, or large healthcare organization is the collection, storage, retrieval, and analysis

More information

c01_1 09/18/2008 1 CHAPTER 1 COPYRIGHTED MATERIAL Attitude Is Everything in a Down Market http://www.pbookshop.com

c01_1 09/18/2008 1 CHAPTER 1 COPYRIGHTED MATERIAL Attitude Is Everything in a Down Market http://www.pbookshop.com c01_1 09/18/2008 1 CHAPTER 1 Attitude Is Everything in a Down Market COPYRIGHTED MATERIAL c01_1 09/18/2008 2 c01_1 09/18/2008 3 Whether you think you can or you think you can t, you are right. Henry Ford

More information

Wholesaling Mark Ferguson

Wholesaling Mark Ferguson TRANSCRIPT OF EPISODE 14 OF THE INVEST FOUR MORE PODCAST Wholesaling Mark Ferguson Mark: Hi everyone. Mark Ferguson here with another episode of the Invest More Real Estate podcast. Today is just going

More information

Why It s Time to Say Goodbye to Outdated Marketing Strategies and Start Getting Results

Why It s Time to Say Goodbye to Outdated Marketing Strategies and Start Getting Results Why It s Time to Say Goodbye to Outdated Marketing Strategies and Start Getting Results KAYAK is your internet marketing game changer. PLEASE SHARE (Always Attribute) Online marketing is a moving target,

More information

Best Practices in Release and Deployment Management

Best Practices in Release and Deployment Management WHITEPAPER Best Practices in Release and Deployment Management Mark Levy Through 2016, a lack of effective release management will contribute up to 80% of production incidents in large organizations with

More information

SharePoint Information Architecture: The Tools of the Trade By Steven Pogrebivsky, CEO at MetaVis Technologies

SharePoint Information Architecture: The Tools of the Trade By Steven Pogrebivsky, CEO at MetaVis Technologies SharePoint Information Architecture: The Tools of the Trade By Steven Pogrebivsky, CEO at MetaVis Technologies A fair amount of work goes into the role of a SharePoint Information Architect. And every

More information

Cloud Computing Backgrounder

Cloud Computing Backgrounder Cloud Computing Backgrounder No surprise: information technology (IT) is huge. Huge costs, huge number of buzz words, huge amount of jargon, and a huge competitive advantage for those who can effectively

More information

WHAT IS AN APPLICATION PLATFORM?

WHAT IS AN APPLICATION PLATFORM? David Chappell December 2011 WHAT IS AN APPLICATION PLATFORM? Sponsored by Microsoft Corporation Copyright 2011 Chappell & Associates Just about every application today relies on other software: operating

More information

1. Comments on reviews a. Need to avoid just summarizing web page asks you for:

1. Comments on reviews a. Need to avoid just summarizing web page asks you for: 1. Comments on reviews a. Need to avoid just summarizing web page asks you for: i. A one or two sentence summary of the paper ii. A description of the problem they were trying to solve iii. A summary of

More information

Forensic Clusters: Advanced Processing with Open Source Software. Jon Stewart Geoff Black

Forensic Clusters: Advanced Processing with Open Source Software. Jon Stewart Geoff Black Forensic Clusters: Advanced Processing with Open Source Software Jon Stewart Geoff Black Who We Are Mac Lightbox Guidance alum Mr. EnScript C++ & Java Developer Fortune 100 Financial NCIS (DDK/ManTech)

More information

WINDOWS AZURE AND WINDOWS HPC SERVER

WINDOWS AZURE AND WINDOWS HPC SERVER David Chappell March 2012 WINDOWS AZURE AND WINDOWS HPC SERVER HIGH-PERFORMANCE COMPUTING IN THE CLOUD Sponsored by Microsoft Corporation Copyright 2012 Chappell & Associates Contents High-Performance

More information

FIRING YOUR LAWYER. Your Guide to: Even if you really think it s a good idea...it s usually not!

FIRING YOUR LAWYER. Your Guide to: Even if you really think it s a good idea...it s usually not! Your Guide to: FIRING YOUR LAWYER Even if you really think it s a good idea...it s usually not! SO, YOU ARE THINKING ABOUT FIRING YOUR LAWYER... About three times a week we get a call from someone who

More information

EMPLOYEE ENGAGEMENT. Pipeline Articles www.contactcenterpipeline.com

EMPLOYEE ENGAGEMENT. Pipeline Articles www.contactcenterpipeline.com superior service / feb 2014 EMPLOYEE ENGAGEMENT Five best practices for protecting and investing in your most prized corporate asset: Your employees! By Eli Federman, Customer Service Simplified Pipeline

More information

The Aftermath of the Flood at the Boston Public Library: Lessons Learned Gail Fithian, Boston Public Library Boston, MA

The Aftermath of the Flood at the Boston Public Library: Lessons Learned Gail Fithian, Boston Public Library Boston, MA Proceedings of the 8th Annual Federal Depository Library Conference April 12-15, 1999 The Aftermath of the Flood at the Boston Public Library: Lessons Learned Gail Fithian, Boston Public Library Boston,

More information

Linux in Law Enforcement

Linux in Law Enforcement Linux in Law Enforcement It's all about CONTROL Barry J. Grundy CALUG MEETING JUNE 2008 !! Disclaimer!! This presentation is not sponsored by any organization of the US Government I am here representing

More information

Worth the Sacrifice: Making College Count for You

Worth the Sacrifice: Making College Count for You 2 Worth the Sacrifice: Making College Count for You By the end of this section, you will be able to: Write an educational goal that identifies an area of focus and specific credentials sought Explain how

More information

The Disconnect Between Legal and IT Teams

The Disconnect Between Legal and IT Teams WHEPAPER The Disconnect Between and Teams Examples of what each side doesn t know #2 in a series of 4 whitepapers. Circulate this document to,, and company management. It can be used to start a dialog,

More information