How Important are Facebook Artifacts?

Size: px
Start display at page:

Download "How Important are Facebook Artifacts?"

Transcription

1 How Important are Facebook Artifacts? In March 2013, Facebook reportedly had just over 1 billion users worldwide. Founded in February 2004, it can be considered one of the grandfathers of social networking. Nearly ten years later and even with hundreds of other social networking sites out there, Facebook is still a very popular social medium. With increased popularity comes the potential that Facebook will be used in a crime or at least as a secondary source of evidence providing information about the crime. As a social network, the likelihood of a suspect using Facebook as a communications medium to discuss an incident can be quite high. This whitepaper discusses the common Facebook artifacts that can be potential sources of vital evidence key to an investigation. After reading this whitepaper you will be able to: Identify the common artifacts left behind when forensically examining Facebook activity Use digital forensics software to analyze and recover Facebook artifacts such as Chat, Messages, Wall Posts/Comments, Pictures, and URLs Understand the types of searches IEF performs and how to best use that information in your investigation

2 As a forensic investigator, Facebook can be used as an online resource when conducting an investigation and can be a wealth of information. It can provide a glimpse into a person s life, provide a mechanism to obtain photos of potential subjects, friends & family. Timeline comments can provide geographical information of where a particular person was on a specific date and can reveal the identity of close friends and other details not readily apparent Additionally, with Facebook applications available on most mobile devices, further location data is available with GPS, making Facebook artifacts even more valuable to the investigator. As an example, in a theft/stolen property case Facebook was used to get a complete family history and an idea of how the person lived by looking at photos and connecting family members together. Facebook provided the links that allowed for looking up residence information based on connections and family ties. It also provided phone numbers that were listed in comments and later tied to fraudulent ads on Craigslist. Facebook can also provide a wealth of information as a forensics artifact when conducting host-based forensics. In the past few years there have been several high-profile cases that involved Facebook artifacts even though the crime was not associated with traditional computer-related offenses. For example, here is a recent case where Facebook messages were found on a victim s computer (and later on the suspect s computer) and used to identify a suspect in a murder case. Riverside County sheriff s Investigator Tony Pelato, a computer forensics expert, said he found Facebook chat messages in Guzman s computer between Santhiago and Leal, inviting Leal to buy some liquor and meet her at a park near Roanoke Street where Leal was killed. The chat messages were written minutes before the shooting. Read more Or this one: According to state police, detectives interviewed a young man named Bryan Butterfield a day after Cable was reported missing. Butterfield told police that someone had created a phony Facebook account in his name, and police traced it to Dube s parents house in Orono. Cable was frequently contacted by the fake Butterfield and agreed to meet with him at the end of her road to get some marijuana the night she went missing, according to the state police affidavit. Social media s role in Nichole s disappearance and death was a wakeup call for students, many of whom have become paranoid about online contacts, said Pattershall, Cable s friend. Read more Magnet Forensics - How To Uncover The Covered Tracks - 2

3 Generally there are six specific categories of artifacts that can be individually identified when examining a computer s hard disk: 1. Facebook Chat This artifact is most commonly found in memory as JavaScript Object Notation (JSON) text in a running computer and/or in the pagefile.sys & hiberfil.sys file(s). 2. Facebook Messages Facebook Chat and Messages are now the same artifact, but in older versions of Facebook these were two different artifacts. This artifact is most commonly found in memory of a running computer and/or in the pagefile.sys and hiberfil.sys file(s). 3. Facebook Wall Post/Status Update/Comments HTML that is carved from temporary internet files/web cache and memory. Magnet Forensics - How To Uncover The Covered Tracks - 3

4 4. Facebook Webpage Fragment A fragment of HTML that is carved from temporary internet files/web cache and memory. 5. Facebook Pictures Facebook pictures have a specific filename pattern and are found in temporary internet files/web cache. The filename contains three sets of numbers like the following: _ _ _n.jpg The second set of numbers can indicate the Facebook user ID the photo belongs to and it can be queried through Facebook s graph API here: 6. Facebook URLs A URL in any web related (browser) artifact that references Facebook URLs. These artifacts commonly reference other Facebook users or specific Facebook activity &set=at &type=1& theater is the photo ID is the album ID is the user ID Viewed photos will appear in the cache file with the name: _ _ _n.jpg Viewing messages for profile currently being used: Now that we ve discussed the kinds of artifacts you are likely to encounter when examining evidence looking for Facebook activity or generally searching for any Facebook related activity, let s look at how you can recover them. Magnet Forensics - How To Uncover The Covered Tracks - 4

5 Recovering Facebook Artifacts Facebook artifacts can be one of those artifacts that may not seem to apply to your specific case, but suddenly it gets thrust into the forefront of your investigation due to a conversation, wall post, association or other link made solely through the suspect/victim s Facebook account. Like general Internet history/activity, it s one of those categories that you cannot afford to disregard. There are tools available to assist in the recovery of Facebook artifacts, including Magnet Forensics Internet Evidence Finder (IEF). IEF includes support for Facebook under the social media artifact category or the Android/iOS artifact categories for mobile images. For mobile devices both Android and ios Facebook artifacts are supported and can provide investigators a wealth of information including the typical artifacts listed above as well as potential GPS coordinates from where a message was sent. Finding & reviewing these types of artifacts is extremely simple when using IEF. There are four search types that you can use when looking for Facebook artifacts: Magnet Forensics - How To Uncover The Covered Tracks - 5

6 1. Full Search This is the default search type when using IEF to analyze NTFS, FATx, HFS+ and EXTx file systems. This search type allows IEF to parse the file system of each volume and identify all the various objects (files, folders & unallocated space) and search them all. On NTFS partition, it also individually identifies file system objects such as the $MFT and $Logfile for targeted searching. Full search is also available for any Android or ios physical image acquired by the investigator. 2. Quick Search This search type causes IEF to search specific file system objects and common files and folder locations that normally contain Internet-related artifacts. For example, this type of search would target the default locations for supported browser histories, but would not check every single file/folder. 3. Sector Search This is the default search type when examining a drive/image that contains an unknown file system. This allows IEF to search each sector for known artifacts even if the file system itself cannot be read or interpreted. Magnet Forensics - How To Uncover The Covered Tracks - 6

7 4. Custom Search The custom search type allows the user to specify which areas of the volume to search by selecting/deselecting the various options. When looking for Facebook artifacts using IEF, the recommended search option is the Full Search since it will look everywhere including unallocated space for deleted Facebook artifacts. As long as the browser history was not moved to a non-standard location, you can also use the Quick search option. The Custom search option would also work as long as you chose to search all files or common areas/folder locations. Once IEF has completed the artifact search, Facebook artifacts are individually identified and categorized separately from common web browsing artifacts. Magnet Forensics - How To Uncover The Covered Tracks - 7

8 You can then review each Facebook artifact category separately by clicking on the respective artifact subcategory and viewing the details in the table view. Each found artifact will have a file (if the artifact was found in a specific file) or physical offset (if the artifact was found in unallocated or when using the sector search option) displayed in the lower details pane so you can find the same artifact by using other 3rd party tools for validation and additional research. The example above shows that IEF identified the Facebook Chat message do you like fun? Looking at the details of the artifact, the source and physical location of the evidence are identified as Sector and is found in unallocated space on an NTFS image. Taking that information and verifying the details in Disk View using EnCase produces the same result. Magnet Forensics - How To Uncover The Covered Tracks - 8

9 While IEF is a reliable tool for forensic investigators, it is always important to verify any findings using multiple tools and methods to confirm results. Magnet Forensics - How To Uncover The Covered Tracks - 9

10 Facebook artifacts leave a wealth of information for investigators. Whether the investigation is purely focused around an incident occurring on Facebook or it is supporting a much larger case involving artifacts from several sources, searching for Facebook artifacts should be done even if there is a small potential of relevance. Open source information provides details about the suspect and their known associations and host or mobile based artifacts reveal conversations, posts, and location data that can be vital to an investigation. Investigators will continue to see an increase of social media related evidence in their cases and Facebook remains one of the largest, and most used social media services available. For more information call us at or sales@magnetforensics.com 2014 Magnet Forensics Inc. All rights reserved. Magnet Forensics, Internet Evidence Finder and related trademarks, names and logos are the property of Magnet Forensics and are registered and/or used in the U.S. and countries around the world. All other marks and brands may be claimed as the property of their respective owners.

Skype Forensics: Analyzing Call and Chat Data From Computers and Mobile

Skype Forensics: Analyzing Call and Chat Data From Computers and Mobile Skype Forensics: Analyzing Call and Chat Data From Computers and Mobile Even before being acquired by Microsoft in 2011, Skype had already established a strong presence in the VoIP and instant messaging

More information

Uncovering the Covered Tracks: Finding What s Left Behind JAD SALIBA FOUNDER & CTO

Uncovering the Covered Tracks: Finding What s Left Behind JAD SALIBA FOUNDER & CTO Uncovering the Covered Tracks: Finding What s Left Behind JAD SALIBA FOUNDER & CTO Background Teenage geek - IT/Software industry Police officer for 7 years Worked in Tech Crime Unit Started JADsoftware

More information

Recovering Digital Evidence in a Cloud Computing Paradigm. Jad Saliba Founder and CTO

Recovering Digital Evidence in a Cloud Computing Paradigm. Jad Saliba Founder and CTO Recovering Digital Evidence in a Cloud Computing Paradigm Jad Saliba Founder and CTO Background Teenage geek - IT/Software industry Police officer for 7 years Worked in Tech Crimes Unit Started JADsoftware

More information

Retrieving Internet chat history with the same ease as a squirrel cracks nuts

Retrieving Internet chat history with the same ease as a squirrel cracks nuts Retrieving Internet chat history with the same ease as a squirrel Yuri Gubanov CEO, Belkasoft http://belkasoft.com SANS Forensic Summit September 21, 2011 London, Great Britain What is Instant Messenger!

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

Windows Data Recovery Home 6.0

Windows Data Recovery Home 6.0 Installation Guide Stellar Phoenix Windows Data Recovery Home 6.0 Overview Stellar Phoenix Windows Data Recovery - Home edition is a complete solution to recover lost data from your hard disks and removable

More information

Digital Forensic Analyses of Web Browser Records

Digital Forensic Analyses of Web Browser Records Digital Forensic Analyses of Web Browser Records Erhan Akbal1*, Fatma Güneş1, Ayhan Akbal2 1 Department of Digital Forensics Engineering, Fırat University Technology Faculty, 23119, Elazig, Turkey. Department

More information

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 Just EnCase Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 What is e-discovery Electronically Stored Information (ESI) Discover or Monitor for Fraudulent Activity Tools used

More information

Web Browser Session Restore Forensics A valuable record of a user s internet activity for computer forensic examinations

Web Browser Session Restore Forensics A valuable record of a user s internet activity for computer forensic examinations A valuable record of a user s internet activity for computer forensic examinations Each session of activity in a Mozilla browser is recorded by the browser so that in the event of the browser crashing

More information

What Happens When You Press that Button? Explaining Cellebrite UFED Data Extraction Processes

What Happens When You Press that Button? Explaining Cellebrite UFED Data Extraction Processes What Happens When You Press that Button? Explaining Cellebrite UFED Data Extraction Processes Table of Contents UFED Basics...3 Extraction Types...4 Logical extraction...5 Logical extractions of ios devices...5

More information

Paraben s P2C 4.1. Release Notes

Paraben s P2C 4.1. Release Notes Paraben s P2C 4.1 Release Notes Welcome to Paraben s P2C 4.1! Paraben's P2C is a comprehensive digital forensic analysis tool designed to handle more data, more efficiently while keeping to Paraben's P2

More information

Technical Procedure for Evidence Search

Technical Procedure for Evidence Search Technical Procedure for Evidence Search 1.0 Purpose - The purpose of this procedure is to provide a systematic means of searching digital evidence in order to find data sought by the search authorization.

More information

Stellar Phoenix Windows Data Recovery. Stellar Phoenix Windows Data Recovery 5.0 User Guide

Stellar Phoenix Windows Data Recovery. Stellar Phoenix Windows Data Recovery 5.0 User Guide Stellar Phoenix Windows Data Recovery Stellar Phoenix Windows Data Recovery 5.0 User Guide Overview Stellar Phoenix Windows Data Recovery - Professional edition is a complete solution to recover lost data

More information

EnCase 7 - Basic + Intermediate Topics

EnCase 7 - Basic + Intermediate Topics EnCase 7 - Basic + Intermediate Topics Course Objectives This 4 day class is designed to familiarize the student with the many artifacts left behind on Windows based media and how to conduct a forensic

More information

Application Notes for Configuring a SonicWALL Continuous Data Protection (CDP) backup solution with Avaya VoiceMail Pro - Issue 1.

Application Notes for Configuring a SonicWALL Continuous Data Protection (CDP) backup solution with Avaya VoiceMail Pro - Issue 1. Avaya Solution & Interoperability Test Lab Application Notes for Configuring a SonicWALL Continuous Data Protection (CDP) backup solution with Avaya VoiceMail Pro - Issue 1.0 Abstract These Application

More information

NAVY COMMAND PRINCIPAL SECURITY ADVISOR RECOMMENDED FACEBOOK SECURITY SETTINGS

NAVY COMMAND PRINCIPAL SECURITY ADVISOR RECOMMENDED FACEBOOK SECURITY SETTINGS NAVY COMMAND PRINCIPAL SECURITY ADVISOR RECOMMENDED FACEBOOK SECURITY SETTINGS NC PSyA Recommended Facebook Settings - October 2014 1 Introduction 3 Privacy Shortcuts 3 Privacy Settings and Tools 6 General

More information

Analysis of Evidence in Cloud Storage Client Applications on the Windows Platform

Analysis of Evidence in Cloud Storage Client Applications on the Windows Platform Int'l Conf. Security and Management SAM'15 3 Analysis of Evidence in Cloud Storage Client Applications on the Windows Platform R. Malik 1, N. Shashidhar 1, and L. Chen 2 1 Department of Computer Science,

More information

Automating the Computer Forensic Triage Process With MantaRay

Automating the Computer Forensic Triage Process With MantaRay Automating the Computer Forensic Triage Process With MantaRay Senior Computer Forensic Analysts Doug Koster & Kevin Murphy Worlds best Summer Intern Chapin Bryce GMU RCFG Conference August 2013 1 MantaRay

More information

A Short Introduction to Digital and File System Forensics

A Short Introduction to Digital and File System Forensics Antonio Barili Lab Dept. of Industrial and Information Engineering University of Pavia (Italy) antonio.barili@unipv.it Every contact leaves a trace Culprit Scene Victim Edmond Locard (1877-1966) 2015 -

More information

Operating Systems Forensics

Operating Systems Forensics Operating Systems Forensics Section II. Basic Forensic Techniques and Tools CSF: Forensics Cyber-Security MSIDC, Spring 2015 Nuno Santos Summary! Windows boot sequence! Relevant Windows data structures!

More information

MTA Course: 10753 Windows Operating System Fundamentals Topic: Understand backup and recovery methods File name: 10753_WindowsOS_SA_6.

MTA Course: 10753 Windows Operating System Fundamentals Topic: Understand backup and recovery methods File name: 10753_WindowsOS_SA_6. STUDENT ACTIVITY 6.1: UNDERSTAND BACKUP AND RECOVERY METHODS MTA Course: 10753 Windows Operating System Fundamentals Topic: Understand backup and recovery methods File name: 10753_WindowsOS_SA_6.1 Lesson

More information

FAMILY. Reference Guide. Pogoplug Family. Reference Guide. 2012 Cloud Engines, Inc. All Rights Reserved.

FAMILY. Reference Guide. Pogoplug Family. Reference Guide. 2012 Cloud Engines, Inc. All Rights Reserved. Reference Guide Pogoplug Family Reference Guide Table of Contents Table of Contents 1. What s Included 2. Setting Up Your Pogoplug Device 3. Back Up a. Backing Up Your Computers b. Backing Up Your Mobile

More information

Case Study: Data Recovery Raid 5

Case Study: Data Recovery Raid 5 Case Study: Data Recovery Raid 5 Software: Getway Raid Recovery 2.0; RAID Type: RAID 5 with 3 drives, 1 drive defect; Factory Type: IBM Malfunction Description: Sudden RAID damaged, all in the state of

More information

GUIDE A GUIDE TO FINDING IMPORTANT BUSINESS APPLICATIONS & OS ARTIFACTS FOR YOUR DIGITAL FORENSICS INVESTIGATIONS

GUIDE A GUIDE TO FINDING IMPORTANT BUSINESS APPLICATIONS & OS ARTIFACTS FOR YOUR DIGITAL FORENSICS INVESTIGATIONS GUIDE A GUIDE TO FINDING IMPORTANT BUSINESS APPLICATIONS & OS ARTIFACTS FOR YOUR DIGITAL FORENSICS INVESTIGATIONS TABLE OF CONTENTS A GUIDE TO FINDING IMPORTANT BUSINESS APPLICATION & OS ARTIFACTS FOR

More information

CA Service Desk Manager - Mobile Enabler 2.0

CA Service Desk Manager - Mobile Enabler 2.0 This Document is aimed at providing information about the (CA SDM) Mobile Enabler and mobile capabilities that is typically not available in the product documentation. This is a living document and will

More information

Mac Basics: Time Machine backs up your Mac

Mac Basics: Time Machine backs up your Mac Mac Basics: Time Machine backs up your Mac Learn how to set up Time Machine to perform backups, how to restore items, how to use System Restore to return your entire Mac to a specific date, how to migrate

More information

Digital Forensics for Attorneys - Part 2

Digital Forensics for Attorneys - Part 2 Lars Daniel, EnCE Digital Forensics for Attorneys - Part 2 Experts, Analysis, Challenging Evidence Digital Forensics For Attorneys Part I Overview of Digital Forensics Types of Digital Evidence Acquisition

More information

Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts

Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts University of Rhode Island DigitalCommons@URI Open Access Master's Theses 2015 Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts Gerald W. Gent University of Rhode

More information

EnCase v7 Essential Training. Sherif Eldeeb https://eldeeb.net

EnCase v7 Essential Training. Sherif Eldeeb https://eldeeb.net هللامسب EnCase v7 Essential Training What s in this course Explore the most notable features of the new version. Everything you need to know about EnCase v7 to conduct basic investigations. Create Cases

More information

Can Computer Investigations Survive Windows XP?

Can Computer Investigations Survive Windows XP? Can Computer Investigations Survive? An Examination of Microsoft and its Effect on Computer Forensics December 2001 by Kimberly Stone and Richard Keightley 2001 Guidance Software All Rights Reserved Executive

More information

MAC/OSX - How to Encrypt Data using TrueCrypt. v.05201011

MAC/OSX - How to Encrypt Data using TrueCrypt. v.05201011 MAC/OSX - How to Encrypt Data using TrueCrypt v.05201011 This chapter contains step-by-step instructions on how to create, mount, and use a TrueCrypt volume. We strongly recommend that you read the entire

More information

New Technologies File System (NTFS) Priscilla Oppenheimer. Copyright 2008 Priscilla Oppenheimer

New Technologies File System (NTFS) Priscilla Oppenheimer. Copyright 2008 Priscilla Oppenheimer New Technologies File System (NTFS) Priscilla Oppenheimer NTFS Default file system for Windows NT, 2000, XP, and Windows Server 2003 No published spec from Microsoft that describes the on-disk layout Good

More information

New World Construction FTP service User Guide

New World Construction FTP service User Guide New World Construction FTP service User Guide A. Introduction... 2 B. Logging In... 4 C. Uploading Files... 5 D. Sending Files... 6 E. Tracking Downloads... 10 F. Receiving Files... 11 G. Setting Download

More information

Impact of Digital Forensics Training on Computer Incident Response Techniques

Impact of Digital Forensics Training on Computer Incident Response Techniques Impact of Digital Forensics Training on Computer Incident Response Techniques Valorie J. King, PhD Collegiate Associate Professor University of Maryland University College Presentation to AFCEA June 25,

More information

Dacorum U3A Apple Mac Users Group Agenda TUESDAY 7th July 2015 Time Machine Backups for your MAC & ipad?

Dacorum U3A Apple Mac Users Group Agenda TUESDAY 7th July 2015 Time Machine Backups for your MAC & ipad? Agenda TUESDAY 7th July 2015 Time Machine Backups for your MAC & ipad? 1 Overview Time Machine Backups Mac Basics: Time Machine backs up your Mac Time Machine is the built-in backup feature of OS X. It

More information

Social Media and Cyber Safety

Social Media and Cyber Safety Social Media and Cyber Safety Presented to the National Association of REALTORS by Andrew Wooten Safety and Security Consultant andrew@justbesafe.com Social Media and Cyber Safety Our instructor today

More information

AN INVESTIGATION INTO THE METHODS USED FOR TRAFFICKING OF CHILD ABUSE MATERIAL

AN INVESTIGATION INTO THE METHODS USED FOR TRAFFICKING OF CHILD ABUSE MATERIAL AN INVESTIGATION INTO THE METHODS USED FOR TRAFFICKING OF CHILD ABUSE MATERIAL Dr. Allan Charles Watt, PhD, CFCE, CFE Macquarie University, Sydney, Australia Session ID: CLE W02 Session Classification:

More information

Advanced evidence collection and analysis of web browser activity 5

Advanced evidence collection and analysis of web browser activity 5 digital investigation 8 (2011) S62eS70 available at www.sciencedirect.com journal homepage: www.elsevier.com/locate/diin Advanced evidence collection and analysis of web browser activity 5 Junghoon Oh

More information

Clickfree Software Frequently Asked Questions (FAQ)

Clickfree Software Frequently Asked Questions (FAQ) Clickfree Software (FAQ) Last Revised: Nov 2, 2011 Clickfree_backup_software_FAQ_v1.0 Clickfree and the Clickfree logo are trademarks or registered trademarks of Storage Appliance Corporation. Other product

More information

Piecing Digital Evidence Together. Service Information

Piecing Digital Evidence Together. Service Information Piecing Digital Evidence Together Service Information Services Overview Mobile and Tablet Forensics Mobile Phone Forensics is the legally tested and approved systematic examination of mobile phones, SIM

More information

ECE 7650 Scalable and Secure Internet Services and Architecture ---- A Systems Perspective

ECE 7650 Scalable and Secure Internet Services and Architecture ---- A Systems Perspective ECE 7650 Scalable and Secure Internet Services and Architecture ---- A Systems Perspective Part II: Data Center Software Architecture: Topic 1: Distributed File Systems Finding a needle in Haystack: Facebook

More information

Save and Share Files in the Cloud with OneDrive for Business

Save and Share Files in the Cloud with OneDrive for Business Work Smart by Microsoft IT Save and Share Files in the Cloud with OneDrive for Business Microsoft OneDrive for Business is your professional file library your OneDrive for your business needs. OneDrive

More information

WatchDox for Mac User Guide

WatchDox for Mac User Guide WatchDox for Mac User Guide Version 2.3.0 Confidentiality This document contains confidential material that is proprietary to WatchDox. The information and ideas herein may not be disclosed to any unauthorized

More information

Digital Forensics. Larry Daniel

Digital Forensics. Larry Daniel Digital Forensics Larry Daniel Introduction A recent research report from The Yankee Group found that 67.6 percent of US households in 2002 contained at least one PC The investigators foresee three-quarters

More information

HertSFX. User Guide V2.04. Hertfordshire s Secure File Exchange Portal. (Jan 2014) HertSFX User Guide V2.04 Jan 2014 Page 1 of 17

HertSFX. User Guide V2.04. Hertfordshire s Secure File Exchange Portal. (Jan 2014) HertSFX User Guide V2.04 Jan 2014 Page 1 of 17 Hertfordshire s Secure File Exchange Portal User Guide V2.04 (Jan 2014) HertSFX User Guide V2.04 Jan 2014 Page 1 of 17 CONTENTS 1. About HertSFX... 3 2. HertSFX Limitations... 3 3. Getting Started... 3

More information

File System Forensics FAT and NTFS. Copyright Priscilla Oppenheimer 1

File System Forensics FAT and NTFS. Copyright Priscilla Oppenheimer 1 File System Forensics FAT and NTFS 1 FAT File Systems 2 File Allocation Table (FAT) File Systems Simple and common Primary file system for DOS and Windows 9x Can be used with Windows NT, 2000, and XP New

More information

CAS CLOUD WEB USER GUIDE. UAB College of Arts and Science Cloud Storage Service

CAS CLOUD WEB USER GUIDE. UAB College of Arts and Science Cloud Storage Service CAS CLOUD WEB USER GUIDE UAB College of Arts and Science Cloud Storage Service Windows Version, April 2014 Table of Contents Introduction... 1 UAB Software Policies... 1 System Requirements... 2 Supported

More information

CYBERSECURITY INESTIGATION AND ANALYSIS

CYBERSECURITY INESTIGATION AND ANALYSIS CYBERSECURITY INESTIGATION AND ANALYSIS The New Crime of the Digital Age The Internet is not just the hotspot of all things digital and technical. Because of the conveniences of the Internet and its accessibility,

More information

Store & Share Quick Start

Store & Share Quick Start Store & Share Quick Start What is Store & Share? Store & Share is a service that allows you to upload all of your content (documents, music, video, executable files) into a centralized cloud storage. You

More information

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014 Chapter Contents Operating Systems and File Management Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup Security

More information

Chapter 4. Operating Systems and File Management

Chapter 4. Operating Systems and File Management Chapter 4 Operating Systems and File Management Chapter Contents Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix Definition of : Computer Coherent application of a methodical investigatory techniques to solve crime cases. Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix

More information

Intel HTML5 Development Environment. Article - Native Application Facebook* Integration

Intel HTML5 Development Environment. Article - Native Application Facebook* Integration Intel HTML5 Development Environment Article - Native Application Facebook* Integration V3.06 : 07.16.2013 Legal Information INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO

More information

NEC CLOUD STORAGE. Demo Guide

NEC CLOUD STORAGE. Demo Guide NEC CLOUD STORAGE Demo Guide 2014 1 INTRODUCTION... 4 1.1 GOALS OF THIS DOCUMENT... 4 1.2 TERMS, ACRONYMS AND ABBREVIATIONS... 4 2 INTRODUCTION TO NEC CLOUD STORAGE... 5 2.1 WHAT IS NEEDED TO USE CLOUD

More information

Detection of Data Hiding in Computer Forensics. About Your Presenter

Detection of Data Hiding in Computer Forensics. About Your Presenter Detection of Data Hiding in Computer Forensics NEbraskaCERT Conference August 22nd, 2008 James E. Martin CISSP, JD About Your Presenter 2008-Present: Security Engineer, West Corporation 2004-2008: Senior

More information

Managed File Transfer Utility

Managed File Transfer Utility The Managed File Transfer Utility (MFT) is a file transfer solution that enables DOT users and external parties to transfer files securely through an intuitive interface without some of the email pitfalls.

More information

See Criminal Internet Communication as it Happens.

See Criminal Internet Communication as it Happens. A PRODUCT OF See Criminal Internet Communication as it Happens. In Real Time or Recreated. From the Field or From Your Desk. That s Intelligence. That s Intellego. 2 / Visual Reconstruction & Analysis

More information

A review of BackupAssist within a Hyper-V Environment

A review of BackupAssist within a Hyper-V Environment A review of BackupAssist within a Hyper-V Environment By Brien Posey Contents Introduction... 2 An Introduction to BackupAssist... 3 Testing Methodologies... 4 Test 1: Restore a Virtual Machine s Configuration...

More information

DIGITAL FORENSIC INVESTIGATION OF CLOUD STORAGE SERVICES

DIGITAL FORENSIC INVESTIGATION OF CLOUD STORAGE SERVICES DIGITAL FORENSIC INVESTIGATION OF CLOUD STORAGE SERVICES Hyunji Chung, Jungheum Park, Sangjin Lee, Cheulhoon Kang Presented by: Abdiwahid Abubakar Ahmed, ID #201205820 2 OUTLINE 1. Introduction 2. Cloud

More information

A review of BackupAssist within a Hyper-V Environment. By Brien Posey

A review of BackupAssist within a Hyper-V Environment. By Brien Posey A review of BackupAssist within a Hyper-V Environment By Brien Posey 2 Contents Introduction... 3 An Introduction to BackupAssist... 4 Testing Methodologies... 5 Test 1: Restore a Virtual Machine s Configuration...

More information

A Model of the Operation of The Model-View- Controller Pattern in a Rails-Based Web Server

A Model of the Operation of The Model-View- Controller Pattern in a Rails-Based Web Server A of the Operation of The -- Pattern in a Rails-Based Web Server January 10, 2011 v 0.4 Responding to a page request 2 A -- user clicks a link to a pattern page in on a web a web application. server January

More information

WebSphere Commerce V7 Feature Pack 3

WebSphere Commerce V7 Feature Pack 3 WebSphere Commerce V7 Feature Pack 3 Precision marketing updates 2011 IBM Corporation WebSphere Commerce V7 Feature Pack 3 includes some precision marketing updates. There is a new trigger, Customer Checks

More information

Clickfree The Effortless Backup Solution

Clickfree The Effortless Backup Solution Reprint from May 2009 Clickfree The Effortless Backup Solution By Joel P. Bruckenstein One of the fundamental rules of computing is: Back up your data. To that fundamental rule we, at T3 add a few more:

More information

CLOUD STORAGE FORENSICS MATTIA EPIFANI SANS EUROPEAN DIGITAL FORENSICS SUMMIT PRAGUE, 7 OCTOBER 2013

CLOUD STORAGE FORENSICS MATTIA EPIFANI SANS EUROPEAN DIGITAL FORENSICS SUMMIT PRAGUE, 7 OCTOBER 2013 CLOUD STORAGE FORENSICS MATTIA EPIFANI SANS EUROPEAN DIGITAL FORENSICS SUMMIT PRAGUE, 7 OCTOBER 2013 SUMMARY Cloud Storage services Testing environment and methodology Forensics artifacts left by Cloud

More information

Common Facebook issues

Common Facebook issues Common Facebook issues and how to resolve them Introduction Love it or loathe it, with over 28 million users in the UK alone, Facebook cannot be ignored. It is the social network of choice for many young

More information

How To Solve A Violent Home Invasion With A United Force

How To Solve A Violent Home Invasion With A United Force Use Case SOLVING VIOLENT CRIMES WITH A UNIFIED WORKFLOW In a Violent Home Invasion Investigation, the UFED Series Seamlessly Unifies Workflows from Field to Lab A series of violent home invasions has everyone

More information

14.95 29.95. 3 Unlimited. Click4Assistance - Package Comparison. The Packages...

14.95 29.95. 3 Unlimited. Click4Assistance - Package Comparison. The Packages... The Packages... Lite Low cost, entry level live chat software, available for small businesses with a single operator. This option allows unlimited chats, and offers a great range of button images and chat

More information

Cloud Hosted Data in Digital Forensics

Cloud Hosted Data in Digital Forensics Cloud Hosted Data in Digital Forensics Session overview What is cloud storage? Do we need to worry about it? Collection considerations Forensic artefacts from: Google Drive Office 365/OneDrive Forensic

More information

AWEBDESK LIVE CHAT SOFTWARE

AWEBDESK LIVE CHAT SOFTWARE AWEBDESK LIVE CHAT SOFTWARE Version 6.1.0 AwebDesk Softwares Administrator Guide Edition 1.0 November 2012 Page 1 TABLE OF CONTENTS Introduction.......... 3 Sign In as Admin...4 Admin Dashboard Overview.

More information

Mobile App User's Guide

Mobile App User's Guide Mobile App User's Guide Copyright Statement Copyright Acronis International GmbH, 2002-2012. All rights reserved. "Acronis", "Acronis Compute with Confidence", "Acronis Recovery Manager", "Acronis Secure

More information

Q. If I purchase a product activation key on-line, how long will it take to be sent to me?

Q. If I purchase a product activation key on-line, how long will it take to be sent to me? Page 1 of 6 Frequently Asked Questions (FAQ) Q. If I purchase a product activation key on-line, how long will it take to be sent to me? A. When you purchase on-line your product activation key is provided

More information

Marcum LLP MFT Guide

Marcum LLP MFT Guide MFT Guide Contents 1. Logging In...3 2. Installing the Upload Wizard...4 3. Uploading Files Using the Upload Wizard...5 4. Downloading Files Using the Upload Wizard...8 5. Frequently Asked Questions...9

More information

How To Set Up A Xerox Econcierge Powered By Xerx Account

How To Set Up A Xerox Econcierge Powered By Xerx Account Xerox econcierge Account Setup Guide Xerox econcierge Account Setup Guide The free Xerox econcierge service provides the quickest, easiest way for your customers to order printer supplies for all their

More information

Site Maintenance Using Dreamweaver

Site Maintenance Using Dreamweaver Site Maintenance Using Dreamweaver As you know, it is possible to transfer the files that make up your web site from your local computer to the remote server using FTP (file transfer protocol) or some

More information

Symantec Mail Security for Domino

Symantec Mail Security for Domino Getting Started Symantec Mail Security for Domino About Symantec Mail Security for Domino Symantec Mail Security for Domino is a complete, customizable, and scalable solution that scans Lotus Notes database

More information

Forensic Toolkit. Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR

Forensic Toolkit. Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR Forensic Toolkit Sales and Promotional Summary ACCESSDATA, ON YOUR RADAR What is AccessData s Forensic Toolkit? Also known as FTK, this application enables you to perform complete and thorough computer

More information

Cloud Forensics. 175 Lakeside Ave, Room 300A Phone: 802/865-5744 Fax: 802/865-6446 http://www.lcdi.champlin.edu

Cloud Forensics. 175 Lakeside Ave, Room 300A Phone: 802/865-5744 Fax: 802/865-6446 http://www.lcdi.champlin.edu Cloud Forensics Written & Researched by: Maegan Katz & Ryan Montelbano 175 Lakeside Ave, Room 300A Phone: 802/865-5744 Fax: 802/865-6446 http://www.lcdi.champlin.edu November 4, 2013 Disclaimer: This document

More information

EnCase Portable. Extend Your Forensic Reach with Powerful Triage & Data Collection

EnCase Portable. Extend Your Forensic Reach with Powerful Triage & Data Collection GUIDANCE SOFTWARE EnCase Portable EnCase Portable Extend Your Forensic Reach with Powerful Triage & Data Collection GUIDANCE SOFTWARE EnCase Portable EnCase Portable Triage and Collect with EnCase Portable

More information

Adobe Social Product Capabilities. Publish Anywhere

Adobe Social Product Capabilities. Publish Anywhere Adobe Social Product Capabilities Publish Anywhere Publishing is the most-used capability within Adobe Social. With Publish Anywhere, Adobe Social s modular new publishing experience, users can now create

More information

Social Media Marketing Strategies

Social Media Marketing Strategies Social Media marketing.ca.uky.edu LISTEN FIRST and visit your wall or feed and begin to build a list of people you want to follow. and research who is talking about the organization, county, events, people.

More information

How To Mine Myspace

How To Mine Myspace Social Networking Sites: Data Mining and Investigative Techniques Stephen Patton, CISSP August 2007 Social Networking Sites It is hard to deny the booming popularity of social networking sites, the type

More information

User Guide. Laplink Software, Inc. Laplink DiskImage 7 Professional. User Guide. UG-DiskImagePro-EN-7 (REV. 5/2013)

User Guide. Laplink Software, Inc. Laplink DiskImage 7 Professional. User Guide. UG-DiskImagePro-EN-7 (REV. 5/2013) 1 Laplink DiskImage 7 Professional Laplink Software, Inc. Customer Service/Technical Support: Web: http://www.laplink.com/contact E-mail: CustomerService@laplink.com Laplink Software, Inc. 600 108th Ave.

More information

JOBS IN KHARKOV. mobile application for the job search and recruitment website

JOBS IN KHARKOV. mobile application for the job search and recruitment website JOBS IN KHARKOV mobile application for the job search and recruitment website PROJECT DESCRIPTION Jobs in Kharkov is the mobile application created for the job search and recruitment website of the same

More information

Scholars@Duke Data Consumer's Guide. Aggregating and consuming data from Scholars@Duke profiles March, 2015

Scholars@Duke Data Consumer's Guide. Aggregating and consuming data from Scholars@Duke profiles March, 2015 Scholars@Duke Data Consumer's Guide Aggregating and consuming data from Scholars@Duke profiles March, 2015 Contents Getting Started with Scholars@Duke Data 1 Who is this Guide for? 1 Why consume Scholars@Duke

More information

Attix5 Pro. Your guide to protecting data with Attix5 Pro Desktop & Laptop Edition. V6.0 User Manual for Mac OS X

Attix5 Pro. Your guide to protecting data with Attix5 Pro Desktop & Laptop Edition. V6.0 User Manual for Mac OS X Attix5 Pro Your guide to protecting data with Attix5 Pro Desktop & Laptop Edition V6.0 User Manual for Mac OS X Copyright Notice and Proprietary Information All rights reserved. Attix5, 2011 Trademarks

More information

FitCause Privacy Policy

FitCause Privacy Policy FitCause Privacy Policy EFFECTIVE DATE: June 19, 2013 FuelGooder Inc. d/b/a FitCause ( FitCause ) values your privacy. FitCause is a social fundraising platform empowering individuals to turn their exercising

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Testimony Of Ms. Anne Wallace. On behalf of. The Identity Theft Assistance Corporation. Identity Theft: A Victims Bill of Rights

Testimony Of Ms. Anne Wallace. On behalf of. The Identity Theft Assistance Corporation. Identity Theft: A Victims Bill of Rights Testimony Of Ms. Anne Wallace On behalf of The Identity Theft Assistance Corporation Identity Theft: A Victims Bill of Rights Information Policy, Census, and National Archives Subcommittee Oversight and

More information

Dell Enterprise Reporter 2.5. Configuration Manager User Guide

Dell Enterprise Reporter 2.5. Configuration Manager User Guide Dell Enterprise Reporter 2.5 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license

More information

Creating an Email with Constant Contact. A step-by-step guide

Creating an Email with Constant Contact. A step-by-step guide Creating an Email with Constant Contact A step-by-step guide About this Manual Once your Constant Contact account is established, use this manual as a guide to help you create your email campaign Here

More information

PRIVAZER USER GUIDE Version 1.2 Dated 08 June 2013

PRIVAZER USER GUIDE Version 1.2 Dated 08 June 2013 PRIVAZER USER GUIDE Version 1.2 Dated 08 June 2013 CONTENTS Introduction... 3 System Requirements... 4 Install PrivaZer... 5 Uninstall PrivaZer... 9 Scan and Clean C Drive... 11 Scan Options... 20 Cleanup

More information

Chatter Answers Implementation Guide

Chatter Answers Implementation Guide Chatter Answers Implementation Guide Salesforce, Summer 16 @salesforcedocs Last updated: May 27, 2016 Copyright 2000 2016 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark

More information

Getting Started Guide

Getting Started Guide Getting Started Guide Table of Contents OggChat Overview... 3 Getting Started Basic Setup... 3 Dashboard... 4 Creating an Operator... 5 Connecting OggChat to your Google Account... 6 Creating a Chat Widget...

More information

Penetration Testing for iphone Applications Part 1

Penetration Testing for iphone Applications Part 1 Penetration Testing for iphone Applications Part 1 This article focuses specifically on the techniques and tools that will help security professionals understand penetration testing methods for iphone

More information

Chatter Answers Implementation Guide

Chatter Answers Implementation Guide Chatter Answers Implementation Guide Salesforce, Winter 16 @salesforcedocs Last updated: October 16, 2015 Copyright 2000 2015 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark

More information

1. Chat4Support Introduction

1. Chat4Support Introduction 1. Chat4Support Introduction Chat4Support is a CodingBest product that helps businesses to improve their sales and customer service on the Internet. Website visitors just only need to click on the chat

More information

Cell Phone Forensics For Legal Professionals

Cell Phone Forensics For Legal Professionals 1 Cell Phone Forensics For Legal Professionals Lars E. Daniel, EnCE, ACE, AME, CTNS, SCE, SCCM, SCA Digital Forensics Examiner Cell Phone Acquisition and Examination Collection and Acquiring Cell Phones

More information

Web Server (Step 1) Processes request and sends query to SQL server via ADO/OLEDB. Web Server (Step 2) Creates HTML page dynamically from record set

Web Server (Step 1) Processes request and sends query to SQL server via ADO/OLEDB. Web Server (Step 2) Creates HTML page dynamically from record set Dawn CF Performance Considerations Dawn CF key processes Request (http) Web Server (Step 1) Processes request and sends query to SQL server via ADO/OLEDB. Query (SQL) SQL Server Queries Database & returns

More information

How to share your pictures

How to share your pictures Getting started Shutterfly offers a great way to keep in touch with loved ones: sharing your pictures. Whether you share a few images, a whole album, or a project like a calendar or photo book, it s easy

More information