Guide to Computer Forensics and Investigations, Second Edition

Size: px
Start display at page:

Download "Guide to Computer Forensics and Investigations, Second Edition"

Transcription

1 Guide to Computer Forensics and Investigations, Second Edition Chapter 9 Data Acquisition Objectives Determine the best acquisition method Plan data-recovery contingencies Use MS-DOS acquisition tools Guide to Computer Forensics and Investigations, 2e 2 Objectives (continued) Use GUI acquisition tools Use X-Ways Replica and other tools for data acquisition Recover data from PDAs Guide to Computer Forensics and Investigations, 2e 3 1

2 Determining the Best Acquisition Method Three ways Bit-stream disk-to-image file Bit-stream disk-to-disk Sparse data copy of a file or folder Bit-stream disk-to-image file Most common method Can make more than one copy EnCase, FTK, SMART, Sleuth Kit, X-Ways, ilook Guide to Computer Forensics and Investigations, 2e 4 Determining the Best Acquisition Method (continued) Bit-stream disk-to-disk When disk-to-image copy is not possible Consider disk s geometry CHS configuration SafeBack, SnapCopy, Norton Ghost 2002 Sparse data copy Creates exact copies of folders and files For large disks PST or OST mail files, RAID servers Guide to Computer Forensics and Investigations, 2e 5 Determining the Best Acquisition Method (continued) When making a copy, consider: Size of the source disk Lossless compression might be useful Use digital signatures for verification Whether you can retain the disk How much time you have Location of the evidence Guide to Computer Forensics and Investigations, 2e 6 2

3 Planning Data Recovery Contingencies Create a duplicate copy of your evidence image file Make at least two copies of digital evidence Use different tools or techniques Copy host-protected area of a disk drive as well Image MaSSter Solo HAZMAT and environment conditions Guide to Computer Forensics and Investigations, 2e 7 Using MS-DOS Acquisition Tools Original tools Fit on a forensic boot floppy disk Require fewer resources DriveSpy Data-preservation commands Data-manipulation commands Guide to Computer Forensics and Investigations, 2e 8 Understanding How DriveSpy Accesses Sector Ranges First method Absolute starting sector, total number of sectors Example 0:1000,100 (primary master drive) Second method Absolute starting sector-ending sector Example 0: (101 sectors) Moving data CopySect 0:1000,100 1:2000,100 Guide to Computer Forensics and Investigations, 2e 9 3

4 Understanding How DriveSpy Accesses Sector Ranges (continued) Guide to Computer Forensics and Investigations, 2e 10 Using DriveSpy Data-Preservation Commands Work only on FAT16 and FAT32 disks SavePart Acquires an entire partition Even non-dos partitions WritePart Re-creates saved partition to its original format Be careful when restoring non-dos partitions Guide to Computer Forensics and Investigations, 2e 11 Using the SavePart Command Creates an image file of a partition Uses lossless compression Copies image to target disk Smaller disks Removable media Generates an MD5 hash value Cannot be used with partition gaps Guide to Computer Forensics and Investigations, 2e 12 4

5 Using the WritePart Command Re-create saved partition image files created with SavePart Decompresses the image file and writes it to the target disk Checks if target disk is equal or larger than original disk Prompts for all disks where image file is stored Guide to Computer Forensics and Investigations, 2e 13 Using the WritePart Command (continued) Guide to Computer Forensics and Investigations, 2e 14 Using the WritePart Command (continued) Guide to Computer Forensics and Investigations, 2e 15 5

6 Using DriveSpy Data-Manipulation Commands Isolate specific areas of a disk for examination Commands: SaveSect WriteSect Guide to Computer Forensics and Investigations, 2e 16 Using the SaveSect Command Copies specific sectors on a disk to a file Bit-stream copy Creates non-compressed files Flat files For hidden or deleted partitions and gaps Drive and Partition modes Example: SaveSect 1: c:\dir_name\file_name Guide to Computer Forensics and Investigations, 2e 17 Using the SaveSect Command (continued) Guide to Computer Forensics and Investigations, 2e 18 6

7 Using the WriteSect Command Re-creates data acquired with SaveSect Use it on DriveSpy s Drive and Partition modes Example: WriteSect c:\dir_name\file_name 2:10000 Disadvantage: Can overwrite data on target disk Useful for non-microsoft FAT file systems Guide to Computer Forensics and Investigations, 2e 19 Using the WriteSect Command (continued) Guide to Computer Forensics and Investigations, 2e 20 Using Windows Acquisition Tools Make job more convenient Hot-swappable devices Drawbacks: Windows can contaminate your evidence Require write-blocking hardware devices Cannot access host-protected areas Guide to Computer Forensics and Investigations, 2e 21 7

8 AccessData FTK Imager Included on AccessData FTK View evidence disks and bit-stream image files Makes bit-stream disk-to-image copies At logical partition and physical drive level Can segment the image file Guide to Computer Forensics and Investigations, 2e 22 AccessData FTK Imager (continued) Guide to Computer Forensics and Investigations, 2e 23 AccessData FTK Imager (continued) Steps: Boot up Windows Connect evidence disk to a write-blocker Connect target disk to write-blocker Start FTK Imager Create Disk Image Use Physical Drive option Guide to Computer Forensics and Investigations, 2e 24 8

9 AccessData FTK Imager (continued) Guide to Computer Forensics and Investigations, 2e 25 Using X-Ways X Replica Compact bit-streaming application program Fits on a forensic bootable floppy disk Produces a dd-like image Disk-to-image copy Disk-to-disk copy Can access host protected areas Guide to Computer Forensics and Investigations, 2e 26 Using Replica Create a forensic boot floppy disk Boot in MS-DOS Replica checks if HPA on BIOS is on If yes, asks you to turn it off Reboot Copy information Guide to Computer Forensics and Investigations, 2e 27 9

10 PDA Data Acquisition PDAs store, send, and receive data PDA/cell phone Synch with host computers Duplicate a host PC during an investigation Paraben Forensic Tool Special tool GUI-based tool Guide to Computer Forensics and Investigations, 2e 28 PDA Data Acquisition (continued) Guide to Computer Forensics and Investigations, 2e 29 PDA Data Acquisition (continued) Seize all PDA components Cables and power supplies Learn how to put PDA in debug mode Guide to Computer Forensics and Investigations, 2e 30 10

11 PDA Data Acquisition (continued) Guide to Computer Forensics and Investigations, 2e 31 General Considerations for PDA Investigations Seize the PDA and host computer PDA caddy and cables Collect documentation Get the power supply and recharge batteries Leave it plugged into the PDA Create a bit-stream image and a backup copy of the host PC Obtain or locate password used on the PDA Guide to Computer Forensics and Investigations, 2e 32 Re-create the Host Computer Steps: Connect caddy, cables, and external cards Install backup copy on new host Install PDA software Read documentation and synch PDA Examine downloaded PDA content Guide to Computer Forensics and Investigations, 2e 33 11

12 Re-create the Host Computer (continued) Guide to Computer Forensics and Investigations, 2e 34 Using Other Forensics-Acquisition Tools SnapBack DatArrest SafeBack EnCase Guide to Computer Forensics and Investigations, 2e 35 Exploring SnapBack DatArrest Columbia Data Products Old, reliable MS-DOS tool Perform bit-stream copy in three ways: Disk to SCSI drive Disk to network drive Disk to Disk Fits on a forensic boot floppy SnapCopy adjusts disk geometry Guide to Computer Forensics and Investigations, 2e 36 12

13 Exploring SafeBack Reliable MS-DOS tool Performs an SHA-256 calculation per sector copied Creates a log file Guide to Computer Forensics and Investigations, 2e 37 Exploring SafeBack (continued) Functions: Disk-to-image copy (image can be on tape) Disk-to-disk copy (adjusts target geometry) Parallel port laplink can be used Copies a partition to an image file Compresses acquire information Guide to Computer Forensics and Investigations, 2e 38 Exploring EnCase Windows Forensic Tool from Guidance Software Creates forensic boot floppy disks Load En.exe to the floppy Implements the best compression algorithm Copy methods Disk-to-disk Disk-to-network server drive Disk-to-drive on parallel port Guide to Computer Forensics and Investigations, 2e 39 13

14 Exploring EnCase (continued) Guide to Computer Forensics and Investigations, 2e 40 Summary Data acquisition methods: Bit-stream disk-to-image file Bit-stream disk-to-disk Sparse data copy Several tools available Lossless compression is acceptable Plan your digital evidence contingencies Use tools that can read partition gaps Guide to Computer Forensics and Investigations, 2e 41 Summary (continued) Be careful when using tools Risk of overwrite previous data Windows data acquisition tools Easy to use Can modify data DriveSpy, FTK Imager, Replica, SnapBack, SafeBack Investigations might involve PDAs Guide to Computer Forensics and Investigations, 2e 42 14

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd. Acquisition and Tools COMP 2555: Principles of Computer Forensics Autumn 2014 http://www.cs.du.edu/2555 1 Planning Your Investigation! A basic investigation plan should include the following activities:!

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

Course Title: Computer Forensic Specialist: Data and Image Files

Course Title: Computer Forensic Specialist: Data and Image Files Course Title: Computer Forensic Specialist: Data and Image Files Page 1 of 9 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify, track, and prosecute

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 4 Current Computer Forensics Tools Objectives Understand how to identify needs for computer forensics tools Evaluate the requirements

More information

Useful Computer Forensics Tools Updated: Jun 10, 2003

Useful Computer Forensics Tools Updated: Jun 10, 2003 Useful Computer Forensics Tools Updated: Jun 10, 2003 ProDiscover http://www.techpathways.com Platforms: (Windows NT/2000) ProDiscover is a disk forensics tool with the capabilities of many utilities into

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

NIST CFTT: Testing Disk Imaging Tools

NIST CFTT: Testing Disk Imaging Tools NIST CFTT: Testing Disk Imaging Tools James R. Lyle, Ph.D. Computer Scientist National Institute of Standards and Technology 1. Introduction There is a critical need in the law enforcement community to

More information

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL)

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COURSE DESCRIPTION: Computer Forensics is focused on teaching

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Updates Click to check for a newer version of the CD Press next and confirm the disc burner selection before pressing finish.

Updates Click to check for a newer version of the CD Press next and confirm the disc burner selection before pressing finish. Backup. If your computer refuses to boot or load Windows or if you are trying to restore an image to a partition the Reflect cannot lock (See here), and then you will have to start your PC using a rescue

More information

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC Digital Forensics Tom Pigg Executive Director Tennessee CSEC Definitions Digital forensics Involves obtaining and analyzing digital information as evidence in civil, criminal, or administrative cases Analyze

More information

IFSM 310 Software and Hardware Concepts. A+ OS Domain 2.0. A+ Demo. Installing Windows XP. Installation, Configuration, and Upgrading.

IFSM 310 Software and Hardware Concepts. A+ OS Domain 2.0. A+ Demo. Installing Windows XP. Installation, Configuration, and Upgrading. IFSM 310 Software and Hardware Concepts "You have to be a real stud hombre cybermuffin to handle 'Windows'" - Dave Barry Topics A+ Demo: Windows XP A+ OS Domain 2.0 Chapter 12: File and Secondary Storage

More information

Cloning Utility for Rockwell Automation Industrial Computers

Cloning Utility for Rockwell Automation Industrial Computers Technical Data Cloning Utility for Rockwell Automation Industrial Computers Topic Page About the Cloning Utility 2 Recovery Partition Considerations 2 Prepare to Boot from the Accessories CD 3 Start the

More information

HP One-Button Disaster Recovery (OBDR) Solution for ProLiant Servers

HP One-Button Disaster Recovery (OBDR) Solution for ProLiant Servers Reference guide HP One-Button Disaster Recovery (OBDR) Solution for ProLiant Servers Reference guide Contents One button disaster recovery (OBDR) 2 Requirements 2 HP tape drive and server support 2 Creating

More information

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT ITU Session Four: Device Imaging And Analysis Mounir Kamal Q-CERT 2 Applying Forensic Science to Computer Systems Like a Detective, the archaeologist searches for clues in order to discover and reconstruct

More information

User Guide. Laplink Software, Inc. Laplink DiskImage 7 Professional. User Guide. UG-DiskImagePro-EN-7 (REV. 5/2013)

User Guide. Laplink Software, Inc. Laplink DiskImage 7 Professional. User Guide. UG-DiskImagePro-EN-7 (REV. 5/2013) 1 Laplink DiskImage 7 Professional Laplink Software, Inc. Customer Service/Technical Support: Web: http://www.laplink.com/contact E-mail: CustomerService@laplink.com Laplink Software, Inc. 600 108th Ave.

More information

COEN 152 / 252 Lab Exercise 1. Imaging, Hex Editors & File Types

COEN 152 / 252 Lab Exercise 1. Imaging, Hex Editors & File Types COEN 152 / 252 Lab Exercise 1 Imaging, Hex Editors & File Types In this lab we will explore the concepts associated with creating a forensic image. Write-blocking will be accomplished utilizing a mounted

More information

Computer Forensics Discipline

Computer Forensics Discipline Computer Forensics Discipline Technical Procedure Manual Computer Forensics Discipline Technical Procedure Manual Approved By: Date: Reviewed By: Date: Reviewed By: Date: Table of Contents General Flow

More information

HAVE YOUR COMPUTER FORENSICS TOOLS BEEN TESTED?

HAVE YOUR COMPUTER FORENSICS TOOLS BEEN TESTED? Contact: James Lyle Computer Forensics Tool Testing Program Office of Law Enforcement Standards National Institute of Standards and Technology HAVE YOUR COMPUTER FORENSICS TOOLS BEEN TESTED? NIJ, DHS,

More information

Digital Forensics. Module 4 CS 996

Digital Forensics. Module 4 CS 996 Digital Forensics Module 4 CS 996 Hard Drive Forensics Acquisition Bit for bit copy Write protect the evidence media EnCase for DOS Safeback (NTI: www.forensics-intl.com) Analysis EnCase FTK (www.accessdata.com)

More information

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 16 Fixing Windows Problems

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 16 Fixing Windows Problems A+ Guide to Managing and Maintaining Your PC, 7e Chapter 16 Fixing Windows Problems Objectives Learn what to do when a hardware device, application, or Windows component gives a problem Learn what to do

More information

Creating a Forensic Computer System: Basic Hardware and Software Specifications

Creating a Forensic Computer System: Basic Hardware and Software Specifications Creating a Forensic Computer System: Basic Hardware and Software Specifications SEARCH Training Services August 2006 SEARCH The National Consortium for Justice Information and Statistics 7311 Greenhaven

More information

Retrospect 7.7 User s Guide Addendum

Retrospect 7.7 User s Guide Addendum Retrospect 7.7 User s Guide Addendum 2011 Retrospect, Inc. All rights reserved. Retrospect 7.7 Users Guide Addendum, first edition. Use of this product (the Software ) is subject to acceptance of the license

More information

EnCase 7 - Basic + Intermediate Topics

EnCase 7 - Basic + Intermediate Topics EnCase 7 - Basic + Intermediate Topics Course Objectives This 4 day class is designed to familiarize the student with the many artifacts left behind on Windows based media and how to conduct a forensic

More information

Acronis Backup & Recovery 10 Workstation. Installation Guide

Acronis Backup & Recovery 10 Workstation. Installation Guide Acronis Backup & Recovery 10 Workstation Installation Guide Table of Contents 1. Installation of Acronis Backup & Recovery 10... 3 1.1. Acronis Backup & Recovery 10 components... 3 1.1.1. Agent for Windows...

More information

IBM Rapid Restore PC powered by Xpoint - v2.02 (build 6015a)

IBM Rapid Restore PC powered by Xpoint - v2.02 (build 6015a) IBM Rapid Restore PC powered by Xpoint - v2.02 (build 6015a) User s Reference Guide Internal IBM Use Only This document only applies to the software version listed above and information provided may not

More information

4 Backing Up and Restoring System Software

4 Backing Up and Restoring System Software 4 Backing Up and Restoring System Software In this Chapter... Planning a Backup Strategy, 4-3 Preparing for Disaster Recovery, 4-4 Creating Boot Recovery Diskettes, 4-5 Making a Full Backup Tape, 4-8 Restoring

More information

Survey of Disk Image Storage Formats

Survey of Disk Image Storage Formats Survey of Disk Image Storage Formats Version 1.0 Common Digital Evidence Storage Format Working Group Digital Forensic Research Workshop September 1, 2006 Digital data that could be used as evidence are

More information

Computer Forensics. Securing and Analysing Digital Information

Computer Forensics. Securing and Analysing Digital Information Computer Forensics Securing and Analysing Digital Information Aims What is a computer? Where is the evidence? Why is digital forensics important? Seizing evidence Encryption Hidden files and folders Live

More information

Computer Forensic Capabilities

Computer Forensic Capabilities Computer Forensic Capabilities Agenda What is computer forensics? Where to find computer evidence Forensic imaging Forensic analysis What is Computer Forensics? The preservation, identification, extraction,

More information

EMERGENCY DISK RESTORE OPTION (AO-70185 REV EA) OPTION EDR

EMERGENCY DISK RESTORE OPTION (AO-70185 REV EA) OPTION EDR EMERGENCY DISK RESTORE OPTION (AO-70185 REV EA) OPTION EDR BURNY SERIES 10 OPTION: EMERGENCY DISK RESTORE AO-70185 REV EA Table Of Contents 1 EMERGENCY DISK RESTORE... 3 1.1 INTRODUCTION...3 1.2 OBTAIN

More information

Quick Start Guide. Version R91. English

Quick Start Guide. Version R91. English Using StorageCraft Recovery Environment Quick Start Guide Version R91 English May 20, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s

More information

Legal Notices. AccessData Corp.

Legal Notices. AccessData Corp. Legal Notices AccessData Corp. makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims any express or implied warranties of merchantability

More information

Acronis Backup & Recovery 10 Server for Windows. Installation Guide

Acronis Backup & Recovery 10 Server for Windows. Installation Guide Acronis Backup & Recovery 10 Server for Windows Installation Guide Table of Contents 1. Installation of Acronis Backup & Recovery 10... 3 1.1. Acronis Backup & Recovery 10 components... 3 1.1.1. Agent

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows : Managing, Maintaining, and Troubleshooting, 5e Chapter 3 Installing Windows Objectives How to plan a Windows installation How to install Windows Vista How to install Windows XP How to install Windows

More information

USB Bare Metal Restore: Getting Started

USB Bare Metal Restore: Getting Started USB Bare Metal Restore: Getting Started Prerequisites Requirements for the target hardware: Must be able to boot from USB Must be on the same network as the Datto device Must be 64 bit hardware Any OSs

More information

Multicam 8.04.33 Installation guide. Table of Contents

Multicam 8.04.33 Installation guide. Table of Contents Print: 09/11/2007 Page: 1/6 Multicam 8.04.33 Installation guide Table of Contents 1. INSTALLATION ON MTPC A1/A2 (A1, A1/R, A1/R2)... 2 1.1. DOS 6.22 OPERATING SYSTEM... 2 1.2. MULTICAM SOFTWARE... 2 1.2.1.

More information

Cloning Utility for VersaView Industrial Computers

Cloning Utility for VersaView Industrial Computers Technical Data Cloning Utility for VersaView Industrial Computers Overview The Cloning Utility lets you create a backup image of your computer s hard drive. If your system becomes unstable or corrupt,

More information

Technical Procedure for Evidence Search

Technical Procedure for Evidence Search Technical Procedure for Evidence Search 1.0 Purpose - The purpose of this procedure is to provide a systematic means of searching digital evidence in order to find data sought by the search authorization.

More information

Network Attached Storage System Recovery Procedure

Network Attached Storage System Recovery Procedure TECHNICAL BULLETIN Network Attached Storage System Recovery Procedure This document describes how to recover your Network Attached Storage (NAS) system if it has failed due to a problem with the internal

More information

information security and its Describe what drives the need for information security.

information security and its Describe what drives the need for information security. Computer Information Systems (Forensics Classes) Objectives for Course Challenges CIS 200 Intro to Info Security: Includes managerial and Describe information security and its critical role in business.

More information

Forensics on the Windows Platform, Part Two

Forensics on the Windows Platform, Part Two 1 of 5 9/27/2006 3:52 PM Forensics on the Windows Platform, Part Two Jamie Morris 2003-02-11 Introduction This is the second of a two-part series of articles discussing the use of computer forensics in

More information

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Jan Balatka, Deloitte Czech Republic, Analytic & Forensic Technology unit Agenda Introduction ediscovery investigation

More information

Windows 7. Tips and Tricks. Scott Sekinger

Windows 7. Tips and Tricks. Scott Sekinger Windows 7 Tips and Tricks By Scott Sekinger This article includes helpful Windows 7 tips and tricks. The topics discussed are: 1. Windows keyboard shortcuts 2. how to create a System Repair disk 3. how

More information

Understanding Backup and Recovery Methods. Lesson 8

Understanding Backup and Recovery Methods. Lesson 8 Understanding Backup and Recovery Methods Lesson 8 Objectives Objective Domain Matrix Technology Skill Objective Domain Description Objective Domain Number Understanding Local, Online, and Automated Understanding

More information

Creating a Complete Backup of Shelby v5 Data

Creating a Complete Backup of Shelby v5 Data Creating a Complete Backup of Shelby v5 Data Backup the Shelby folder and all its contents Since the Shelby v5 software now stores information in the \Shelby\ssv5.dat folder as well as in the SQL database;

More information

Installing and Upgrading to Windows 7

Installing and Upgrading to Windows 7 Installing and Upgrading to Windows 7 Before you can install Windows 7 or upgrade to it, you first need to decide which version of 7 you will use. Then, you should check the computer s hardware to make

More information

SATA RAID Function (Only for chipset Sil3132 used) User s Manual

SATA RAID Function (Only for chipset Sil3132 used) User s Manual SATA RAID Function (Only for chipset Sil3132 used) User s Manual 12ME-SI3132-001 Table of Contents 1 WELCOME...4 1.1 SATARAID5 FEATURES...4 2 AN INTRODUCTION TO RAID...5 2.1 DISK STRIPING (RAID 0)...5

More information

Acronis True Image 2015 REVIEWERS GUIDE

Acronis True Image 2015 REVIEWERS GUIDE Acronis True Image 2015 REVIEWERS GUIDE Table of Contents INTRODUCTION... 3 What is Acronis True Image 2015?... 3 System Requirements... 4 INSTALLATION... 5 Downloading and Installing Acronis True Image

More information

Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment

Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment (Exam 70-290) Table of Contents Table of Contents... 1 Course Overview... 2 Section 0-1: Introduction... 4

More information

RAID Manual. Edition. Trademarks V1.0 P/N: 91-187-CK8-A5-0E

RAID Manual. Edition. Trademarks V1.0 P/N: 91-187-CK8-A5-0E RAID Manual Edition V1.0 P/N: 91-187-CK8-A5-0E Trademarks All brand or product names mentioned are trademarks or registered trademarks of their respective holders. Contents NVIDIA RAID... 1 RAID Arrays...

More information

Design and Implementation of a Live-analysis Digital Forensic System

Design and Implementation of a Live-analysis Digital Forensic System Design and Implementation of a Live-analysis Digital Forensic System Pei-Hua Yen Graduate Institute of Information and Computer Education, National Kaohsiung Normal University, Taiwan amber8520@gmail.com

More information

Understanding Backup and Recovery Methods

Understanding Backup and Recovery Methods Lesson 8 Understanding Backup and Recovery Methods Learning Objectives Students will learn to: Understand Local, Online, and Automated Backup Methods Understand Backup Options Understand System Restore

More information

Protecting Virtual Servers with Acronis True Image Echo

Protecting Virtual Servers with Acronis True Image Echo Protecting Virtual Servers with Acronis True Image Echo IT organizations have discovered that virtualization technology can simplify server management and reduce total operating costs. Despite the technical

More information

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics Digital Forensics Lecture 3 Hard Disk Drive (HDD) Media Forensics Current, Relevant Topics defendants should not use disk-cleaning utilities to wipe portions of their hard drives before turning them over

More information

Exam: 070-215 QUESTION 1 QUESTION 2 QUESTION 3 QUESTION 4

Exam: 070-215 QUESTION 1 QUESTION 2 QUESTION 3 QUESTION 4 Exam: 070-215 QUESTION 1 You want to provide complete redundancy for all data stored on your hardware RAID-5 disk array. You install a second hardware RAID-5 disk array. You want to create a mirror of

More information

RAID User Guide. Edition. Trademarks V1.0 P/N: 91-187C51GME0-00

RAID User Guide. Edition. Trademarks V1.0 P/N: 91-187C51GME0-00 RAID User Guide Edition V1.0 P/N: 91-187C51GME0-00 Trademarks All brand or product names mentioned are trademarks or registered trademarks of their respective holders. Contents NVIDIA RAID...1 RAID Arrays...1

More information

Colorfly Tablet Upgrade Guide

Colorfly Tablet Upgrade Guide Colorfly Tablet Upgrade Guide (PhoenixSuit) 1. Downloading the Firmware and Upgrade Tool 1. Visit the official website http://www.colorful.cn/, choose 产 品 > 数 码 类 > 平 板 电 脑, and click the product to be

More information

EUCIP IT Administrator - Module 2 Operating Systems Syllabus Version 3.0

EUCIP IT Administrator - Module 2 Operating Systems Syllabus Version 3.0 EUCIP IT Administrator - Module 2 Operating Systems Syllabus Version 3.0 Copyright 2011 ECDL Foundation All rights reserved. No part of this publication may be reproduced in any form except as permitted

More information

Dell DR4000 Disk Backup System. Introduction to the Dell DR4000 Restore Manager A primer for creating and using a Restore Manager USB flash drive

Dell DR4000 Disk Backup System. Introduction to the Dell DR4000 Restore Manager A primer for creating and using a Restore Manager USB flash drive Dell DR4000 Disk Backup System Introduction to the Dell DR4000 Restore Manager A primer for creating and using a Restore Manager USB flash drive Storage Engineering Dell Product Group February 2012 THIS

More information

70-271. Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Q&A. DEMO Version

70-271. Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Q&A. DEMO Version Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Q&A DEMO Version Copyright (c) 2007 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration

More information

DOCUMENTATION SHADOWPROTECT - MICROSOFT WINDOWS SYSTEM BACKUP AND RESTORE OPERATIONS

DOCUMENTATION SHADOWPROTECT - MICROSOFT WINDOWS SYSTEM BACKUP AND RESTORE OPERATIONS DOCUMENTATION SHADOWPROTECT - MICROSOFT WINDOWS SYSTEM BACKUP AND RESTORE OPERATIONS Copyright Notice The use and copying of this product is subject to a license agreement. Any other use is prohibited.

More information

AN INVESTIGATION INTO COMPUTER FORENSIC TOOLS

AN INVESTIGATION INTO COMPUTER FORENSIC TOOLS AN INVESTIGATION INTO COMPUTER FORENSIC TOOLS K.K. Arthur 1 H.S. Venter 2 Information and Computer Security Architectures (ICSA) Research Group University of Pretoria Pretoria Department of Computer Science

More information

Cover sheet. How do you create a backup of the OS systems during operation? SIMATIC PCS 7. FAQ November 2013. Service & Support. Answers for industry.

Cover sheet. How do you create a backup of the OS systems during operation? SIMATIC PCS 7. FAQ November 2013. Service & Support. Answers for industry. Cover sheet How do you create a backup of the OS systems during operation? SIMATIC PCS 7 FAQ November 2013 Service & Support Answers for industry. Question This entry originates from the Service & Support

More information

ALTIRIS Deployment Solution 6.8 Preboot Automation Environment

ALTIRIS Deployment Solution 6.8 Preboot Automation Environment ALTIRIS Deployment Solution 6.8 Preboot Automation Environment The information contained in the Altiris knowledgebase is subject to the Terms of Use as outlined at http://www.altiris.com/legal/termsofuse.asp.

More information

Intel Matrix Storage Manager 8.x

Intel Matrix Storage Manager 8.x Intel Matrix Storage Manager 8.x User's Manual January 2009 Revision 1.0 Document Number: XXXXXX INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED,

More information

Digital Evidence Search Kit

Digital Evidence Search Kit Digital Evidence Search Kit K.P. Chow, C.F. Chong, K.Y. Lai, L.C.K. Hui, K. H. Pun, W.W. Tsang, H.W. Chan Center for Information Security and Cryptography Department of Computer Science The University

More information

Acer erecovery Management

Acer erecovery Management Acer erecovery Management The Acer erecovery Management provides fast, reliable and safe method of restoring your computer to its factory default settings or user-defined system configuration from an image

More information

Version: 1.5 2014 Page 1 of 5

Version: 1.5 2014 Page 1 of 5 Version: 1.5 2014 Page 1 of 5 1.0 Overview A backup policy is similar to an insurance policy it provides the last line of defense against data loss and is sometimes the only way to recover from a hardware

More information

HP RDX Continuous Data Protection Software Quickstart Guide

HP RDX Continuous Data Protection Software Quickstart Guide HP RDX Continuous Data Protection Software Quickstart Guide *5697-3351* HP Part Number: 5697-3351 Published: May 2014 Edition: Fourth Copyright 2008 2014 Hewlett-Packard Development Company, L.P. Microsoft,

More information

Acronis True Image 10 Home Reviewer s Guide

Acronis True Image 10 Home Reviewer s Guide Acronis True Image 10 Home Reviewer s Guide Introduction This guide is designed for members of the media who will be evaluating Acronis True Image disk imaging, backup and bare-metal recovery software.

More information

2.5" XTreme Files OS & Data Backup/Restore User Manual Please read the Instruction manual before using the XTreme Files (X Series) 1.

2.5 XTreme Files OS & Data Backup/Restore User Manual Please read the Instruction manual before using the XTreme Files (X Series) 1. 2.5" XTreme Files OS & Data Backup/Restore User Manual Please read the Instruction manual before using the XTreme Files (X Series) 1. The suggested interface for your computer is USB2.0 to have better

More information

IBM i Version 7.2. Security Service Tools

IBM i Version 7.2. Security Service Tools IBM i Version 7.2 Security Service Tools IBM i Version 7.2 Security Service Tools Note Before using this information and the product it supports, read the information in Notices on page 37. This edition

More information

SIRIS. Bare Metal Restore Guide

SIRIS. Bare Metal Restore Guide SIRIS Bare Metal Restore Guide Table of Contents Prerequisites 5 PXE Boot Configuration 6 Accessing Recovery Points 7 Setting BMR Preferences 9 gpxe USB Drive Configuration 10 Starting the BMR 11 Configuring

More information

Windows 8 Backup, Restore & Recovery By John Allen

Windows 8 Backup, Restore & Recovery By John Allen Windows 8 Backup, Restore & Recovery By John Allen Restore and recovery options for Windows 8 are different to earlier versions of Windows, and, of course, the terminology has changed. These are a lot

More information

STELLAR PHOENIX for Novell NetWare Data Recovery Software User Manual

STELLAR PHOENIX for Novell NetWare Data Recovery Software User Manual STELLAR PHOENIX for Novell NetWare Data Recovery Software User Manual Copyright 2001 by Stellar Information Systems Ltd. All Rights Reserved The information contained in this documentation is subject to

More information

Type Message Description Probable Cause Suggested Action. Fan in the system is not functioning or room temperature

Type Message Description Probable Cause Suggested Action. Fan in the system is not functioning or room temperature Table of Content Error Messages List... 2 Troubleshooting the Storage System... 3 I can t access the Manager... 3 I forgot the password for logging in to the Manager... 3 The users can t access the shared

More information

Acronis Backup & Recovery 10 Server for Windows. Installation Guide

Acronis Backup & Recovery 10 Server for Windows. Installation Guide Acronis Backup & Recovery 10 Server for Windows Installation Guide Table of Contents 1. Installation of Acronis Backup & Recovery 10... 3 1.1. Acronis Backup & Recovery 10 components... 3 1.1.1. Agent

More information

: HP HP0-771. Version : R6.1

: HP HP0-771. Version : R6.1 Exam : HP HP0-771 Title : Designing & Implementing HP Enterprise Backup Solutions Version : R6.1 Prepking - King of Computer Certification Important Information, Please Read Carefully Other Prepking products

More information

HP One-Button Disaster Recovery Solution for ProLiant Servers

HP One-Button Disaster Recovery Solution for ProLiant Servers HP One-Button Disaster Recovery Solution for ProLiant Servers Reference Guide Legal notices Never leverage legal and notice information. For the most current requirements, refer to HP Standard 004-0 Legal

More information

UltraBac Documentation. UBDR Gold. Administrator Guide UBDR Gold v8.0

UltraBac Documentation. UBDR Gold. Administrator Guide UBDR Gold v8.0 UltraBac Documentation UBDR Gold Bare Metal Disaster Recovery Administrator Guide UBDR Gold v8.0 UBDR Administrator Guide UBDR Gold v8.0 The software described in this guide is furnished under a license

More information

Installing Windows 98 in Windows Virtual PC 7 (Windows Virtual PC)

Installing Windows 98 in Windows Virtual PC 7 (Windows Virtual PC) Installing Windows 98 in Windows Virtual PC 7 (Windows Virtual PC) Before beginning, you will need to have a Windows 98 installation CD and a Windows 98 license key and a bootable CD. A bootable floppy

More information

Navigating the Rescue Mode for Linux

Navigating the Rescue Mode for Linux Navigating the Rescue Mode for Linux SUPPORT GUIDE DEDICATED SERVERS ABOUT THIS GUIDE This document will take you through the process of booting your Linux server into rescue mode to identify and fix the

More information

ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference. May 2016

ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference. May 2016 ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference May 2016 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government

More information

2.6.1 Creating an Acronis account... 11 2.6.2 Subscription to Acronis Cloud... 11. 3 Creating bootable rescue media... 12

2.6.1 Creating an Acronis account... 11 2.6.2 Subscription to Acronis Cloud... 11. 3 Creating bootable rescue media... 12 USER'S GUIDE Table of contents 1 Introduction...3 1.1 What is Acronis True Image 2015?... 3 1.2 New in this version... 3 1.3 System requirements... 4 1.4 Install, update or remove Acronis True Image 2015...

More information

NovaBACKUP. User Manual. NovaStor / November 2011

NovaBACKUP. User Manual. NovaStor / November 2011 NovaBACKUP User Manual NovaStor / November 2011 2011 NovaStor, all rights reserved. All trademarks are the property of their respective owners. Features and specifications are subject to change without

More information

Advanced Methods and Techniques

Advanced Methods and Techniques 2013 CTIN Digital Forensics Conference Advanced Methods and Techniques Brett Shavers 2013 CTIN Digital Forensics Conference The XWF Book Not done yet Eric Zimmerman (FBI) is the coauthor Jimmy Weg is the

More information

Cloud Attached Storage

Cloud Attached Storage CTERA Appliance Disaster Recovery Guide Cloud Attached Storage June 2013 Version 3.2 1 Introduction This document is intended for CTERA Portal administrators. It describes how to replace CTERA appliances

More information

Guide to SATA Hard Disks Installation and RAID Configuration

Guide to SATA Hard Disks Installation and RAID Configuration Guide to SATA Hard Disks Installation and RAID Configuration 1. Guide to SATA Hard Disks Installation... 2 1.1 Serial ATA (SATA) Hard Disks Installation... 2 2. Guide to RAID Configurations... 3 2.1 Introduction

More information

A STUDY OF FORENSIC IMAGING IN THE ABSENCE OF WRITE-BLOCKERS

A STUDY OF FORENSIC IMAGING IN THE ABSENCE OF WRITE-BLOCKERS A Study of Forensic Imaging in the Absence of JDFSL V9N3 This work is licensed under a Creative Commons Attribution 4.0 International License. A STUDY OF FORENSIC IMAGING IN THE ABSENCE OF WRITE-BLOCKERS

More information

Protecting Virtual Servers with Acronis True Image

Protecting Virtual Servers with Acronis True Image Protecting Virtual Servers with Acronis True Image Protecting Virtual Servers with Acronis True Image In This Paper Protecting Virtual Servers with Acronis True Image...3 Virtual Machines: The Data Protection

More information

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC Digital Forensics: The aftermath of hacking attacks AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC Topics Digital Forensics: Brief introduction Case Studies Case I:

More information

Security Service tools user IDs and passwords

Security Service tools user IDs and passwords System i Security Service tools user IDs and passwords Version 5 Release 4 System i Security Service tools user IDs and passwords Version 5 Release 4 Note Before using this information and the product

More information

Vess A2000 Series. NVR Storage Appliance. Windows Recovery Instructions. Version 1.0. 2014 PROMISE Technology, Inc. All Rights Reserved.

Vess A2000 Series. NVR Storage Appliance. Windows Recovery Instructions. Version 1.0. 2014 PROMISE Technology, Inc. All Rights Reserved. Vess A2000 Series NVR Storage Appliance Windows Recovery Instructions Version 1.0 2014 PROMISE Technology, Inc. All Rights Reserved. Contents Introduction 1 Different ways to backup the system disk 2 Before

More information

Reviewer s Guide. EaseUS Backup Solution. EaseUS Todo Backup Reviewer s Guide 1. Contents Introduction... 2. Chapter 1...3

Reviewer s Guide. EaseUS Backup Solution. EaseUS Todo Backup Reviewer s Guide 1. Contents Introduction... 2. Chapter 1...3 EaseUS Todo Backup Reviewer s Guide Reviewer s Guide Contents Introduction... 2 Chapter 1...3 What is EaseUS Todo Backup?...3 Versions Comparison... 4 Chapter 2...7 Using EaseUS Todo Backup...7 Backup...7

More information

ANDROID RECOVERY STICK QUICK START GUIDE

ANDROID RECOVERY STICK QUICK START GUIDE Before you get started do the following: Open, and read through http://sticks.paraben.com/phone-recovery-faq.htmlhttp:// sticks.paraben.com/phone-recovery-faq.html this will help you with any questions

More information

WHITE PAPER. Altiris Recovery Products for DELL Customers. Produced By Product Management Altiris. August 6, 2003.

WHITE PAPER. Altiris Recovery Products for DELL Customers. Produced By Product Management Altiris. August 6, 2003. Altiris Recovery Products for DELL Customers Produced By Product Management Altiris August 6, 2003 By Todd Mitchell 2003 Altiris, Inc. All Rights Reserved Altiris Recovery Solution 5.7 Page 2 Notice The

More information