Designing a Computer Forensics Concentration for Cross-disciplinary Undergraduate Students



Similar documents
Design and Implementation of Digital Forensics Labs:

Textbooks for Computer Forensic Courses: A Preliminary Study

Computer Forensics Workshop for Undergraduate Students

Certified Cyber Security Analyst VS-1160

DESIGNING WEB LABS FOR TEACHING SECURITY CONCEPTS ABSTRACT

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

Capacity Building in Cyber Security Literacy: An Inter-disciplinary Approach

Computer Forensics and Security Management (MSCFSM)

Computer Security Courses/Programs

To Catch a Thief: Computer Forensics in the Classroom

Computer Hacking Forensic Investigator v8

Analyzing the Quality Assurance of Trainees Competency Assessment and Accreditation of Cyber Forensic Education/Training Programs

Master of Applied Social Science (mass)

EC-Council Ethical Hacking and Countermeasures

Section I: Request. Section II: Need

Community College of Philadelphia. Proposal for Associate in Arts in Psychology

AN ANALYSIS OF THE CURRICULUM COMPONENTS OF COMPUTER FORENSICS UNDERGRADUATE COURSES IN THE UNITED KINGDOM

Certified Cyber Security Analyst VS-1160

Computer and Information Science

NICE and Framework Overview

Assessment Plan for the Undergraduate Criminal Justice Program GOAL A

SAM HOUSTON STATE UNIVERSITY CURRICULUM REPORT

Information Assurance Educational Outreach: Initiatives at the Software Engineering Institute

DEVELOPMENT AND DISSEMINATION OF A NEW MULTIDISCIPLINARY UNDERGRADUATE CURRICULUM IN DIGITAL FORENSICS

Ohlone College Program Review Report

X Lecture Lab Lecture/lab combined Independent study/research

Introduction to Criminal Justice 01:202:201:02 M, Thurs. 10:20-11:40 am Lucy Stone Hall, Auditorium

McNeese State University. Academic Program Review. Standards for Graduate and Undergraduate Programs

CLEMSON UNIVERSITY. College Of Business and Behavioral Science Department of Sociology and Anthropology

CRIMINAL JUSTICE PROGRAM

DEPARTMENT OF CRIMINOLOGY AND CRIMINAL JUSTICE STUDIES

PREREQUISITE(S): CTS 1131, CTS 1133 and CTS 1120

EXPERIENCED PROFESSIONAL CERTIFICATE IN Forensic Science

UNO COLLEGE OF INFORMATION SCIENCE & TECHNOLOGY

TEACHING COMPUTER SECURITY WITH A HANDS-ON COMPONENT

Cyber threats are growing.

Department of Computer Science and Information Systems

Future of Digital Forensics: A Survey of Available Training

Cybersecurity AAS Program

New Program Development on Networking Information Technology

Program Committee Report-Criminal Justice

Luna Community College Criminal Justice Program Associate of Arts Degree

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY

On the Development of a Digital Forensics Curriculum

Teaching Game Development: At the Intersection of Computer Science and Humanities & Arts

Contact Information I usually try to check once per day and respond within 48 hours or sooner, except on weekends and holidays.

CRIMINAL JUSTICE TECHNOLOGY

COMPUTER SCIENCE, BACHELOR OF SCIENCE (B.S.)

State University System Market Tuition Proposals Has the program been approved pursuant to Regulation

Master of Science in Information Systems & Security Management. Courses Descriptions

Developing an Innovative Baccalaureate Program in Computer Forensics

Computer Science & Information Security (BS) Program Learning Assessment Assessment Period

Wichita State University Libraries Collection Development Policy for Criminal Justice

TURNING THE RISING TIDE OF CYBERSECURITY THREATS

Introducing Software Engineering to the Freshman Student

Digital Forensics Educational Needs in the Miami Valley Region

DEPARTMENT OF SOCIAL AND BEHAVORIAL SCIENCES

DEPARTMENT OF SOCIOLOGY AND CRIMINAL JUSTICE SOCIAL SCIENCE BUILDING 1000 CHASTAIN ROAD KENNESAW, GA

Union County College Faculty Curriculum Committee. New Course Proposal Form

AC : THE DEVELOPMENT OF AN INTERDISCIPLINARY BACH- ELOR S DEGREE COMPLETION PROGRAM IN THE STEM FIELDS

How To Get A Computer Hacking Program

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY-274 Privacy, Ethics & Computer Forensics

A Computer Science Course in Cyber Security and Forensics for a Multidisciplinary Audience

Computer Security and Investigations

CRIMINAL JUSTICE.

Bachelor of Information Technology

Recommended Course Sequence MAJOR LEADING TO PK-4. First Semester. Second Semester. Third Semester. Fourth Semester. 124 Credits

Course Title: Computer Forensic Specialist: Data and Image Files

Transfer Student Academic Advising Guide

Information Security Management Curriculum Development: An Australian Example

Exploring Computer Science A Freshman Orientation and Exploratory Course

CONNECTING LIBERAL ARTS EDUCATION AND EXPERIENCE TO ACHIEVE RESULTS. Revision of. THE STRATEGIC PLAN for HOLLINS UNIVERSITY

Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering

Crafting an Undergraduate Information Security Emphasis Within Information Technology

Computer Science at James Madison University

HARFORD COMMUNITY COLLEGE 401 Thomas Run Road Bel Air, MD Course Outline

Sunnie Chung. Cleveland State University

Feasibility Study. Narrative 1. DESCRIPTION OF THE PROGRAM

An Information Assurance and Security Curriculum Implementation

MEETING THE NATION S INFORMATION SECURITY CHALLENGES

NORCO COLLEGE - Grants Advisory Committee. U.S. Office of Naval Research (ONR) STEM Grant for K-12 & Higher Education

American Academy of Forensic Sciences

A Future Worth Investigating

Computer Forensics and Investigations Duration: 5 Days Courseware: CT

2 School of Criminal Justice

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC

eculture Enhancing Relevant Curriculum Engagement in the Applied and Analytical Chemistry Course Rowena Scott Mary Boyce Volume Article 10

April Revised February College of Education, Criminal Justice and Human Services. School Of Criminal Justice

Appendix A Sociology and Criminal Justice

A Process for Updating Computer Science Curriculum for Non-Majors

Cybersecurity Education

BACHELOR OF CRIMINOLOGY AND SECURITY MANAGEMENT(BCSM

INCORPORATING SERVICE LEARNING INTO COMPUTER SCIENCE COURSES *

DEPARTMENT OF SOCIOLOGY

Software Assignments for a Course in Secure E-Commerce

CAE Scholars Program Application

Florida A&M University Revised New Degree Programs for Strategic Plan (Revised ; 10:03 a.m.)

Transcription:

Designing a Computer Forensics Concentration for Cross-disciplinary Undergraduate Students Hongmei Chi Dept.of Comp.& Info. Sciences Florida A&M University Tallahassee FL, 32307 hchi@cis.famu.edu Felecia Dix-Richardson Dept. of Sociology & Criminal Justice Florida A&M University Tallahassee FL, 32307 Felecia.DixRichardson@famu.edu Deidre Evans Dept. of Comp.& Info. Sciences Florida A&M University Tallahassee FL, 32307 Deidre.evena@famu.edu ABSTRACT In this paper, we design and expand the highly successful Information Assurance (IA) program through education and training opportunities in digital forensics for students in other disciplines, and for local law enforcement professionals. Faculty development efforts will focus on the formation of a rich, lab-based teaching environment for instruction and applied research in digital forensics technology. In this project, two academic departments, Computer & Information Sciences (CIS), and Sociology and Criminal Justice (SCJ), will develop a cross-disciplinary computer concentration in digital forensics that positions students for professional certification; this concentration is suitable for undergraduate students and law enforcement professionals. Categories and Subject Descriptors K.4.1. [Computers and Society]: Public Policy Issues - abuse and crime involving computers; K.3.2 [Computer and Information Science Education]: Computer science education. General Terms Management and Security Keywords Digital forensics, hands-on lab, cross-disciplinary, active leaning, learning by doing 1. INTRODUCTION The number of computer security incidents is growing exponentially and society's collective ability to respond to this crisis is constrained by the lack of trained professionals [4]. Digital forensics (DF) plays an important role in crime reconstruction. Currently, the incidents of security breaches reported to federal agencies and to the U.S. Computer Emergency Response Team have increased dramatically. New challenges in the field create new opportunities for academia to develop new programs that will meet both the job markets and the students needs [8]. Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. InfoSecCD 10, October 1-2, 2010, Kennesaw, GA, USA. Copyright 2010 ACM 978-1-60558-661-8/10/10 $10.00. For most college students, social networks are very popular forums that connect communities of people together. User privacy protection is a major issue in social networks. The State of the Internet 2009 report [20] found that the most notable online threat was rogue/fake security software, major search engines, social networks and Web 2.0 threats. Cyber-criminals have made a business out of attacking popular online sites. Search engines like Google and Yahoo, or social networking sites like Twitter or Facebook appeal to these criminals. For example, recently, a diamond ring ad that was posted on Craigslist lead to a deadly home invasion [21]. Cyber-crime poses a new challenge. Making students IA-aware, regardless of their field of study is a big challenge. It is critical to educate college students on the importance of protecting their privacy in social networking. This challenge reflects the reality that IA is interdisciplinary, drawing from multiple fields, such as computer science, criminal justice, engineering, management science, systems engineering, accounting, public administration, criminology and security engineering. This presents a twofold task for digital forensics education: (1) it is critical for digital forensics awareness for criminal justice majors and other students who are interested in IA-awareness at Florida A&M University; (2) it is an urgent need for state and local law enforcement to have digital forensics professionals [1]. This curriculum is being proposed to expand the capacity of the IA program to a certificate in digital forensics, to meet the demand from CIS majors [12], and to move towards cross-disciplinary programs with Sociology and Criminal Justice (SCJ) and other disciplines. This curriculum focuses on academic courses that will help students obtain certifications and entry level positions in digital forensics. Also, this proposed curriculum program will provide training and support, while offering local and rural law enforcement departments value-added digital forensic consulting. In addition, we address faculty development for implementing this program as well. This paper is organized as follows: Section 2 gives an overview of the existing digital forensics program at Florida Agricultural and Mechanical University (FAMU) and present current status of DF/IA at FAMU. Section 3 proposes detail plans for the certificate program in digital forensics: this includes curriculum development for other majors at FAMU, laboratory establishment and faculty development at FAMU. Section 4 describes student learning model. Conclusions are made in Section 5. 52

2. BACKGROUND The job market for digital forensics is in big demand from state and local law enforcement [26]. A recent Department of Justice survey indicated that nearly 60 percent of American businesses have detected one or more cyber attacks. However, 90% of law enforcement agencies employ less than 50 sworn personnel (see Table 1). The challenge for law enforcement is to find professionals who have digital forensics training. Given the rise of crimes involved in computers and the internet, demands for digital forensics professionals are high especially for small law enforcement agencies since they are less likely to have specialists in digital forensics. Providing those skills for a broader populace will make FAMU students more marketable. Table 1. State and local law enforcement #Agencies sworn number Percent personnel* Total 17,784 100% 1,000 or more 77 0.4% 500-999 83 0.5% 250-499 203 1.1% 100-249 669 3.8% 50-99 1,177 6.6% 25-49 2,237 12.6% 10-24 4,124 23.2% 5-9 3,623 20.4% 2-4 3,453 19.4% 1 1,907 10.7% *source 2000 DOJ statistics [23] FAMU is a Historically Black College or University (HBCU) enrolling 11,000 students, 95% of whom are African American. The FAMU Department of Computer and Information Sciences (CIS) began an information assurance and security (IA) program in 2003, funded through a Federal Cyber Service: Scholarship for Service (SFS) Capacity Building grant. FAMU developed an IAS curriculum that meets the National Security Agency (NSA) criteria for Information Security Professional and Information Security Administration certification. With the proposed project, FAMU seeks to expand the highly successful IA program through education and training opportunities in digital forensics for students in other disciplines, and for the local law enforcement workforce. Faculty development efforts will focus on the formation of a rich, lab-based teaching environment for instruction and applied research in digital forensics technology. In the proposed project, two academic departments, Computer & Information Sciences (CIS), and Sociology and Criminal Justice (SCJ), will develop a crossdisciplinary computer concentration in digital forensics that positions students for professional certification; this concentration is suitable for undergraduate students and law enforcement professionals. Our department has a positive track record in information assurance education. Since its introduction in our department, the IA track has enjoyed the demand and throughput shown in Table 2. Additional IA courses have been introduced to meet the growing demand for digital forensics and for elective courses suitable for other majors such as criminal justice. This paper reports on our efforts to increase the capacity of the IA program to meet the demand from CIS majors, and to move towards cross-disciplinary programs within the areas of science, technology, engineering and mathematics (STEM) and other disciplines. Table 2. Demand for IA Courses at FAMU IA Courses 2005 2006 2007 2008 2009 Intro to Computer Security Network Security & Cryptography 30 24 30 18 27 17 22 11 16 11 Applied Security 38 21 40 17 15 Digital Forensics N/A N/A 12 16 17 #Certificates 5 10 29 7 6 We are experiencing increasing demand from non-cs students who want to earn an IA certificate. Because these students do not have the full complement of IT courses that CS students bring to the IA courses, we face the challenge of providing these students a meaningful course experience, without first requiring them to complete a long sequence of preparatory courses. The two strategies we currently employ are collaborative learning activities involving mixed teams of CS and non-cs students, and the use of hands-on labs. 3. DIGITAL FORENSICS CURRICULUM 3.1 Current Digital Forensics at FAMU Since Fall 2007, CIS annually offers a digital forensics course for CIS undergraduate students. A graduate-level course was offered Spring 2008. These courses are very popular with a total enrollment of approximately 70 students [22]. This course will be offered again during Fall 2010. Open sources are used, such as the Sleuth Kit (http://www.sleuthkit.org/ ), trial version of Forensic Toolkit from AccessData Company (FTK) [15] to make students complete handon labs. Some cases for hands-on labs come from the Honeynet Project Challenges (http://www.honeynet.org ) as digital forensics tools [7, 8]. However, those courses in Table 2 are suitable for CS-majors. It is impossible for non-majors to take all those courses without CS prerequisites. It is necessary to offer IA courses to bridge those gaps for non-majors so that non-cs-majors can take those classes as well. 53

The following section will show how FAMU will implement this program for other majors 3.2 The Proposed Digital Forensics Curriculum The objective of this collaborative project is for FAMU to create a digital forensics certificate program following the examples from the Dakota State University [5] and West Virginia University (http://www.lcsee.cemr.wvu.edu/forensics/). However, both of them are designed for graduate programs or for CS-majors only. We have to design our curriculum for CS and other majors as well. Thus, the activities in this section are intended to enhance FAMU faculty's capability to offer required courses for digital forensics. The goal of this paper is to develop an interdisciplinary undergraduate digital forensics certificate program at FAMU. It is proposed to develop complementary digital forensics courses at FAMU. In Table 3, the development of a couple of undergraduate interdisciplinary digital forensics courses is proposed. The certificate requires 18 credit hours (6 courses) through required core curriculum courses. Table 3. FAMU Undergraduate Digital Forensics Certificate Program Course Name CIS4360: Intro to Computer Security CIS 4362: Network Security& Cryptography CIS 4363: Applied Security CIS 4385: Digital Forensics CJL 4xxx Cyber Law Courses Description The main issues and main threats in computer security are introduced. Privacy and integrity of data together with the availability of computer resources need to be guaranteed. This course addresses issues of network security from authentication to non-repudiation. It will address the fundamental theories of network security including public and private key cryptographic techniques This course introduces issues of information security. Also addressed are the fundamental theories of security policy, security vulnerability and protection. The material will relate to current issues that affect day to day computing. This course introduces students to a variety of digital evidences and software. Emphasis is placed on using common media analysis tools and techniques to locate and recover digital evidences in a forensically sound manner. This course offers the legal (and ethical) aspects of managing technology in cyberspace. The objective of this course is to provide computer science and criminal justice students with a legal overview of the impact of cybercrime The course will be project oriented and focus on CIS 4xxx real-world case study that can be involved Computer computer and network forensic analysis Forensics [13,14,15,16]. project These six courses cover the major areas of study. During the two- year period, FAMU will develop four courses that will lead to an undergraduate certificate at the Intermediate level. The intent is to attract students into the pipeline and to position them for professional as well as academic futures [11, 12]. Two courses are for certificate programs and the other two are for digitalforensics-awareness programs. The first course CGS 2xxx will be mainly offered for SCJ and other majors so that the students can have enough computer knowledge to advance to DJL/CGS 3xxx Cyber crime. During the next year, FAMU will establish a digital forensics teaching lab that extends our NSF-funded security lab and mirror virtual labs from successful examples with respect to hardware and software [10, 13]. All Arts and Science majors at Florida A&M University are required to have a minor in order to be eligible for graduation. Minor programs offered within the College of Arts and Science typically require that the student completes 18 hours (6 courses). Typically, Criminal Justice majors select sociology, anthropology, psychology, pre-law, public administration, political science, social work, history, economics, foreign language or English as minors. With departmental approval, Criminal Justice majors who are participating in the Adrian Project (IRS Criminal Investigation Program) are allowed to take accounting courses from the School of Business for a minor in accounting. The inclusion of a Digital Forensics minor enhances the minor options that are already available for Criminal Justice majors, but, more importantly, a Digital Forensics minor will make our students more marketable for a career in an area of criminal justice that is in high demand. The structure of the criminal justice program can easily accommodate a digital forensics minor. Criminal justice students must complete 60 hours of general education courses. Recently, the criminal justice curriculum was modified to include computer literacy course--cgs 2060C (Computer Literacy I) as a requirement for all criminal justice majors. CGS 2060C is counted towards the general education requirements. Also, although CCJ 2010 (Introduction to Criminal Justice) is required for all criminal justice majors, it is a general education prerequisite. In addition to the 60 general education hours, the 18 hour minor and 30 hours of criminal justice courses, criminal justice majors have 12 remaining hours that that can be used towards an internship or additional courses. Given the fact that the minor requirement has already been implemented in the criminal justice curriculum, the option of a Digital Forensics minor will not negatively impact the university s 120 hour rule. 4. LEARNING MODEL The nature of digital forensics is interdisciplinary. Digital forensics has become a basic skill that all criminal justice students need. This project will identify basic digital evidence competencies that will enhance criminal justice students performance and broaden their opportunities for employment, advanced study and career growth. The CIS Department will serve as a catalyst for identifying digital forensics competencies and developing courses to meet their needs. Additionally, the CIS Department will support the SCJ faculty s development to promote awareness of digital forensics technology. It is expected that once SCJ faculty members begin teaching cyber law and cyber crime related courses, the research collaborations will commence between CIS and SCJ. 54

Certain techniques and procedures have to be established in the quest of evidence identification, preservation, extraction, documentation, and interpretation. Individual lab work is designed to help students understand these procedures and learn some fundamental techniques, especially in areas where cyber crime is central. It is believed that the success of this project requires a true transfer of computing technology from the CIS faculty to SCJ faculty, and that this transfer is actually a two-way street, or cross-training: CIS faculty must learn concepts of the criminal justice discipline as well. 4.1 Hands-on Labs Certain techniques and procedures have to be established in the quest of evidence identification, preservation, extraction, documentation, and interpretation. Individual lab work is designed to help students understand these procedures, learn some fundamental techniques and practice them first hand. Knowing and understanding the tasks a computer forensic professional may be called to do, provide a sufficient guide as to how to design a lab. Some lab assignments may include: (1) Acquiring an image for analysis; (2) Recovering deleted data; (3) Dead and Volatile Analysis; (4)Removable media analysis; (5) Utilizing operating system s preinstalled tools e.g., event log and event viewer; (6) Password and encryption methods; (7) Decrypting files; (8) Identifying images and steganography; and (9) Finding hidden data [23]. Several different labs will be designed to accommodate various difficulty levels and students majors computer majors versus criminal justice majors or any other majors. The labs will express, the different scenarios that a forensic examiner may experience in the field law enforcement cases versus cooperate type cases and encompass samples of real cases. To teach cyber law and cybercrime more effectively, a more interactive, hands-on approach, where current news reports and case examples can be reviewed and discussed in class would facilitate student learning [20]. The computer labs where these classes will be taught should have access to a permanent projection system where case studies and news reports can easily be presented in class. Also, in order to ensure that the most recent rule of law, as it relates to Cybercrime is covered, it is necessary that students have access to West Law. Currently at Florida A&M University, West Law is only provided for the law students. Having West Law available in the lab will ensure that the most recent rule of law is learned. While Cyber Law will primarily address legal issues pertaining to cyberspace and the prosecution of cyber- criminals, Cyber Crime will address various aspects of crimes that are committed in cyber space. The topics covered in Cyber Crime will range from theoretical explanations to specific types of crime that are carried out in cyberspace by cyber-criminals (e.g., cyber bullying, cyber stalking, identity theft, cyber terrorism, etc.). The computer lab will serve as an effective tool to engage students in a hands-on approach to study the crimes committed in cyberspace. For example, most students actively communicate through social networking sites; however, they are often not aware of the fact that they can leave themselves open to criminal victimization through the information that they post. The lab would serve as an effective teaching tool to demonstrate ways to reduce criminal victimization in social network environments. In class critiques and discussions on active sites can serve to be more effective than mere textbook discussions. Course projects can also be designed where students can select an electronic device and conduct a threat modeling of the device. Again, the lab would serve as an environment where students can collaborate on assigned projects for this course. Experts in cyber crime from local law enforcement agencies will be invited as guest lecturers for this course. The labs would be beneficial in that it will allow these professionals to demonstrate various aspects of cybercrime through the use of an online teaching computer lab [21]. Figure 1. Competencies for forensics professionals 4.2 Active Learning Active learning refers to techniques where students do more than simply listen to a lecture. Active learning results in a deeper and more integrated understanding of concepts, as well as significant improvement in student retention in degree programs. Engaged students remember concepts longer, enjoy the learning process more, and are more likely to continue. Gaming technology, which emphasizes engagement, provides an additional tool for implementing active learning. The skills for a digital forensics professional fall into the areas shown in Figure 1 [25]. This education is inter-disciplinary, combining criminal justice and computer sciences; therefore, we have to ensure that our students acquire the competencies to work effectively in both areas. 55

4.3 Learning by Doing When students with limited computing background enter the IA field, they face a steep learning curve. Hands-on labs that employ game playing help students to quickly grasp core content and topics [24]. Active learning refers to techniques where students do more than simply listen to a lecture. Hands-on based labs, which emphasizes engagement, provides an additional tool for implementing active learning. The learning tree, shown in Figure 2, illustrates how students learn IA concepts effectively. The procedure of active learning begins with the initial exposure, where the student witnesses the use of new concepts to explain or explore an IA issue in a virtual environment. Interested students will be afforded additional opportunities to learn to apply IA concepts to solve a real-world problem or do an experiment. The next level of learning is adaptation, where one has become familiar enough with IA concepts/measures to find solutions for their real-world specific security problems. The application and adaptation stages mark the onset of research. Advanced research involves creating new IA technology, e.g., creating new IA models or new IA measures. Learning Exposure by Learning by doing Solving Real-world problems Creativity Exposure Mastery Figure 2. IA learning tree: from education to research In this program, active learning is achieved by doing hands-on labs. Non-major students will learn IA easily by exploring real-world cases [9]. Hands-on labs, such as decrypting files or password cracks, can quickly provide scenarios to show that disastrous results will occur when poor choices for passwords are used. Finally, students will master the IA concepts and tools they learn to solve real-world problems by themselves. Through the use of hands-on labs, they will acquire the ability to creatively work out complicated IA problems. 5. CONCLUSIONS In this paper, a program has been detailed which strengthens and expands digital forensics education. The certificate program leverages the strengths of both departments CIS and SCJ at FAMU, resulting in a program that draws inter-disciplinary departments working together allowing them to synergistically complement one another. The specific objectives of this project include: is actually a two-way street, or cross-training. The project leverages the strengths, capabilities, and needs of all participating departments. The resulting program will produce students who are ready to seamlessly proceed into the information forensics workforce. The availability of a digital forensics minor for criminal justice majors at Florida A&M University will not only increase their marketability, it will enhance the offerings that are available to them as well. While this program will certainly benefit those students who choose digital forensics as a minor, it will undoubtedly prove itself to be beneficial to federal, state and local criminal justice agencies that seek qualified applicants who are highly educated and trained in the field of digital forensics. 6. ACKNOWLEDGEMENTS This work has been supported in part by U.S. Department of Education grant P120A080094. Thank the anonymous reviewers for a number of comments and suggestions that helped to improve the paper. Establish a cross-disciplinary undergraduate certificate program in digital forensics at FAMU; Increase the number of CIS and other discipline graduates who are digital-forensics-aware; Develop and implement a set of hand-on labs for different levels of undergraduates who will take digital forensics certificates; Expose more minority students to digital-forensics-aware at FAMU; and Establish a sustainable collaboration between CIS and SCJ for education, and professional development in Digital Forensics. The success of this project requires a true transfer of computing technology from the CIS faculty to SCJ faculty and that this transfer 7. REFERENCES [1] Bem, D. and Huebner, E. 2008. Computer forensics workshop for undergraduate students. In Proceedings of the Tenth Conference on Australasian Computing Education - Volume 78 (Wollongong, NSW, Australia, January 01-01, 2008). S. Hamilton and M. Hamilton, Eds. Conferences in Research and Practice in Information Technology Series, vol. 315. Australian Computer Society, Darlinghurst, Australia, 29-33. [2] Carter, L. 2006. Why students with an apparent aptitude for computer science don't choose to major in computer science. In Proceedings of the 37th SIGCSE Technical Symposium on 56

Computer Science Education (Houston, Texas, USA, March 03-05, 2006). SIGCSE '06. ACM, New York, NY, 27-31. [3] Collins, D. and McGuire, T. 2008. Using the DC3 forensic challenge as a basis for a special topics digital forensics upper level undergraduate course. J. Comput. Small Coll. 23, 6 (Jun. 2008), 8-14. [4] Fernandez, J. D., Smith, S., Garcia, M., and Kar, D. 2005. Computer forensics: a critical need in computer science programs. J. Comput. Small Coll. 20, 4 (Apr. 2005), 315-322. [5] Figg, W. and Zhou, Z. 2007. A computer forensics minor curriculum proposal. J. Comput. Small Coll. 22, 4 (Apr. 2007), 32-38. [6] Gottschalk, L., Liu, J., Dathan, B., Fitzgerald, S., and Stein, M. 2005. Computer forensics programs in higher education: a preliminary study. SIGCSE Bull. 37, 1 (Feb. 2005), 147-151 [7] Herath, S., Herath, A., Kachur, R., and Herath, S. 2008. An interdisciplinary accounting forensics course to improve computer science enrollments. J. Comput. Small Coll. 23, 6 (Jun. 2008), 74-81. [8] Liu, J. 2010. Implementing a baccalaureate program in computer forensics. J. Comput. Small Coll. 25, 3 (Jan. 2010), 101-109. [9] McGuire, T. J. and Murff, K. N. 2006. Issues in the development of a digital forensics curriculum. J. Comput. Small Coll. 22, 2 (Dec. 2006), 274-280. [10] McDonald, J. T., Kim, Y. C., and Yasinsac, A. 2008. Software issues in digital forensics. SIGOPS Oper. Syst. Rev. 42, 3 (Apr. 2008), 29-40. [11] G. L. Peterson, R. A. Raines, and R. O. Baldwin, Digital Forensics Educational Needs in the Miami Valley Region, Journal of Applied Security Research, Vol. 3, No. 3/4, June 2008, pp. 429-439. [12] Sharma, S.K. & Sefchek, J., 2007. Teaching information systems security courses: A hands-on approach. Computers & Security, 26, 290-299. [13] Summers, W. C., Bhagyavati, and Martin, C. 2005. Using a virtual lab to teach an online information assurance program. In Proceedings of the 2nd Annual Conference on information Security Curriculum Development (Kennesaw, Georgia, September 23-24, 2005). InfoSecCD '05. ACM, New York, NY, 84-87. [14] Wassenaar, D., Woo, D., and Wu, P. 2009. A certificate program in computer forensics. J. Comput. Small Coll. 24, 4 (Apr. 2009), 158-167. [15] Yasinsac, A., Erbacher, R. F., Marks, D. G., Pollitt, M. M., and Sommer, P. M. 2003. Computer Forensics Education. IEEE Security and Privacy 1, 4 (Jul. 2003), 15-23. [16] Maxwell, R. Building a Virtual Digital Forensics Lab http://www.educause.edu/resources/buildingavirtualdigitalforensi/ 170542 [17] EnCase, http://www.guidancesoftware.com/ [18] FTK (Forensic Toolkit), http://www.accessdata.com/ [19] NIST Computer Forensic Tool Testing Program, http://www.cftt.nist.gov/ [20] The Electronic Evidence Information Center, http://www.e-evidence.info/education.html [21] http://www.cnn.com/2010/crime/05/07/craigslist.diamond.kill ing/index.html [22] Master of Science Program in Forensic Computing, John Jay College of Criminal Justice, The City University of New York, New York City, New York, retrieved May 24, 2010, http://web.jjay.cuny.edu/~forensiccomputing/ [23] 2000 DOJ statistics, retrieved May 24, 2010, http://www.ojp.gov/bjs/abstract/csllea00.htm [24] Anewalt, K. 2008. Making CS0 fun: an active learning approach using toys, games and Alice. J. Computing in. Small Colleges 23, 3 (Jan. 2008), 98-105 [25] Volonino, L, Anzaldua, Rand Godwin, J. Computer Forensics-Principles & Practices, Prentice Hall, 2007 [26] Whitcomb, C. An Historical Perspective of Digital Evidence: A Forensic Scientist s View. International Journal of Digital Evidence 1, 1 (Spring 2002) 57