Do you recommend reporting the crime to law enforcement

Assignment Help Computer Networking
Reference no: EM131314817 , Length: 5

Or the purpose of the first part of this Project, you are still the InfoSec Specialist for the Greenwood Company. Consider this project a continuation of the work you performed in Projects 1 and 2. After seeing you search Mr. McBride's work area and take several pieces of evidence, Ms. Maria Flores, who works in the office across the hall, comes forward with an odd story.

Ms. Flores states that she is Mr. McBride's fiancé, but lately things in their relationship had begun to sour. She produces a thumb drive she says Mr. McBride gave her earlier that day. She tells you Mr.

McBride told her to "keep it safe" and asked her to bring it home with her at the end of the day. Ms. Flores tells you she really likes her job and has no interest in being wrapped up in whatever Mr. McBride has done to invite negative attention. The laboratory has asked you to write a short summary of what information to look for on the submitted thumb drive.

Identify for the lab what digital evidence you would like them to look for and explain why that evidence would be important to the case. Because you are the most familiar with the investigation, Mr. Jenkins is asking you to brainstorm all the locations outside of Mr.

McBride's immediate work space where pertinent digital evidence might be found to help with your intellectual property theft case. Identify all of these location, including places where police would have to be involved to search.

Identify what places are eligible for company search and which ones would require police involvement. Support your inclusion of each location with a short description of what type of evidence might be found there.

Now, please assume a different character for the purpose of this next segment of the assessment.

You are a forensic examiner at the above mentioned Greenwood Company lab. After receiving the package from the InfoSec Specialist in the field, you sign the chain of custody form and get set to begin your examination. After taking the thumb drive out of storage, you, as the digital forensics analyst, sit down to examine the data. (Presume all personal protective equipment is already in place.)

Prior to looking through the data contained on the device, you have to make a forensic image. Document what step you take prior to making the image and why this step is important to your overall case.

Explain your actions and their reasoning thoroughly. Write a response to the following email that you have received:

To: You, Greenwood Company Digital Forensics Examiner From: H. Jenkins, HR Management This case has made Greenwood Company upper management recognize the importance of forensic readiness. They have asked that you to nominate three (3) forensic examination/analysis (software) tools for them to keep in their budget for the following year.

They also state that they want to make sure that the tools nominated are ones that would meet criminal justice-level standards and evidentiary requirements under the Daubert Standard.

In your response, please list the tool name, manufacturer, the capabilities of the tool, and how the three tools meet the standards of Daubert. (Management specifically wants tools that can examine/analyze the digital data inside the devices and is not interested in your input on additional tools that write protect or image devices at this time.) Fortunately, the InfoSec Specialist was on his/her game, and ALSO sent you copies of several files, reported to be the source code of "Product X".

You, as the digital forensics examiner, used hash values to help you locate the source code on the thumb drive. Using verbiage that would be appropriate to communicate to a judge and jury that may not understand computer technology at all, detail the following: What is a hash value?

How did you use it in this case to determine that Mr. McBride's thumb drive contains copies of the source code? Explain an additional use of hash values in the context of digital forensics. You complete your laboratory examination and return the evidence, with your report, back to the InfoSec Specialist at the field office.

Now, back at the field office, the InfoSec Specialist (a.k.a., you) receives the report from the Greenwood Lab, which shows that the complete "Product X" source code was found on Mr. McBride's thumb drive.

In addition, while the evidence was at the lab for examination, you determined it is also likely that Mr. McBride emailed copies of the source code to his personal email address.

Do you recommend reporting the crime to law enforcement? Why or why not?

Are private companies required to report crimes to law enforcement?

The decision is ultimately made to report the theft to law enforcement and, using primarily the evidence you developed during your investigation, Mr. McBride is brought to trial for the crime. You (as the forensic examiner from the Greenwood Lab) are qualified as an expert witness and called to testify.

What is the significance of you being qualified as an expert witness?

How is it different from being a simple fact witness? Explain thoroughly.

The prosecutor in this case calls you and brings up the fact that you write a personal blog about digital forensics in your off-time, from which it appears you are a staunch supporter of law enforcement.

She is concerned that it will look like you are biased in support of law enforcement and that you only had your company's bottom line in mind.

She asks you to prepare for trial by practicing answering the following questions- respond to the prosecutor by typing up a transcript for your response.

"How do we know you are not biased in this case, choosing to report only what would help law enforcement and your company's bottom-line?

How can I know from your work that your analysis should be accepted?"

Project Requirements: Each questions should be answered with a minimum of 1-2 paragraphs, so do your research, be specific, be detailed, and demonstrate your knowledge; submit your project to the assignments folder.

Answers to the above questions should be submitted in a single document (.DOC/.DOCX, .RTF, or .PDF), with answers separated so as to make it clear which question is being answered;

The submission should have a cover page, including course number, course title, title of paper, student's name, date of submission; Format: 12-point font, double-space, one-inch margins; It is mandatory that you do some research, and utilize outside resources!

References page: APA citation style

Reference no: EM131314817

Questions Cloud

Write a program that displays the olympic rings : Write a program to plot the string "HELLO", using only lines and circles. Do not call drawString, and do not use System.out. Make classes LetterH, LetterE, LetterL, and LetterO.
How would you establish the existence of an outbreak : How would you establish the existence of an outbreak? What are steps or measures you will take to verify the diagnosis? What will be your working case definition?
Michael porter competitive advantage of nations : According to Michael Porter's Competitive Advantage of Nations, some of the industries where British companies have an international advantage are: advertising, auctioneering of antiques and artwork, distilled alcoholic beverages, hand tools, and ..
Discuss about the weighted average cost of capital : Discuss about the Weighted Average Cost of Capital.Companies are valued in different ways. One way to determine what the market value of a company is by using the Weighted Average Cost of Capital, or WACC.
Do you recommend reporting the crime to law enforcement : What is the significance of you being qualified as an expert witness - How is it different from being a simple fact witness? Explain thoroughly and are private companies required to report crimes to law enforcement?
What is its times interest earned ratio : Its basic earning power (BEP) ratio is 15%, and its return on assets (ROA) is 5%. What is its times-interest-earned (TIE) ratio.
What is pre-money valuation and post-money valuation : Company raises 40 on 60. VC takes standard participating preferred. Co. is acquired for $160 two years later. What is pre-money valuation? What is post-money valuation? How much does VC own?
Maximize profit for upcoming growing season : 1) Formulate the above problem as a linear program in order to maximize profit for the upcoming growing season, ( just formulate, don't solve). 2) Solve using the simplex method, and state the optimal solution. Attach a coputer printout.
What are some of economic and safety consequence of ip theft : What are some of the economic and safety consequences of IP theft. Research examples for us, such as counterfeit computer software, fake medicine and counterfeit auto parts?

Reviews

Write a Review

Computer Networking Questions & Answers

  Invoke method to tell air conditioner on or not

Suppose there is a reference variable myAC to object of this class, which has already been created. Using reference variable, invoke method to tell air conditioner object to turn on.

  Ccreate a lan for firm with five departments

You have been asked to create a LAN for very successful CPA firm with 5 departments in one building and total of 500 employees. At present, the firm has no networked computers and it is open to any suggestions.

  Identify any rework loops and delays in the process

Identify any rework loops and delays in the process. What causes these. What is the impact on cycle times. How might this affect customers' willingness to do business with Faircloth

  Describe the open systems interconnection protocol mod

Identify the advantages and disadvantages of circuit switching and packet switching-X.25, Frame Relay, Asynchronous Transfer Mode2, and Transmission Control Protocol/Internet Protocol (TCP/IP)-regarding performance, speed and throughput potential,..

  Computer management tool to view disk partitions

The Computer Management tool to view disk partitions and write down which is the active partition and which partitions are the system and boot partitions.

  Collaboration systems at isuzu australia limited

Summarize the main reason(s) that prompted Isuzu Australia Limited (IAL) to use collaboration technologies.

  Is the web is changing users collectively or individually

Is the Web (and Web multimedia) is changing users collectively or individually in profound or superficial ways? Can we see new cultural values being shaped or sub-cultures being formed which may permanently affect our cultural values?

  Question 1 ten high-technology batteries are tested for 200

question 1 ten high-technology batteries are tested for 200 hours each. one failed at 20 hours all others completed the

  Explain sliding window sizes seem very restrictive

Given today's networking technology; 3-bit and 7-bit sliding window sizes seem very restrictive. What would be a more reasonable size today? Describe your reasoning.

  Compare ring architecture and star architecture

Is a WAN that uses dedicated circuits easier or harder to design than one that uses dialed circuits? Explain.- Compare and contrast ring architecture, star architecture, and mesh architecture.

  What is utc and why is it used

The topics above are linked to each other and the question, they are not independent of each other. They are provided as a minimal guide only. Do not simply write an unconnected paragraph on each without linking the concepts together.

  What is the application layer protocol involved

discuss in about 500 words, if the centre and the patients are going to benefit from the planned NBN. You need to discuss the advantages and disadvantages both.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd