logo

Wearable Digital Forensic Technology Case Study 2022

   

Added on  2022-09-25

7 Pages1641 Words21 Views
 | 
 | 
 | 
Running head: WEARABLE DIGITAL FORENSIC TECHNOLOGY
WEARABLE DIGITAL FORENSIC TECHNOLOGY
Name of the Student:
Name of the University:
Author Note:
Wearable Digital Forensic Technology Case Study 2022_1

WEARABLE DIGITAL FORENSIC TECHNOLOGY1
Introduction:-
Digital forensics is the development of recognition and understanding of computerized
records. The objective of the progression is to reservation any indication in its most unique form
while execution a systematic examination by accumulating, recognizing and authenticating the
digital material for the determination of renovating previous proceedings. The aim of the
proposed models focuses on the use of wearable technology by the humans and its use for
privacy concerns of the people wearing them and many courts all over the globe are associated
this case. Various past activities have proved the increase of criminal activities related to such
devices and it is emphasized how the data extracted from these devices can add up or help in a
criminal investigation.
Discussion:-
Wearable technology is smooth automated strategies (electronic trick through micro-
controllers) that can be combined into fashion or worn on the figure as implantations or
decorations. Wearable technology has a variability of presentations which produces as the field
itself develops. Apart from profitable customs, wearable technology is combining into steering
schemes, progressive materials, healthcare and investigation (Baggili et al., 2015). Collection of
the data and filtering and analyzing phase of such data are the main phases of the process of
using the data from the wearable and using it in criminal investigations. The sources of digital
evidence from the wearable can be extracted from various ways and by various processes. In
recent cases it can be seen that the wearable has been used as an evidence in an assault case
where the fit bit device revealed various activities which was done during the assault and helped
in the investigation process by providing such evidence to the court of law. It is also seen that the
Wearable Digital Forensic Technology Case Study 2022_2

WEARABLE DIGITAL FORENSIC TECHNOLOGY2
process of accessing data from personal wearable is a part of the evidence system nowadays and
it is also proposed that such systems might replace the existing witness testimony system that
prevails in many countries. However, it can also be noted that using such technology in criminal
investigation might also provide difficulty in many cases due to the technological glitches in the
wearable and absence of adequate data in the devices (David et al., 2019). The sensors and other
electrical parameters and analog to digital converts in order to change the old sensors into
modern computerized sensors should be upgraded and the data obtained from such devices
should be stored in a secured facility in order to provide them to the court in case of trials as
these data will be the lone source of evidence in various cases and it might affect the trial and its
decisions.
Advantages:-
It is the significant benefit of scientific auditors over the outside checkers. The
assessment of applicable categories of data from different organizations or foundations to display
a more wide-ranging representation (Lillis et al ., 2016). The aptitude to effortlessly development
appropriate data over stages of time; variations in trending lines can be examined additional for
untruthful positives and possible risk issues. The rapid documentation and abstraction of
convinced risk conditions from the whole data population for further investigation.
The advantages of using the data from the wearable devices for the criminal investigation
are that the data obtained from the devices if used in the proper way may give very much
relevance in the cases. The data used by the wearable can give proper and authentic location,
photos, time and activity of the victim and these criteria may give the victim justice in the court
of law as because in many cases proper witnesses and evidence is not available. However the
Wearable Digital Forensic Technology Case Study 2022_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents