Piecing Digital Evidence Together. Service Information

Size: px
Start display at page:

Download "Piecing Digital Evidence Together. Service Information"

Transcription

1 Piecing Digital Evidence Together Service Information

2 Services Overview Mobile and Tablet Forensics Mobile Phone Forensics is the legally tested and approved systematic examination of mobile phones, SIM cards and related peripherals e.g. memory cards. With the ever increasing dominance of Smartphones in our day to day lives, related evidence has also become equally as common in aspects of an investigation or litigation involving companies, individuals or even law enforcement. Computer Forensics Digital Forensics is the legally tested and approved restoration, collection, preservation, analysis, and presentation of computer-related evidence. This is based on a methodical approach to analysing and extracting relevant data and information on a digital device, e.g. a computer, laptop or hard drive. This digital evidence may be used to support, or disprove, aspects of an investigation or litigation involving companies, individuals or even law enforcement. All in line with Association of Chief of Police (ACPO) compliant procedures. Forensic Data Recovery As Digital Forensic specialists, IntaForensics are experts in the analysis of digital media to produce legal evidence of a crime or unauthorised action, or in the recovery of personal data. The expert knowledge of the IntaForensics staff allow for the recovery of data from hard to access or damaged media in situations where it would typically be overlooked, we have utilised our experience to develop procedures for the recovery of data from different digital media and situations. Video and Audio Forensics Our audio and video experts are experienced in identifying, extracting and preserving recorded evidence from all devices. We are able to forensically examine systems and reconstruct media from damaged systems, or render corrupted images intelligible, as well as being able to provide court experienced expert witness testimony. Cell Site Analysis IntaForensics can carry out comprehensive radio measurements along a specific route or in a static location. These measure cell site coverage, and take into account atmospheric conditions and obstructions, e.g. buildings. This information forms the basis for producing detailed coverage layouts, where the coverage areas of individual cell sites can be shown, proving to be essential in mapping suspect locations and criminal activity. Call Data Records Some network operators produce Extended Call Data Records (ECDR s), storing detailed reports to give the likely positioning and movements of a mobile phone providing evidence to support whether or not an individual was in the vicinity of the crime. IntaForensics have extensive experience in working closely with network operators to produce exact reports concerning call data information and reconstruction of such. Expert Witness Testimony The IntaForensics team consists of a number of experts with an extensive level of experience in the production of thorough expert reports and testimony in court. IntaForensics can support you by providing fully trained experts experienced in providing testimony, providing technical analysis and opinion acknowledged to be expert.

3 Computer Forensic Services Computer Forensic Services The Computer Forensic Analysis process is the methodical approach of examining digital media to establish factual information for civil, criminal and personal matters. IntaForensics takes advantage of the combined experience of its Analysts to conduct a full and complete Computer Forensic investigation, reporting on all types of media through the utilisation of a wide variety of software and tools. What could be recovered? IntaForensics have vast experience in the recovery and examination of both present (live) and deleted data. Through utilisation of exacting forensic tools, critical evidential data can be analysed and recovered proving potentially key in investigations. A brief example of examinable data includes: Communication data e.g. Skype calls, Facebook messages etc. Document data e.g Word Documents, Images Analysis of usage e.g. Documents accessed, files transfered Internet History Downloaded data Mobile Phone and Tablet Forensic Services Mobile Phone and Tablet Forensic Services Mobile Phone Forensics is the methodical approach to the examination of data resident on Mobile Phones, tablets and all attached media. Similar to computer forensics, Mobile Phone Forensic Analysis has continued to play a pivotal role in a significant number of civil and criminal matters. What could be recovered? The fragmented nature of mobile phone makes and models requires the most up-to-date forensic processes and equipment. IntaForensics have vast experience in the recovery and examination of both present (live) and deleted data on a wide range of mobile handsets. Depending on the make and model, IntaForensics have experience in recovering evidence such as: Call Logs Text Messages s Photographs, Video & Audio Files Instant Messaging History Application Data Maps & GPS Information Internet Browsing data Documents Contacts 3

4 Video and Audio Forensic Services Video and Audio Forensic Services Our audio and video analysts are experienced in identifying, extracting and preserving recorded evidence from all devices. We are able to forensically examine systems and reconstruct media from damaged systems, or render corrupted images intelligible. Through our Audio and Video Forensic services, we can increase the overall value and effectiveness of visual evidence. Our forensic facilities allow media to be safely extracted from devices. CCTV enhancement or audio evaluation can produce critical evidence in support of criminal or civil proceedings. IntaForensics provide the full spectrum of Digital Forensic services from enhancement to speed correction and/ or time lapse assessment, format conversation, and de-multiplexing. For covert surveillance recordings for CCTV enhancement or to protect the identity of witnesses, we can pixelate or mask faces/object and provide court experienced CCTV expert witness testimony. Cell Site Analysis Services Cell Site and Call Data Analysis Services Mobile and Smartphone usage continues to grow within our day-to-day lives, therefore Cell Sites hold a wealth of information. IntaForensics Cell Site team are capable of supporting law enforcement agencies and legal defence teams nationally in the analysis of suspect and/or witness location in the vicinity of a crime. Initial Call Data Analysis allows for in-depth investigation into a subjects mobile activity at a certain point in time, encompassing SMS data, Call Data, as well as data requests, initially stored by mobile network operators. Cell Site Analysis further supports the analytical processes by establishing times and locations of connected devices in the area covered based on signal strengths at the particular time and signal direction. This data is traditionally held between 6 to 12 months by the network operators. This extensive data enables our investigators to pinpoint locations of connected devices to ensure factual data is constructed.

5 Forensic Data Recovery Services Forensic Data Recovery Services It is impossible to deny that the capacity and variety of storage media is ever increasing. As such, the potential for data recovery requires more complex and in-depth recovery methods than ever before. IntaForensics Data Recovery Services encompass the latest digital recovery techniques and equipment to increase the chances of successful restoration of valuable data or vital evidence in a court case. With processes designed to follow the ACPO (Association of Chief Police Officers) guidelines, all customers are guaranteed a forensic service that preserves the integrity of evidence through a full auditable trail. Our Data Recovery team members specialise in various recovery methods suited to specific case types, ensuring our clients are guaranteed a bespoke yet cost effective service. Expert Witness Services Expert Witness Services IntaForensics pride themselves, not only on the high quality nature of the services offered, but the professionalism and expert nature of their representatives. All of our experts are trained and experienced in the delivery of expert testimony, providing clear and precise technical analysis and conveying an opinion acknowledged and understood as expert (when required). The experience of our forensic analysts ensure that they are both experts in their field of digital forensics and can provide evidence in court. With both technical and investigations backgrounds, IntaForensics guarantees experts that are second to none in court and are able to provide evidence for technical and non-technical audiences.

6

7 Call Us Us Visit Us

Piecing Digital Evidence Together. Company Information

Piecing Digital Evidence Together. Company Information Piecing Digital Evidence Together Company Information About IntaForensics About Us Established in 2006, IntaForensics has grown to become one of the leading providers of digital forensic services in the

More information

Providing leading edge digital forensic services with proven experience and expertise

Providing leading edge digital forensic services with proven experience and expertise Providing leading edge digital forensic services with proven experience and expertise Today s prevalence of electronic data demands a reliable proven solution. At CY4OR, we provide a leading edge service

More information

Digital Forensics Services

Digital Forensics Services Digital Forensics Services A KPMG SERVICE FOR G-CLOUD VII October 2015 kpmg.co.uk Digital Forensics Services KPMG PROVIDES RELIABLE END TO END COMPUTER FORENSIC AND EXPERT WITNESS SERVICES We bring together

More information

How To Become A Forensic Technician

How To Become A Forensic Technician PERSON SPECIFICATION Area: EMSOU Job Title: Digital Forensic Technician Weekly Hours: Section: CCU Scale: SO2 Version: V1 Post No: HP083 Status: Substantive Version Date: 37 January 2014 Please describe,

More information

University of Birmingham. Closed Circuit Television (CCTV) Code of Practice

University of Birmingham. Closed Circuit Television (CCTV) Code of Practice University of Birmingham Closed Circuit Television (CCTV) Code of Practice University of Birmingham uses closed circuit television (CCTV) images to provide a safe and secure environment for students, staff

More information

Case Study: Smart Phone Deleted Data Recovery

Case Study: Smart Phone Deleted Data Recovery Case Study: Smart Phone Deleted Data Recovery Company profile McCann Investigations is a full service private investigations firm providing complete case solutions by employing cutting-edge computer forensics

More information

Case Study: Mobile Device Forensics in Texting and Driving Cases

Case Study: Mobile Device Forensics in Texting and Driving Cases Case Study: Mobile Device Forensics in Texting and Driving Cases Company Profile McCann Investigations is a full service private investigation firm providing complete case solutions by employing cutting-edge

More information

A Survey on Mobile Forensic for Android Smartphones

A Survey on Mobile Forensic for Android Smartphones IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 2, Ver. 1 (Mar Apr. 2015), PP 15-19 www.iosrjournals.org A Survey on Mobile Forensic for Android Smartphones

More information

A White Paper from AccessData Group. The Future of Mobile E-Discovery

A White Paper from AccessData Group. The Future of Mobile E-Discovery A White Paper from AccessData Group The Future of Mobile E-Discovery Contents 1. The changing landscape of e-discovery 2. New expectations in the courtroom 3. Mobile discovery within corporations 4. MPE+

More information

A White Paper from AccessData Group. The Future of Mobile E-Discovery

A White Paper from AccessData Group. The Future of Mobile E-Discovery A White Paper from AccessData Group The Future of Mobile E-Discovery Contents 1. The changing landscape of e-discovery 2. New expectations in the courtroom 3. Mobile discovery within corporations 4. MPE+

More information

Voice and data recording Red Box makes it easier than you imagine

Voice and data recording Red Box makes it easier than you imagine Voice and data recording Red Box makes it easier than you imagine SIMPLER SMARTER VOICE If you re reading this, there s a good chance your organization has to record phone calls, radio conversations or

More information

iaccident Investigations Where Evidence Counts

iaccident Investigations Where Evidence Counts iaccident Investigations Where Evidence Counts ACAL A Call Away Limited iai is a trading style of A Call Away Limitied, registered in England and Wales company registration number 06903161 Registered Address:

More information

Online Research and Investigation

Online Research and Investigation Online Research and Investigation This document is intended to provide guidance to police officers or staff engaged in research and investigation across the internet. This guidance is not a source of law

More information

Guidelines on Digital Forensic Procedures for OLAF Staff

Guidelines on Digital Forensic Procedures for OLAF Staff Ref. Ares(2013)3769761-19/12/2013 Guidelines on Digital Forensic Procedures for OLAF Staff 1 January 2014 Introduction The OLAF Guidelines on Digital Forensic Procedures are internal rules which are to

More information

www.lgrmg.ca Setting the Standard in Risk Management Consulting and Investigation Services

www.lgrmg.ca Setting the Standard in Risk Management Consulting and Investigation Services www.lgrmg.ca Setting the Standard in Risk Management Consulting and Investigation Services Setting the Standard in Risk Management Consulting and Investigation Services AN INTRODUCTION Lions Gate Risk

More information

NUIX WHITE PAPER THE INVESTIGATIVE LAB: A MODEL FOR EFFICIENT COLLABORATIVE DIGITAL INVESTIGATIONS WHITE PAPER

NUIX WHITE PAPER THE INVESTIGATIVE LAB: A MODEL FOR EFFICIENT COLLABORATIVE DIGITAL INVESTIGATIONS WHITE PAPER NUIX WHITE PAPER THE INVESTIGATIVE LAB: A MODEL FOR EFFICIENT COLLABORATIVE DIGITAL INVESTIGATIONS WHITE PAPER CONTENTS Executive summary...2 The digital forensic investigation impasse...3 Lessons from

More information

How To Read Memory Chips From A Cell Phone Or Memory Chip

How To Read Memory Chips From A Cell Phone Or Memory Chip Recovering data from mobile phones An easy, cost-effective service based on the NFI Memory Toolkit by the Netherlands Forensic Institute Mobile phones a rich source of valuable information Mobile phones

More information

Computer Forensics & Electronic Discovery Setec Investigations offers unparalleled expertise in computer forensics and electronic discovery,

Computer Forensics & Electronic Discovery Setec Investigations offers unparalleled expertise in computer forensics and electronic discovery, Computer Forensics & Electronic Discovery Setec Investigations offers unparalleled expertise in computer forensics and electronic discovery, providing highly personalized, case-specific forensic analysis

More information

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014 Introduction to Data Forensics Jeff Flaig, Security Consultant January 15, 2014 WHAT IS COMPUTER FORENSICS Computer forensics is the process of methodically examining computer media (hard disks, diskettes,

More information

Remote Monitoring offers a comprehensive range of services, which are continually

Remote Monitoring offers a comprehensive range of services, which are continually Remote Monitoring Since the early 1990 s commercial remote monitoring has provided security solutions across a broad spectrum of industries. As the threat of crime and the cost of manned guarding have

More information

Information Technologies and Fraud

Information Technologies and Fraud Information Technologies and Fraud Florin Gogoasa CISA, CFE, CGEIT, CRISC ACFE Romania - Founder and Board member Managing Partner Blue Lab Consulting Information Technologies for Fraud investigation A.

More information

Overview of Computer Forensics

Overview of Computer Forensics Overview of Computer Forensics Don Mason, Associate Director National Center for Justice and the Rule of Law University of Mississippi School of Law [These materials are based on 4.3.1-4.3.3 in the National

More information

Legal view of digital evidence

Legal view of digital evidence Chapter 2 Legal view of digital evidence Before developing a model or a theory, it is important to understand the requirements of the domain in which the model or the theory is going to be used. The ultimate

More information

KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm

KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm HOUSTON AUSTIN KIMMONS INVESTIGATIVE SERVICES, INC. HIGHLY RESPECTED, SKILLED TEAM OF INVESTIGATORS Rob Kimmons,

More information

SURVEILLANCE AND PRIVACY

SURVEILLANCE AND PRIVACY info sheet 03.12 SURVEILLANCE AND PRIVACY Info Sheet 03.12 March 2012 This Information Sheet applies to Victorian state and local government organisations that are bound by the Information Privacy Act

More information

Investigating the prevalence of unsecured financial, health and personally identifiable information in corporate data

Investigating the prevalence of unsecured financial, health and personally identifiable information in corporate data Nuix And EDRM Case Study: Removing PII from Nuix the and EDRM EDRM Enron Case Data Study Set Removing PII from the EDRM Enron Data Set Investigating the prevalence of unsecured financial, health and personally

More information

How To Solve A Violent Home Invasion With A United Force

How To Solve A Violent Home Invasion With A United Force Use Case SOLVING VIOLENT CRIMES WITH A UNIFIED WORKFLOW In a Violent Home Invasion Investigation, the UFED Series Seamlessly Unifies Workflows from Field to Lab A series of violent home invasions has everyone

More information

On the Trail of the Craigslist Killer: A Case Study in Digital Forensics

On the Trail of the Craigslist Killer: A Case Study in Digital Forensics On the Trail of the Craigslist Killer: A Case Study in Digital Forensics Presenters: Sharon Nelson and John Simek President and Vice President, Sensei Enterprises www.senseient.com snelson@senseient.com;

More information

EnCase Enterprise For Corporations

EnCase Enterprise For Corporations TM GUIDANCE SOFTWARE EnCASE ENTERPRISE EnCase Enterprise For Corporations An Enterprise Software Platform Allowing Complete Visibility Across your Network for Internal Investigations, Network Security,

More information

CRIMINAL JOURNEY MAPPING

CRIMINAL JOURNEY MAPPING The Quarterly Magazine for Digital Forensics Practitioners Issue 23 May 2015 Digital ForensicS / magazine WIN! an ipod Nano CRIMINAL JOURNEY MAPPING How to use Cyber Criminal Journeys to support forensics

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 4A: Forensic Processes Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Forensics Processes - objectives Investigation Process Forensic Ethics Issues Forensic

More information

KIMMONS INVESTIGATIVE SERVICES, INC.

KIMMONS INVESTIGATIVE SERVICES, INC. KIMMONS INVESTIGATIVE SERVICES, INC. Texas Largest & Most Experienced Investigative Firm HOUSTON AUSTIN National & Worldwide Affiliates KIMMONS INVESTIGATIVE SERVICES, INC. HIGHLY RESPECTED, SKILLED TEAM

More information

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device Ten Tips for Managing Risks on Convergent Networks The Risk Management Group April 2012 Sponsored by: Lavastorm Analytics is a global business performance analytics company that enables companies to analyze,

More information

196 Practical Crime Scene Investigations for Hot Zones

196 Practical Crime Scene Investigations for Hot Zones The Documentation 9 Documentation is an essential part of any crime scene investigation. Everything that is associated with the crime scene investigation must be documented in writing and becomes part

More information

Case study on asset tracing

Case study on asset tracing Recovering Stolen Assets: A Practitioner s Handbook ARNO THUERIG * Case study on asset tracing I. Case study background The client adviser of a Swiss private bank transferred approximately USD 1 million

More information

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic I Digital Forensic A newsletter for IT Professionals Education Sector Updates Issue 10 I. Background of Digital Forensic Definition of Digital Forensic Digital forensic involves the collection and analysis

More information

Department of Justice Policy Guidance: Use of Cell-Site Simulator Technology

Department of Justice Policy Guidance: Use of Cell-Site Simulator Technology Department of Justice Policy Guidance: Use of Cell-Site Simulator Technology Cell-site simulator technology provides valuable assistance in support of important public safety objectives. Whether deployed

More information

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices Introduction As organizations rely more heavily on technology-based methods of communication, many corporations

More information

Course Forensic Science. Unit II History

Course Forensic Science. Unit II History Course Forensic Science Unit II History Essential Question What is legally and ethically expected of forensic scientists and Crime Scene Investigators? TEKS 130.295(c) (4)(C) Prior Student Learning History

More information

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM

WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM WILLIAM OETTINGER PHONE (702) 292-4645 WOETTINGER@GMAIL.COM SUMMARY OF QUALIFICATIONS Veteran investigator in a traditional and computer-related environment. A leader experienced in organizing, directing,

More information

DIGITAL FORENSICS AND CYBER INCIDENT RESPONSE SERVICES

DIGITAL FORENSICS AND CYBER INCIDENT RESPONSE SERVICES G Cloud IV Framework Lot 4 DIGITAL FORENSICS AND CYBER INCIDENT RESPONSE SERVICES Service Description - ANSEC IA Limited CONTENTS 1 Company Profile. 2 The ANSEC Effect 3 Qualifications 4 Service Description..

More information

Feature. How to Maximize Evidential Weight of Electronically Stored Information Recommendations of BS 10008

Feature. How to Maximize Evidential Weight of Electronically Stored Information Recommendations of BS 10008 Feature Haris Hamidovic, CIA, ISMS IA, ITIL, IT Project+, is chief information security officer at Microcredit Foundation EKI Sarajevo, Bosnia and Herzegovina. Prior to his current assignment, Hamidovic

More information

C R I M E S C E N E. Forensic Science CC 30.07 Spring 2007 Prof. Nehru

C R I M E S C E N E. Forensic Science CC 30.07 Spring 2007 Prof. Nehru C R I M E S C E N E Physical Evidence Crime laboratories run on physical evidence Physical evidence encompasses any and all objects that can establish that a crime has been committed or can provide a link

More information

IAPE STANDARDS SECTION 16 DIGITAL EVIDENCE

IAPE STANDARDS SECTION 16 DIGITAL EVIDENCE IAPE STANDARDS SECTION 16 DIGITAL EVIDENCE IAPE STANDARD SECTION 16.1 DIGITAL EVIDENCE Standard: Digital evidence is a critical element of modern criminal investigation that should be maintained in strict

More information

NOTTINGHAMSHIRE POLICE JOB DESCRIPTION. Volume Crime Scene Investigator. Divisional Bases

NOTTINGHAMSHIRE POLICE JOB DESCRIPTION. Volume Crime Scene Investigator. Divisional Bases NOTTINGHAMSHIRE POLICE JOB DESCRIPTION Job title: Department/ Location: Responsible to: Responsible for: Volume Crime Scene Investigator Crime Scene Investigation Department, Divisional Bases Crime Scene

More information

EXAMINATION OUTLINE FOR PRIVATE INVESTIGATORS

EXAMINATION OUTLINE FOR PRIVATE INVESTIGATORS EXAMINATION OUTLINE FOR PRIVATE INVESTIGATORS 2014 I. Ethics (18%) This area assesses the candidate s ability to comply with ethical standards of private investigators regarding privacy rights, confidentiality,

More information

SOLUTION. Forensic Video Analysis

SOLUTION. Forensic Video Analysis SOLUTION Forensic Video Analysis reveal the concealed IN A WORLD OF SURVEILLANCE CAMERAS, catching a criminal suspect on video isn t much of a problem. For law enforcement and homeland security, the real

More information

Electronic Crime Scene Investigation: A Guide for First Responders, Second Edition

Electronic Crime Scene Investigation: A Guide for First Responders, Second Edition APR. 08 Electronic Crime Scene Investigation: A Guide for First Responders, Second Edition Cover photographs copyright 2001 PhotoDisc, Inc. NCJ 219941 Chapter 1. Electronic Devices: Types, Description,

More information

South Australia Police POSITION INFORMATION DOCUMENT

South Australia Police POSITION INFORMATION DOCUMENT South Australia Police POSITION INFORMATION DOCUMENT Stream : Administrative Services Career Group : Financial Related Discipline : Financial Services Classification : ASO-7 Service : Crime Service Position

More information

BDO NORDIC. Investigation, fraud prevention and computer forensics. You can guess. You can assume. Or you can know. And knowing is always better.

BDO NORDIC. Investigation, fraud prevention and computer forensics. You can guess. You can assume. Or you can know. And knowing is always better. BDO NORDIC Investigation, fraud prevention and computer forensics You can guess. You can assume. Or you can know. And knowing is always better. CONTENT OUR SERVICES 3 Investigation - Identifying the facts

More information

The Enhanced Digital Investigation Process Model

The Enhanced Digital Investigation Process Model The Enhanced Digital Investigation Process Model Venansius Baryamureeba and Florence Tushabe barya@ics.mak.ac.ug, tushabe@ics.mak.ac.ug Institute of Computer Science, Makerere University P.O.Box 7062,

More information

Physical Security Services

Physical Security Services Physical Security Services The ANVIL Group Physical Security Services The ANVIL Group is an internationally renowned and accredited security company specialising in Crisis Avoidance. Established in 1988,

More information

e-discovery Forensics Incident Response

e-discovery Forensics Incident Response e-discovery Forensics Incident Response NetSecurity Corporation 21351 Gentry Drive Suite 230 Dulles, VA 20166 VA DCJS # 11-5605 Phone: 703.444.9009 Toll Free: 1.866.664.6986 Web: www.netsecurity.com Email:

More information

Understanding ediscovery and Electronically Stored Information (ESI)

Understanding ediscovery and Electronically Stored Information (ESI) Copyright The information transmitted in this document is intended only for the addressee and may contain confidential and/or privileged material. Any interception, review, retransmission, dissemination

More information

Scotland s Commissioner for Children and Young People Records Management Policy

Scotland s Commissioner for Children and Young People Records Management Policy Scotland s Commissioner for Children and Young People Records Management Policy 1 RECORDS MANAGEMENT POLICY OVERVIEW 2 Policy Statement 2 Scope 2 Relevant Legislation and Regulations 2 Policy Objectives

More information

City Surveillance and the Cloud

City Surveillance and the Cloud Keep Watch on Your Projects Through the Cloud, 24/7/365 Unlock the all the potential tools of a modern enterprise video surveillance system with a costeffective and elegantly simple cloud video surveillance

More information

GPS G-Cloud Lot 4: Oracle Business Intelligence Cloud Consultancy Service Definition

GPS G-Cloud Lot 4: Oracle Business Intelligence Cloud Consultancy Service Definition GPS G-Cloud Lot 4: Contents 1 Introduction... 3 2 Service... 4 2.1 Cloud Consultancy Overview... 4 2.2 Information assurance... 5 2.3 Backup/Restore and Disaster Recovery... 6 2.4 On-boarding and Off-boarding...

More information

Electronic evidence: More than just a hard drive. March 2015 Publication No. 15-02

Electronic evidence: More than just a hard drive. March 2015 Publication No. 15-02 Electronic evidence: More than just a hard drive March 2015 Publication No. 15-02 1 Introduction 2 Over the last decade, the computer hard drive has been the main point of data storage and therefore the

More information

Mobile Device Forensics. Rick Ayers

Mobile Device Forensics. Rick Ayers Mobile Device Forensics Rick Ayers Disclaimer Certain commercial entities, equipment, or materials may be identified in this presentation in order to describe an experimental procedure or concept adequately.

More information

Crime Scene Search and Processing

Crime Scene Search and Processing Objective: Crime Scene Search and Processing Crime scene search scenarios involve significant teamwork. Each team member should be assigned a specific duty during the crime scene processing. Explorers

More information

Forensics on the Windows Platform, Part Two

Forensics on the Windows Platform, Part Two 1 of 5 9/27/2006 3:52 PM Forensics on the Windows Platform, Part Two Jamie Morris 2003-02-11 Introduction This is the second of a two-part series of articles discussing the use of computer forensics in

More information

Journal of Digital Forensic Practice

Journal of Digital Forensic Practice Journal of Digital Forensic Practice Journal of Digital Forensic Practice, 2:57 61, 2008 Copyright Taylor & Francis Group, LLC ISSN: 1556-7281 print / 1556-7346 online DOI: 10.1080/15567280801958464 UDFP

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

Case Study: Hiring a licensed Security Provider

Case Study: Hiring a licensed Security Provider Case Study: Hiring a licensed Security Provider Company Profile McCann Investigations is a full service private investigation firm providing complete case solutions by employing cutting-edge computer forensics

More information

CYBER RISK SECURITY, NETWORK & PRIVACY

CYBER RISK SECURITY, NETWORK & PRIVACY CYBER RISK SECURITY, NETWORK & PRIVACY CYBER SECURITY, NETWORK & PRIVACY In the ever-evolving technological landscape in which we live, our lives are dominated by technology. The development and widespread

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

STATE OF NEVADA Department of Administration Division of Human Resource Management CLASS SPECIFICATION

STATE OF NEVADA Department of Administration Division of Human Resource Management CLASS SPECIFICATION STATE OF NEVADA Department of Administration Division of Human Resource Management CLASS SPECIFICATION TITLE GRADE EEO-4 CODE SUPERVISORY CRIMINAL INVESTIGATOR II 43* D 13.241 SUPERVISORY CRIMINAL INVESTIGATOR

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

Summary of Technical Information Security for Information Systems and Services Managed by NUIT (Newcastle University IT Service)

Summary of Technical Information Security for Information Systems and Services Managed by NUIT (Newcastle University IT Service) Introduction This document provides a summary of technical information security controls operated by Newcastle University s IT Service (NUIT). These information security controls apply to all NUIT managed

More information

Nuix Forensic Focus 2014 Webinar Accelerating investigations using advanced ediscovery techniques 6 th March 2014

Nuix Forensic Focus 2014 Webinar Accelerating investigations using advanced ediscovery techniques 6 th March 2014 Nuix Forensic Focus 2014 Webinar Accelerating investigations using advanced ediscovery techniques 6 th March 2014 All rights reserved 2014. Nuix Software ABOUT THE PRESENTERS Paul Slater Director of Forensic

More information

T: 01 88 45 999 www.cyclonearchive.ie. Records Management Made Simple.

T: 01 88 45 999 www.cyclonearchive.ie. Records Management Made Simple. Records Management Made Simple. Document Storage Cyclone offers customers a complete end -to-end service including box collection, bar code tracking, document retrieval, delivery, and status reporting.

More information

CBL Computer Forensics

CBL Computer Forensics CBL Computer Forensics C O N T I N U I T Y, S E C U R I T Y A N D A C C O U N T A B I L I T Y Digital Data Forensic Services combines the science of computer forensics with the principles and accepted

More information

Computer Forensics Preparation

Computer Forensics Preparation Computer Forensics Preparation This lesson covers Chapters 1 and 2 in Computer Forensics JumpStart, Second Edition. OBJECTIVES When you complete this lesson, you ll be able to Discuss computer forensics

More information

CLIENT INFORMATION PACK

CLIENT INFORMATION PACK CLIENT INFORMATION PACK VICTORIAN OFFICE Ground Floor, 51-65 Clarke Street Southbank Victoria 3006 Fax: +61 8689 1888 INTRODUCING BRI BUSINESS RISKS INTERNATIONAL WAS INCORPORATED IN 1989. DURING THE FIRST

More information

CHAPTER 18 CYBER CRIMES

CHAPTER 18 CYBER CRIMES CHAPTER 18 CYBER CRIMES 18.1 With increased use of computers in homes and offices, there has been a proliferation of computer-related crimes. These crimes include: Crimes committed by using computers as

More information

Policy for Management of CCTV on Waste Operation Vehicles

Policy for Management of CCTV on Waste Operation Vehicles Policy for Management of CCTV on Waste Operation Vehicles 1.0 POLICY 1.1 CCTV cameras are fitted to refuse vehicles for the purposes of Health and Safety of employees and members of the public, and for

More information

counter fraud specialist (cacfs)

counter fraud specialist (cacfs) CIPFA accredited counter fraud specialist (cacfs) Building the counter fraud profession CIPFA COUNTER FRAUD CENTRE It will certainly help us to safeguard our assets against the risk of fraud. And it will

More information

Developing a successful Big Data strategy. Using Big Data to improve business outcomes

Developing a successful Big Data strategy. Using Big Data to improve business outcomes Developing a successful Big Data strategy Using Big Data to improve business outcomes Splunk Company Overview Copyright 2013 Splunk Inc. Company (NASDAQ: SPLK) Business Model / Products Customers (6000+)

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Mobile Technology For Tourism

Mobile Technology For Tourism Topic Social Media Tutorial 50 Mobile Technology For Tourism Mobile technology is fast becoming vital for tourism businesses. This tutorial explains how travellers are using smartphones and how you can

More information

Getting Physical with the Digital Investigation Process

Getting Physical with the Digital Investigation Process Getting Physical with the Digital Investigation Process Brian Carrier Eugene H. Spafford Center for Education and Research in Information Assurance and Security CERIAS Purdue University Abstract In this

More information

Council Policy. Records & Information Management

Council Policy. Records & Information Management Council Policy Records & Information Management COUNCIL POLICY RECORDS AND INFORMATION MANAGEMENT Policy Number: GOV-13 Responsible Department(s): Information Systems Relevant Delegations: None Other Relevant

More information

AN INVESTIGATION INTO THE METHODS USED FOR TRAFFICKING OF CHILD ABUSE MATERIAL

AN INVESTIGATION INTO THE METHODS USED FOR TRAFFICKING OF CHILD ABUSE MATERIAL AN INVESTIGATION INTO THE METHODS USED FOR TRAFFICKING OF CHILD ABUSE MATERIAL Dr. Allan Charles Watt, PhD, CFCE, CFE Macquarie University, Sydney, Australia Session ID: CLE W02 Session Classification:

More information

Breakfast Meeting: Securing your Secured Data Digital Forensics, Fraud and Forensic Advancements

Breakfast Meeting: Securing your Secured Data Digital Forensics, Fraud and Forensic Advancements Breakfast Meeting: Securing your Secured Data Digital Forensics, Fraud and Forensic Advancements 9 April 2013 Facilitator: Dr. Sheau-Dong Lang, Coordinator Master of Science in Digital Forensics University

More information

Employee Travel Monitoring System

Employee Travel Monitoring System Employee Travel Monitoring System Employee Travel Monitoring System A crucial factor for corporations seeking to fulfil duty of care obligations is the ability to evaluate and monitor the travel movements

More information

RECORDS MANAGEMENT POLICY

RECORDS MANAGEMENT POLICY RECORDS MANAGEMENT POLICY POLICY STATEMENT The records of Legal Aid NSW are a major component of its corporate memory and risk management strategies. They are a vital asset that support ongoing operations

More information

ISO IEC 27002 2005 (17799 2005) TRANSLATED INTO PLAIN ENGLISH

ISO IEC 27002 2005 (17799 2005) TRANSLATED INTO PLAIN ENGLISH 13.1 REPORT INFORMATION SECURITY EVENTS AND WEAKNESSES 1 GOAL Make sure that information system security incidents are promptly reported. 2 GOAL Make sure that information system security events and weaknesses

More information

Self assessment tool. Using this tool

Self assessment tool. Using this tool Self assessment tool How well does your organisation comply with the 12 guiding principles of the surveillance camera code of practice? Complete this easy to use self assessment tool to find out if you

More information

CHAPTER 124B COMPUTER MISUSE

CHAPTER 124B COMPUTER MISUSE 1 L.R.O. 2005 Computer Misuse CAP. 124B CHAPTER 124B COMPUTER MISUSE ARRANGEMENT OF SECTIONS SECTION PART I PRELIMINARY 1. Short title. 2. Application. 3. Interpretation. PART II PROHIBITED CONDUCT 4.

More information

providing the full spectrum of your investigative needs

providing the full spectrum of your investigative needs providing the full spectrum of your investigative needs Morris Chase International provides a professional and sensibly priced service across the full spectrum of your investigative requirements, both

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

Preservation and Production of Electronic Records

Preservation and Production of Electronic Records Policy No: 3008 Title of Policy: Preservation and Production of Electronic Records Applies to (check all that apply): Faculty Staff Students Division/Department College _X Topic/Issue: This policy enforces

More information

Build Stronger Cases with Mobile Device Link Analysis

Build Stronger Cases with Mobile Device Link Analysis White Paper Build Stronger Cases with Mobile Device Link Analysis How data from mobile devices reveals the patterns of life that can make for stronger proactive and reactive investigations - on the street

More information

Services. Computer Forensic Investigations

Services. Computer Forensic Investigations DataTriangle, Inc. is uniquely structured to provide you with a high quality expert as expeditiously as possible. Charles Snipes has nearly 15 years of experience with criminal investigations in the areas

More information

Parliamentary Security Camera Policy

Parliamentary Security Camera Policy Parliamentary Security Camera Policy Introduction 1) Security cameras are employed in various parts of the Palace of Westminster and its surrounding estate. They are a vital part of the security system

More information

Background. FES Camera 3D-project NEDERLA NDS FORE NSISCHIN STITUUT NEDERLA NSISCHIN STITUUT NEDERLA NSISCHIN STITUUT

Background. FES Camera 3D-project NEDERLA NDS FORE NSISCHIN STITUUT NEDERLA NSISCHIN STITUUT NEDERLA NSISCHIN STITUUT FES Camera 3D-project Tracking people and cars just before, during and after a big incident using 3d modeling and CCTV. Background Gerda Edelman gerda@holmes.nl 2002: How many perpetrators are there? 3D

More information

RECORDS MANAGEMENT & DIGITISING SPECIALISTS

RECORDS MANAGEMENT & DIGITISING SPECIALISTS RECORDS MANAGEMENT & DIGITISING SPECIALISTS DOCUMENT STORAGE VAULT STORAGE MEDIA STORAGE DOCUMENT RESTORATION HIGH SPEED DOCUMENT SCANNING DOCUMENT DESTRUCTION CONSULTANCY www.grm.ie www.grm.ie 1 Our records

More information

CCTV CODE OF PRACTICE

CCTV CODE OF PRACTICE CCTV CODE OF PRACTICE Policy area: Operation of CCTV on University Premises Definitions CCTV means Closed Circuit Television. Control Room(s) means those Control Rooms manned by Security staff at the City,

More information

Email archives: no longer fit for purpose?

Email archives: no longer fit for purpose? RESEARCH PAPER Email archives: no longer fit for purpose? Most organisations are using email archiving systems designed in the 1990s: inflexible, non-compliant and expensive May 2013 Sponsored by Contents

More information