logo

Digital Forensic: Features, Challenges, and Objectives

   

Added on  2023-06-03

28 Pages6355 Words120 Views
 | 
 | 
 | 
Running head: Clowning About Again
Clowning About Again
Name
Institution
Digital Forensic: Features, Challenges, and Objectives_1

Clowning About Again
Summary
Computer Forensic generally refers to the process of gathering, investigating and the
provision of an account about some many more information regarding to the computerization
through a manner in which it is lawfully permitted. It tends to be made good use or rather say
utilized in the invention and all other counteractive deeds and the results of the wrongdoing and
along any other discussion where evidence is considered carefully. Criminological experts
looking at PC bad behaviors require a course of action of gave instruments and also the usage of
very certain frameworks. Dependent upon the kind of PC contraption and the kind of cutting-
edge proof, authorities may pick some instrument.
A regular misinformed judgment in the use of PC legitimate instruments is the conviction
these gadgets are simply used to disentangle computerized bad behavior. While advanced bad
behavior is quickly accomplishing levels extraordinary just 10 years earlier, PC lawful sciences
isn't limited to this kind of bad behavior. To be sure, only a little degree of cases enlightened by
PC criminological bosses is related to computerized bad behavior, Taniguchi, T. A., & Gill, C.
(2018).
Digital Forensic: Features, Challenges, and Objectives_2

Clowning About Again
Table of Contents
Summary..........................................................................................................................................2
1.0 Clowning About Again..............................................................................................................5
1.1 Features of the digital forensic..............................................................................................6
1.2 Digital forensic principal.......................................................................................................6
1.3 Challenges to digital forensic................................................................................................7
1.4 Objectives..............................................................................................................................8
1.5 Regulation..............................................................................................................................8
2.0 Identification..............................................................................................................................8
3.0 Quality of files.........................................................................................................................10
3.1 Encapsulated PostScript.......................................................................................................11
3.2 Portable Document Format..................................................................................................11
3.3 Tag Image File Format........................................................................................................11
4.0 Installed software.....................................................................................................................12
4.1 FTK Imager.........................................................................................................................12
4.1.1 The use of FTK Imager in the acquisition of the volatile memory..............................12
4.1.2 The use of FTK Imager for acquiring non-volatile memory........................................14
4.1.3 Physical Drives Collection...........................................................................................15
4.2 Erased Data Recovery..........................................................................................................20
4.3 Laptop Internet Browser Forensics......................................................................................21
Digital Forensic: Features, Challenges, and Objectives_3

Clowning About Again
4.4 Email Forensics...................................................................................................................21
4.5 Hard Disk Data....................................................................................................................21
4.6 RAM Data............................................................................................................................22
4.7 Windows Registry Data.......................................................................................................22
4.8 USB drive............................................................................................................................22
Appendix A: Running sheet...........................................................................................................23
Appendix B: Timeline of Events...................................................................................................25
References......................................................................................................................................26
Digital Forensic: Features, Challenges, and Objectives_4

Running head: Clowning About Again
1.0 Clowning About Again
Computerized gadgets, for example, PDAs, tablets, gaming consoles, PC and personal
computers have turned out to be vital piece of the advanced society. With the multiplication of
these gadgets in our regular daily existences, there is the propensity to utilize data got from them
for criminal exercises. Wrongdoings, for example, misrepresentation, tranquilize trafficking,
crime, hacking, imitation, and psychological oppression frequently include PCs. To battle PC
wrongdoings, advanced legal sciences (DF) started in law implementation, PC security, and
national barrier. Law authorization offices, budgetary foundations, and speculation firms are
joining computerized legal sciences into their framework, Littlefield, Kebande, V. R., & Ray, I.
(2016, August). Advanced legal sciences are utilized to help examine cybercrime or recognize
coordinate proof of a PC helped wrongdoing. The idea of advanced criminology goes back to
late 1990s and mid 2000s when it was considered as PC legal sciences. The lawful calling, law
implementation, arrangement creators, the business network, instruction, and government all
have a personal stake in computerized criminological.
Computerized criminology is frequently utilized in both criminal law and private
examination. It has been customarily connected with criminal law. It requires thorough gauges to
face questioning in court. Information on device can be looked for if the gadget has been
lawfully captured such as under the police as well as criminal evidence Act 1984. Policy
enforcement as well as security officers may, with a warrant, block the details of the
communication for the more serious assessments. They may also gain data about
communications from communications service providers, Kouwen (2018). These authorities are
now governed by the Control of Investigatory Authority Act 2000 as well as other legislation.
Police agencies can also gain information through equipment interference like bugging. Police
personnel may either attempt this by use of physical instruments or software that permits remote
access to the gadget (Serious Crime Act 2015), that allows particular exemptions from the
personal computer misuse Act 1990. Currently, legislators are considering Investigatory
Authority Bill.
Currently, parliament is considering the Investigatory Powers Bill and the governments
wants to the Bill to reinforce powers present to security agencies, law enforcement bodies as well
as intelligence to attain communications as well as information on the communications,
Digital Forensic: Features, Challenges, and Objectives_5

Clowning About Again
Lentine ,Kouwen (2018). Its objective is to offer a more open basis for securing the warrants
needed for interception as well as instrument interference, and to advance safeguards by
proposing judicial overlook. Although, there has been opposition to the Bill. A draft form of the
Bill has been tested by some parliamentary committees. Evidence is subject to the threat process
Rules 2015, and there are appropriate exercise guidelines for policy enforcement professionals
concerning with digital
evidence. These include the policies that information should not be modified by a
investigation as well as that records should not be maintained of the procedures applied to
information, Agarwal, R., & Kothari, S. (2015). The Forensic Science Regulator (FSR) is liable
for maintaining the quality of the digital forensic activities within the United Kingdom Criminal
Justice System, therefore she now lacks statutory authority to guarantee compliance. The
Forensic Service Regulator states the risk of errors taking place in digital forensic is important,
Quick,Lillis, (2016).
1.1 Features of the digital forensic
Computerized legal sciences are normally connected with the location and anticipation of
cybercrime. It is identified with advanced security in that both are centered around computerized
episodes. While computerized security centers around protection measures, advanced
criminology centers around responsive measures. Advanced legal sciences can be part up into
five branches. Cell phone legal sciences is a recently creating part of advanced crime scene
investigation identifying with recuperation of computerized proof from a cell phone. The
computerized medium has turned into the key region for email hacking, Hashim, Halim, Ismail,
Noor, Fuzi, Mohammed., & Gining (2017).
1.2 Digital forensic principal.
Computerized Forensic is inferred as an equivalent word for PC legal sciences, yet its
definition has extended to incorporate the crime scene investigation of every single advanced
innovation. An advanced measurable examination can be extensively separated into three phases:
protection of proof, investigation and introduction. Computerized proof exists in open PC
frameworks, correspondence frameworks, and inserted PC frameworks. Computerized proof can
be copied precisely and it is hard to devastate. It very well may be found in hard drive, streak
drive, telephones, cell phones, switches, tablets, and instruments, for example, GPS. To be
Digital Forensic: Features, Challenges, and Objectives_6

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents