Ask Question, Ask an Expert

+61-413 786 465

info@mywordsolution.com

Ask Case Study Expert

Background

In the state of Western Australia it is illegal to access, own or distribute digital content relating to ‘cats'.Jane, the network administrator for the Daily Planet was reviewing network traffic logs when shenoticed that an employee may have been accessing digital content relating to cats. The network administrator informed their line manager (Ash), and Ash notified the police. A junior police officerattended the company's premises and assessed the network traffic logs,confirming that there is a high probability that digital content relating to cats had been accessed via a computer owned by an individual named Clark. Police obtained the necessary documents and seized the equipment relating to the allegation.

The suspectClark was formally interviewed and denied accessing any content relating to cats. To date, Clark does not have a criminal record.Paul Ekman was coincidentally onsite during the interview, and was asked to examine the video of the interview. Paul made a statement suggesting that Clark's micro facial expressions didn't quite "add up". Clark was interviewed again, but this time used the malware defence.Paul Ekman and the forensic investigators concluded that "something wasn't quite right", and they concluded that this would be a suitable challenge for you, the new recruit within the department.

You have been assigned the task of examining a "forensic image"of the suspect'slaptop which was seized with the appropriate warrants and imaged using forensically sound practices.At this point in time, there is insufficient evidence to make any generalisations or conclusions regarding the case. The network logs conclusively suggest that Clark's computer was used to access the illegal content.

Unfortunately, the junior forensic investigator who obtained a "forensic image" of the computer only performed a logical acquisition. To make matters worse, the junior investigator accidently, securely wipe the laptop's entire hard drive. Fortunately, the logical acquisition was undertaken in a forensically sound manner and can still be used within the investigation. The MD5 hash of the forensic image is "044288459e2fd193e446eec8de0acdd9".

Task
Your task is to investigate the suppliedforensic image using appropriate tools and forensic process and to develop and submit a written report on your findings. You may use any tools to undertake the investigation but you must justify all of your actions!

Report Structure

Cover Page
Unit code and title, assignment title, your name, student number, campus and tutor's name

Table of Contents
This must accurately reflect the content of your report and must be generated automatically in Microsoft Word with page numbers.

Summary
A succinct overview of the report. What were you looking for? How did you approach the investigation? What did you do? What did you find? What is the outcome of the investigation? Use numbers to support or extend the extent of any crimes that have been committed.

Issue #1 - Presentation of content relating to offence
A detailed representation of all content identified, extracted and analysed in the investigation. All evidence must characterised, explained and examined. What is the value of the evidence to the investigation? What does each piece of evidence mean?

Issue #2 - Identification
Detail all information relating to possible use/ownership of the evidence identified and extracted. How can you link the evidence to a particular owner? Is there any digital evidence which demonstrates ownership of the device or content?

Issue #3 - Intent
Was the content of interest purposefully accessed, downloaded, installed etc.? Was it accidental? What it a third party? Was it malicious software? Present all evidence to support your theory.

Issue #4 - Quantity of Files
How many files of every type were present. What percentage of these files relate to the offence? What does this mean for the overall investigation?

Issue #5 - Installed Software
What are the installed application relating to the investigation? What purpose do these application serve? Have they been used? Dates/times the application was used? What impact do these applications have on the investigation?

Additional Task Information
- Start early and plan ahead, you may need to spend some time experimenting with various tools. If a tool or method fails to result in a successful outcome you should still document this action in your running sheet.Each tool has its own strengths and limitations.
- Each report will be unique and presented in its own way.
- Scrutinise the marking key, and ask any questions you may have EARLY in the semester!
- Look for clues/hints in the investigation. Strategically placed clues/hints have been created in this fictitious case study to help you along the way.
- It is not expected that you find every piece of evidenceand nor do you have to. Furthermore, should there password protected or encrypted content - you do not necessarily have to break/decrypt it to successfully progress with the investigation.
- Remember to ensure the integrity of the image being investigated. You should continually demonstrate that you have maintained integrity throughout your investigation.
- Consider what you are trying to find and what you need to negate. The background information of this document, provides carefully developed clues.

Case Study, Writing

  • Category:- Case Study
  • Reference No.:- M92501409
  • Price:- $250

Guranteed 48 Hours Delivery, In Price:- $250

Have any Question?


Related Questions in Case Study

Factors related to medicationsocial workers are often asked

Factors Related to Medication Social workers are often asked about the role of medications. What are some potential risks and rewards of using medications to treat the problems of living versus mental illness? Think abou ...

Answer the questions using volkswagen group- write on this

Answer the questions using Volkswagen Group- write on this topic Case Assignment Please select a company from among the ones listed below (see Articles for Case Assignment) or else select an organization of choice facing ...

Clapham rail disastercritical analysis of disaster

Clapham Rail Disaster Critical analysis of disaster event Critical analysis of disaster response Recommendations for improving the effectiveness of response Linkage of disaster response to professional role

Forensic investigation case study assignment -title

Forensic Investigation Case Study Assignment - Title: Clowning About Again Background In the state of Western Australia, it is illegal to access, own or distribute digital content relating to clowns. An allegation was be ...

The british airways swipe card debaclethoroughly read the

The British Airways Swipe Card Debacle Thoroughly read the case study and fully answer questions 1,3, and 4 located on page 241. Your report for solving the case must include the following headings: - Overview - Summariz ...

Importance of communicable disease surveillanceword

Importance of communicable disease surveillance. word count:300

Task 1 just the factsinstructions- read the statement below

Task 1: Just the Facts Instructions - Read the statement below carefully. - Conduct some research and write down your answers in the space provided. An Australian Culture Overview Australia is a vast island continent sit ...

Case study assignment -case study - observations are

Case Study Assignment - Case study - Observations are Critical in Patient Safety (23/8/17). A complaint alleging unsatisfactory professional conduct was made against a Registered Nurse (RN) who it was claimed failed in h ...

Fever case study -elena is a 74-year-old hispanic f who was

Fever Case Study - Elena is a 74-year-old Hispanic F who was recently discharged one week ago from a local rehabilitation center after status post left hip replacement (one month ago). Negative for any complications. PMH ...

Safety management planwrite and submit for assessment a

Safety Management Plan Write and submit for assessment a Safety Management Plan for an organisation of your choice. There are many models that you can use to base your Safety Management Plan on. Some models include the m ...

  • 4,153,160 Questions Asked
  • 13,132 Experts
  • 2,558,936 Questions Answered

Ask Experts for help!!

Looking for Assignment Help?

Start excelling in your Courses, Get help with Assignment

Write us your full requirement for evaluation and you will receive response within 20 minutes turnaround time.

Ask Now Help with Problems, Get a Best Answer

Why might a bank avoid the use of interest rate swaps even

Why might a bank avoid the use of interest rate swaps, even when the institution is exposed to significant interest rate

Describe the difference between zero coupon bonds and

Describe the difference between zero coupon bonds and coupon bonds. Under what conditions will a coupon bond sell at a p

Compute the present value of an annuity of 880 per year

Compute the present value of an annuity of $ 880 per year for 16 years, given a discount rate of 6 percent per annum. As

Compute the present value of an 1150 payment made in ten

Compute the present value of an $1,150 payment made in ten years when the discount rate is 12 percent. (Do not round int

Compute the present value of an annuity of 699 per year

Compute the present value of an annuity of $ 699 per year for 19 years, given a discount rate of 6 percent per annum. As