21,301 research outputs found

    An Innovative Approach in Digital Forensic Education and Training

    Get PDF
    Part 3: Tools and Applications for TeachingInternational audienceThis paper present a novel approach to education in the area of digital forensics based on a multi-platform cloud-computer infrastructure and an innovative computer based tool. The paper presents the tool and describe the different levels of college and university education where the tool is introduced. The tool provides multi-level training that is initiated with the educational levels of the exercises and the content applied. The assessment of the achieved results is provided by the tool at the end of the training session

    Subject benchmark statement: forensic science

    Get PDF

    EviPlant: An efficient digital forensic challenge creation, manipulation and distribution solution

    Full text link
    Education and training in digital forensics requires a variety of suitable challenge corpora containing realistic features including regular wear-and-tear, background noise, and the actual digital traces to be discovered during investigation. Typically, the creation of these challenges requires overly arduous effort on the part of the educator to ensure their viability. Once created, the challenge image needs to be stored and distributed to a class for practical training. This storage and distribution step requires significant time and resources and may not even be possible in an online/distance learning scenario due to the data sizes involved. As part of this paper, we introduce a more capable methodology and system as an alternative to current approaches. EviPlant is a system designed for the efficient creation, manipulation, storage and distribution of challenges for digital forensics education and training. The system relies on the initial distribution of base disk images, i.e., images containing solely base operating systems. In order to create challenges for students, educators can boot the base system, emulate the desired activity and perform a "diffing" of resultant image and the base image. This diffing process extracts the modified artefacts and associated metadata and stores them in an "evidence package". Evidence packages can be created for different personae, different wear-and-tear, different emulated crimes, etc., and multiple evidence packages can be distributed to students and integrated into the base images. A number of additional applications in digital forensic challenge creation for tool testing and validation, proficiency testing, and malware analysis are also discussed as a result of using EviPlant.Comment: Digital Forensic Research Workshop Europe 201

    Subject benchmark statement: forensic science: draft for consultation

    Get PDF

    VCU Media Lab

    Get PDF
    We propose the establishment of a VCU Media Lab – a professional creative media technology unit whose mission is to support the development, design, production and delivery of innovative media, multimedia, computer-based instruction, publications and tools in support of VCU education, research and marketing initiatives. This centrally administered, budgeted and resourced facility will acknowledge, refine, focus and expand media services that are currently being provided at VCU in a decentralized manner

    Rethinking Digital Forensics

    Get PDF
    © IAER 2019In the modern socially-driven, knowledge-based virtual computing environment in which organisations are operating, the current digital forensics tools and practices can no longer meet the need for scientific rigour. There has been an exponential increase in the complexity of the networks with the rise of the Internet of Things, cloud technologies and fog computing altering business operations and models. Adding to the problem are the increased capacity of storage devices and the increased diversity of devices that are attached to networks, operating autonomously. We argue that the laws and standards that have been written, the processes, procedures and tools that are in common use are increasingly not capable of ensuring the requirement for scientific integrity. This paper looks at a number of issues with current practice and discusses measures that can be taken to improve the potential of achieving scientific rigour for digital forensics in the current and developing landscapePeer reviewe

    Integrated quality and enhancement review Summative review Bromley College

    Get PDF

    Integrated quality and enhancement review Summative review Trafford College

    Get PDF
    corecore