Sunteți pe pagina 1din 6

2010 International Conference on Availability, Reliability and Security

A multi-component view of Digital Forensics


CP Grobler, CP Louwrens, SH von Solms
Academy for Information Technology
University of Johannesburg
Johannesburg, South Africa
tgrobler@uj.ac.za, buksl@nedbank.co.za, basievs@uj.ac.za

Abstract—We are living in a world where there is an prosecute the perpetrator. The authors have studied ‘live’
increasing need for evidence in organizations. Good digital DF investigation methodologies, and agrees with Ieong [4]
evidence is becoming a business enabler. Very few that live forensic investigations are hampered due to the
organizations have the structures (management and absence of definitions of live forensics, standard
infrastructure) in place to enable them to conduct cost procedures in live investigations and the certification and
effective, low-impact and efficient digital investigations [1]. affectation of live evidence [4-7].
Digital Forensics (DF) is a vehicle that organizations use to There is a need for a comprehensive DF Management
provide good and trustworthy evidence and processes. The Framework (DFMF) that will
current DF models concentrate on reactive investigations,
with limited reference to DF readiness and live
• Prepare organizations for DF investigations by the
investigations. However, organizations use DF for other proactive identification and the availability of
purposes for example compliance testing. The paper enough admissible evidence, and the restructuring
proposes that DF consists of three components: Pro-active of relevant processes to be forensically sound;
(ProDF), Active (ActDF) and Re-active (ReDF). ProDF • Use DF tools and techniques to enhance
concentrates on DF readiness and the proactive responsible governance frameworks in organizations;
use of DF to demonstrate good governance and enhance • Gather and analyze live evidence during ongoing
governance structures. ActDF considers the gathering of live attacks; and
evidence during an ongoing attack with a limited live • Successfully investigate incidents to determine the
investigation element whilst ReDF deals with the traditional root-cause of an incident and successfully
DF investigation. The paper discusses each component and prosecute a perpetrator.
the relationship between the components. The DF models studied do not address all the above-
mentioned needs [8-15]. The paper proposes a high-level
Keywords— Digital Forensics, Digital Forensic readiness,
Information Security governance, Live investigations,
framework that will consider 3 components, Proactive DF,
Proactive Digital Forensics, Active Digital Forensics, Reactive Active DF (‘live’ forensics) and Reactive DF (‘dead’
Digital Forensics forensics). The components will provide the backbone in
the formulation of a comprehensive DFMF, which is part
of a broader study. The paper discuss the different
I. INTRODUCTION components of DF by
Organizations spend a lot of time, money, and effort in • Defining and discussing the goals of ProDF;
planning for incidents, natural disasters or security • Defining and discussing the goals of ReDF,
breaches by drafting incident response, disaster recovery • Defining and discussing the goals of ActDF; and
and business continuity plans. These plans identify an • Discuss how the different components interact to
incident and prescribe the best way to recover and provide a high-level overview of DF.
continue with the business as quickly as possible. Intrusion The next part of the paper discusses ProDF.
detection systems record some information, but the
information gathered is not always good evidence [2]. II. PROACTIVE DIGITAL FORENSICS
Often, when asked for specific digital evidence, most
organizations do not have all the evidence available [3]. Being Proactive is defined as ‘creating or controlling a
According to Sommer in the Guide to Investigations and situation rather than just responding to it’ [16]. ProDF, as
Evidence [1], most organizations underestimate the discussed in this paper is the forensic preparation of an
demand for digital evidence. DF tools can retrieve the organization to ensure successful, cost effective digital
evidence required in a in a legally acceptable format and investigations with minimal business activity disruption
provide a chain of evidence and custody. and ensuring that ‘good’ (admissible) evidence and sound
However, the nature of incidents and attacks has processes are in place and available when needed for an
changed. Investigations need relevant, admissible live investigation or as required during the normal flow of
digital evidence for example volatile evidence (memory business.
(RAM) content), swap files and network processes to There are specific requirements per country,
determine the root-cause of an incident and to successfully jurisdiction, and industry for admissible evidence. The

978-0-7695-3965-2/10 $26.00 © 2010 IEEE 647


DOI 10.1109/ARES.2010.61
quality of evidence will determine the success of any 2) Develop an evidence management plan (EMP) that
investigation. The paper proposes a definition for will concentrate on the identification, legal gathering,
Comprehensive Digital Evidence (CDE) as digital preservation, handling, retrieving, retention, and archiving
evidence that will have evidentiary weight in a court of of CDE. The EMP must include the construction of a
law and that contains all the evidence necessary (relevant
digital evidence map that will contain all the information
and sufficient) to determine the root-cause of the incident,
link the attacker to the incident and will result in a about the evidence i.e. category, location, retention time,
successful prosecution of the perpetrator. The paper will reference procedures to collect and retrieve evidence,
use CDE to refer to evidence that meets the legal regulatory collection requirements [19]; and the
requirements to be admissible in a court of law. development of evidence management policies and
From the literature studied, most of the current DF procedures e.g. policy for handling and storage of
models include a ‘preparation’ or a ‘DF readiness’ step [9- evidence.
12]. DF readiness is defined as: the ability of an 3) Augment organizational risk mitigation plans for
organization to maximize its potential to use CDE example to include evidence and process requirements in
evidence whilst minimizing the costs of an investigation- risk assessment, incident response, business impact
adapted from Rowlingson [9].
analysis, business continuity and disaster recovery plans
However, organizations use DF in more areas. Nikkel
[17] has identified external and internal drivers for the use by linking the evidence requirement to the digital
of DF in organizations. External drivers are legal and evidence map to determine the completeness and
regulatory requirements and best practices. Internal drivers admissibility of the evidence; implement an Intrusion
are internal legal departments who need evidence after an Detection System (IDS) with active monitoring
incident; the ability to prove compliance e.g. legal capabilities and define trigger events for ActDF
compliance; the need for evidence by human resources for investigations; prepare for containments of incidents to
internal hearings; risk management; the Information include containment on live systems.
Technology (IT) department to investigate e.g. security 4) Develop a DF training and awareness strategy with
breaches or equipment misuse and the use of DF tools for education, training and awareness programmes for the
non-forensic purposes e.g. password retrieval and disk organization;
recovery; and continuous auditing by the internal audit
department. 5) Develop a management capability that will define
The paper proposes a definition for Proactive DF as the management structure that will outline the role and
the proactive restructuring and defining of processes, responsibilities of internal, external DF investigators and
procedures and technologies to create, collect, preserve the Computer Emergency Response Team (CERT);
and manage CDE to facilitate a successful, cost effective 6) Document and validate a DF investigation (DFI)
investigation, with minimal disruption of business protocols (active and reactive) against best-practice;
activities whilst demonstrating good corporate 7) To allow an investigation to proceed at a cost in
governance. proportion to the incident;
The authors have identified the following goals for 8) To minimize interruption to the business from any
ProDF: investigation;
• Become DF ready;
• Enhance the Governance programs (IT and B. Enhance the Governance programs (IT and Info Sec)
Information Security (Info Sec)) of the of the organization by proving (assessing) the
organization by proving (assessing) the effectiveness of controls, measured against IT and Info
effectiveness of controls, measured against IT and Sec objectives (related to business objectives).
Info Sec objectives (related to business Corporate Governance reports and legislation, for
objectives); and example: Sarbanes-Oxley [20] and King 3 [21] states that
• Improve Info Sec / IT performance with the management is responsible and accountable for the IT
responsible use of DF tools to improve infrastructure, applications and information of the
effectiveness and efficiency in organization. organization. King 3 states that the board must ensure that
The next part of the paper will briefly discuss each a systematic, documented assessment of the processes and
goal. outcomes surrounding key risks is undertaken [21].
A. Become DF Ready Organizations can use DF tools to assess the controls
implemented. The DF investigation process followed can
After comparing different viewpoints of DF readiness provide the documented proof of the assessment.
and preparation phases, the paper has identified the The board must include DF in the management
following goals for DF readiness [9-11, 18]: structure of the organization by assigning a position with
1) Provide and prepare the infrastructure (systems and responsibility and authority to a person. It must also
networks) to support DF investigations; clearly stipulate the relationship (and segregation of

648
duties) between the DF team, Information Security, Risk coordinate the resources; accelerate the investigation;
Management, Internal Audit, and Legal departments. notification of the investigation.
Phase 2: Phase 4:
C. Improve IS / IT performance with the responsible use Phase 1: Phase 6:
Physical Incident
Incident Incident closure
of DF tools to improve effectiveness and efficiency in response and
investigation reconstruction
organization; confirmation
2 4 5 6
It is essential to design, configure, and implement 1
systems and processes in such a way to enable DF in the Phase 5:
Present findings
organization for example to design DF friendly file
structures. The responsible use of DF tools and techniques 3 Evidence Analysis Service
can improve the effectiveness of IT systems for example Acquisition Restoration
data recovery. The CSI 2008 computer [22] indicates that
41% of respondents use DF tools and techniques as part of Phase 3:
Digital investigation
their security suite, ActDF
However, controls must be in place to prevent the
unauthorized use of DF tools for example the use of
Figure 1. Figure 1 ReDF phases
password crackers and anti-forensic activities for example
data destruction, manipulation, and data hiding.
ProDF will therefore address the need to prepare B. Phase 2: Physical Investigation (if relevant)
organizations for DF investigations by being DF ready, Although it is a DF investigation, it is essential to
and the responsible application of DF tools and techniques include the physical crime scene to gather as much
to enhance governance frameworks in organizations. The evidence as possible to ensure a successful investigation.
next part of the paper discusses ReDF. Steps include to secure the physical crime scene; survey of
crime scene for potential evidence; search and collect;
III. REACTIVE DIGITAL FORENSICS
documentation (label and seal all evidence); acquire;
No organization is fully prepared for incidents. ReDF analyze; identify possible digital evidence; reconstruct the
as defined by this paper concentrates on the traditional DF event; make a finding; transport the evidence; and store
investigation (dead forensics) that will take place after an the evidence.
incident was detected and confirmed. Should an incident
occur, there should be an acceptable proven DF C. Phase 3: Digital Investigation
investigation protocol in place as specified by ProDF on During this phase the actual digital investigation will
how to conduct the investigation [10]. The goals of ReDF start. The steps followed during this phase are essential
are to: and will determine the success of the investigation. The
• determine the root-cause of the incident; steps are:
• link the perpetrator to the incident; 1) Evidence acquisition
• minimize the impact of an incident; and This step includes identification and seizure of
• successfully investigate an incident. evidence; collection of evidence; acquire the relevant
The paper defines Reactive DF as the analytical and evidence if live evidence is required, activate the ActDF
investigative techniques used for the preservation, component; ensure integrity; authenticate; transport of the
identification, extraction, documentation, analysis, and evidence; storage of the evidence; and documenting of the
interpretation of digital media, which is digitally stored or acquisition process.
encoded for evidentiary, and/ or root-cause analysis and 2) Analysis
the presentation of digital evidence derived from digital The investigative team will revisit the investigation
sources for the purpose of facilitation or furthering the plan; review the relevance of tools and expertise available;
reconstruction of incidents. develop a hypothesis; analyze the evidence; test the
The authors have studied various DF methodologies or hypothesis; reconstruct the event; make a finding; validate
investigation protocols from literature and propose that the results of analysis; document the case; and secure the
the following phases with steps that should be included in documentation.
the DF investigation protocol of an organization: [8- 3) Service restoration
15]. Figure 1 is a graphical representation of the proposed During this phase, the intention is to restore systems as
phases of ReDF. fast as possible if necessary by interacting with
information security risk management team to restore
A. Phase 1: Incident response and confirmation. services as soon as possible.
This phase includes the following steps: detect an D. Phase 4: Incident reconstruction
incident or activity; report the incident; determine the
assessment of worth, incident confirmation; formulate a During this phase the investigation team will
hypothesis; obtain an authorization; determine a consolidate the physical investigation (phase 2) and digital
containment strategy; formulate an investigation plan; investigation (phase 3) findings. If evidence is still lacking
to support the hypothesis, then repeat phase 2 and 3. The

649
outcome of this phase will be a well-documented report Other software techniques identified by Carrier [26] to
with supporting CDE that support the hypothesis. gather live evidence include virtual machines, physical
memory devices, hibernation and process pseudo files.
E. Phase 5: Present findings to management or The rationale of the various techniques differs as remote
authorities online forensic investigations capture data disregarding the
The investigation team will prepare the case by order of volatility [4]. The other live investigation
considering the legal jurisdiction location requirements; techniques will consider the order of volatility of the
incorporate the timeline of the entire case; determine the evidence.
target audience; prepare expert witness; prepare exhibits; The authors have studied current live, remote and real
use appropriate presentation aids; and preserve the chain time methodologies and propose to include it as part of
of custody, present the case and preserve the evidence. The ActDF [4-7].
protocol must also include an appeal process. The paper proposes the following definition for
ActDF: Active DF is the ability of an organization to
F. Phase 7: Dissemination of result of investigation and
gather (identify, collect, and preserve) CDE in a live
incident closure environment to facilitate a successful investigation.
It is essential to review the outcome of the case to The goals for ActDF are:
identify and apply lessons learned. Finally depending on • Collect relevant live CDE (including volatile
the policies and requirements all evidence must be evidence) on a live system or production
preserved, returned or disposed. environment by using appropriate tools and
The phases as identified for ReDF seem to be a technologies;
waterfall framework with some repetition if needed • Minimize the effect and impact of an ongoing
between the different phases. ReDF as discussed meet the incident; and
need to investigate incidents to determine the root-cause of • Provide a meaningful starting point for a reactive
an incident and successfully prosecute a perpetrator. The investigation within the parameters of the risk
next part of the paper will briefly discuss ActDF. control framework of the organization.
IV. ACTIVE DIGITAL FORENSICS The paper identified the following phases for ActDF
from the literature [4-7] and have formulated the following
When an incident occurs, the Intrusion Detection phases independent of any tool or technology. Figure 1 is a
System (IDS) of an organization will detect it and activate graphical representation of the proposed phases for ActDF.
the Incident Response (IR) protocol. It is however
Phase 1: Incident Phase 2: Phase 3: Limited Phase 4:
becoming essential to integrate live forensic investigation response and ActDF investigation Incident Incident closure
protocols with the IR protocol to ensure that relevant and confirmation reconstruction
admissible live CDE is available if required for 2
investigatory purposes. Incident Response protocols do not
Evidence Analysis
consider the importance of evidence identification, 3 4
1
gathering and preservation of live data [2]. Acquisition

Traditional ReDF investigation methodologies will


ensure that no changes are made to the evidence and the
seized content. Live investigators uses software tools that ReDF
make unavoidable changes to data acquired. It is essential Figure 2. Proposed phases for ActDF
to document the live investigative process in a forensic
sound manner to maintain the chain of custody to ensure
the admissibility of evidence in a court of law. A. Phase 1: Incident response and confirmation.
Live forensic investigations are currently being done The investigator must adhere to the defined steps for
by using remote forensic preservation and acquisition this phase as specified by ReDF, but must determine
tools, for example EnCase Enterprise edition and which volatile or live evidence must be acquired to
ProDiscover [23]. These tools use live analysis techniques successfully investigate the incident as it is prescribed by
that will use software that pre-exist on the system during the ProDF component or to acquire potential missing
the timeframe being investigated [24]. The target machine evidence for a new or unknown incident; Formulate
is monitored from a remote site data can be acquired in a ActDF investigation plan; If risk management policies
forensic sound way by the aid of a tool. Remote forensic allow it continue with ActDF evidence acquisition,
investigations focus more in transforming ReDF otherwise start the reactive investigation.
examination procedures onto live, production There may also be a pre-defined trigger event to start
environments. active monitoring or other procedures as soon as an
The investigator can also use network forensics to incident alert is activated. A containment strategy is very
identify sources of live network evidence. It is not possible important as ActDF deals with ongoing or real time
to log all activities on a network, but it is essential that incidents.
during a live investigation to identify potential sources for
example DNS and whois servers [25].

650
B. Phase 2: ActDF investigation. V. RELATIONSHIP BETWEEN COMPONENTS
1) Evidence acquisition - (phase 3 of ReDF applies). Using the definitions and goals of ProDF, ReDF and
Collect additional live evidence lacking from, or ActDF it is clear that the different components of DF are
required by the CDE map using appropriate tools, dependent on each another. Both active and reactive
technologies, or applications that will be required to investigations depend heavily on the quality and
profile the attacker, gather volatile evidence or to availability of CDE, the soundness of processes,
determine the source of the attack. Secure and authenticate
all the extracted data by hashing immediately after education level of investigators and staff and the
collection process to preserve before analysis. It is availability of acceptable tools and technologies which is
essential to document all actions performed to ensure that determined by ProDF component. Figure 2 is a high-level
chain of custody of the evidence acquired was maintained. graphical representation of the three components.
It is important to automate and activate the appropriate
evidence collection tools, technology, or applications as
Incident
soon as possible. Ieong and Leung suggests to impose ProDF
minimal user intervention; ensure that all actions ActDF
performed are necessary and least intrusive; ensure
ReDF
minimal modification of static digital evidence; data
acquisition should follow the order of volatility and
Before incident During incident After incident
priority of digital evidence collection; acquire non-priority
or volatile evidence through traditional evidence collection Figure 2 Components of DF
methods; and copying or extraction of data should only be To demonstrate the relationship figure 4 depicts the
performed when original data and timestamp is not typical flow of activities once the IDS issues an incident
affected [4]. alert.
2) Analysis (phase 3 of ReDF applies). Proactive DF
CDE Map
Analyze preliminary evidence to determine if sufficient
evidence has been gathered to reconstruct the incident and
to support the initial hypothesis; document all activities at Trigger event 2
all times to ensure the integrity of all evidence; and
Reactive DF
validate the processes at all times during the Active DF IDS
Incident Incident
evidence investigation phase. It is important to ensure the Detection 1 Alert
Check CDE
Map
/ Alert
reliability and admissibility of the results. 7
No Incident 8
C. Phase 3: Event reconstruction. ? 3

This phase uses the results from the analysis step to do 4 9


6
a limited reconstruction of the incident. The aim is to Confirmed
Hypothesis 8 Active DF
Need for
determine if you have acquired the sufficient missing or incident additional 9
required live evidence to terminate the active DF 5 CDE

investigation. If evidence is still missing or not 8


comprehensive enough then repeat phase 2. The Risk
management framework will prescribe the termination Continue with ReDF
investigation
9
conditions for example cost too high or enough CDE.
Repeat phase 2 if live evidence is still lacking. Figure 3: Relationship between DF components
D. Phase 4: ActDF termination. The incident alert or accusation (1) is the starting point
of an investigation; Organizations can define a trigger
The ActDF investigation and evidence gathering If event (2) that will start live data acquisitions as soon as
sufficient evidence has been gathered or the investigation certain types of incidents alerts are detected. The next step
is terminated due to other reasons, the investigators will is to determine the assessment of worth (3). The result of
prepare documented case files with CDE for the reactive the assessment of worth step will determine the next step
investigation team to complete investigation. As soon as in the process as it will determine the whether to
the ActDF investigation is terminated, the reactive investigate or not. These two steps will always take place
component will continue to analyze and reconstruct the after any suspicious activity. The result of the two steps
incident using all evidence (including static CDE or will be either ‘no incident’ (4) or ‘incident confirmation’
physical evidence) required to conclude the investigation. (5).
The ActDF component meets the need to gather live After an incident has been confirmed, a hypothesis will
evidence during ongoing attacks. The next part of the be set. It is then important to determine if sufficient
paper will discuss the relationship between the different evidence exist to investigate the incident (6). To determine
components of DF to demonstrate the dependency if there is sufficient evidence, the investigator must consult
between the components.

651
the digital evidence map of the organization (7), as well as REFERENCES
the risk profiles and risk profile case scenarios. [1] Sommer, P. (2005) Directors and Corporate Advisors' Guide to
If there is not sufficient evidence or the need for live Digital Investigations and Evidence. Information Assurance
evidence, ActDF must start (8), otherwise the ReDF Advisory Council
component will be activated (9). [2] Sommer, P., Intrusion Detection Systems as Evidence. Computer
Once the investigator is satisfied that sufficient Networks: The International Journal of Computer and
Telecommunications Networking 1999. Volume 31 , (I23-24
evidence exist, the ActDF component is terminated and (December 1999)): p. 2477 - 2487
the ReDF component will be activated (9).
[3] Clark, A. (2006) Are you ready for Forensics?
[4] Ieong, R. and H. Leung. Deriving Cse-specific Live Forensics
Investigation Procedures from FORZA. in Symposium on Applied
The three components ProDF, ActDF and ReDF Computing archiveProceedings of the 2007 ACM symposium on
address all the needs for a DFMF as identified in Applied computing 2007. Seoul, Korea: ACM Press New York,
paragraph 1 of the paper. The authors will use the 3 NY, USA.
components to propose a DF management model manage [5] Ren, W. and H. Jin. Honeynet Based Distributed Adaptive Network
and implement DF in an organization by investigating Forensics and Active Real Time Investigation. in 2005 ACM
Symposium on Applied Computing. 2005. Santa Fe, New Mexico,
what is required in terms of PROCESS (What, Where, USA.
How, When), POLICIES (What, Where, How, When, [6] Foster M, W.J., Process Forensics: A pilot study on the use of
Why), PEOPLE (Who), GOVERNANCE (Why, How), checkpointing technology in computer forensics. International
LEGAL and JUDICIARY (Why, How) and Journal of Digital Evidence, 2004. 3(1).
TECHNOLOGY (How, Where). This model will be [7] Payer, U. Realtime Intrusion-Forensiscs A proptotype
discussed in another paper. implementation. in Terena Networking conference. 2004.
[8] Carrier, B. and E. Spafford, Getting physical with the digital
VI. CONCLUSION investigation process. International journal of Digital Evidence,
2003. 2(2).
The paper has proposed an integrated view of DF
[9] Rowlingson, R., A ten step Process for Forensic Readiness.
containing three components: ProDF, ReDF and ActDF. International journal of Digital Evidence, 2004. 2(3).
The ProDF component deals with DF readiness i.e. the [10] CP Louwrens, et al. A control Framework for Digital Forensics. in
preparation of the organization for all known incidents to IFIP11.9 International Conference on Digital Forensics. 2006.
ensure that the required CDE is available to investigate an Orlando Florida: Springer.
incident successfully. Staff will be trained and IR [11] Beebe, N. and J. Clark, A hierarchical, objectives-based
processes, policies and procedures will exist to guide next framework for the digital investigations process Digital
step should an incident occur. Proper management Investigation, Elsevier, 2005. 2: p. 147-167.
structures should be in place to prescribe who will be [12] Casey, E., ed. Digital Evidence and Computer Crime. 2 ed. 2004,
responsible for what and when in the organization. Elsevier Academic Press.
ProDF also propose the responsible use of DF tools [13] Barayumureeba, V. and F. Tushabe. The enhanced digital
investigation process model. in DFRWS 2004. 2004.
and techniques for other purposes than investigations for
[14] Ciardhuain, S.O., AN extended model of cybercrime investigations.
example assessment of controls and availability of International journal of Digital Evidence, 2004. 3(1).
evidence to prove due diligence with respect to good [15] Forrester, J. and B. Irwin. A Digital Forensic investigative model
corporate governance and to enhance the effectiveness and for business organisations. in IFIPSec 2007. 2007. Sandton.
efficiency of governance frameworks. [16] Soanes C, H.S., Oxford Dictionary, in Compact Oxford English
ReDF is the traditional DF investigation after an Dictionary of Current English 2005, Oxford University press.
incident has been detected. It will use all CDE available to [17] Nikkel, B.J. The Role of Digital Forensics within a Corporate
determine the root-cause of the incident, reconstruct the Organization. in May 2006, IBSA Conference, Vienna. 2006.
incident and prepare a case for prosecution in a court of [18] Garcia, J. (2005) Proactive and Reactive Forensics.
law or internal hearing. After an incident is confirmed and [19] Casey, E., Digital Evidence maps - A sign of the times. Digital
live evidence is required or if it is an ongoing attack, the Investigation, Elsevier, 2007. 4( ): p. 1-2.
ActDF component will be activated. [20] Sarbanes-Oxley Act, in 2002: USA.
The ActDF component will deal with the gathering of [21] King 3 Report on Corporate Governance. 2009, Institute of
live evidence in a real time, or in a live environment. It is Directors of Southern Africa.
not a complete investigation, but will only gather required [22] Richardson, R., CSI Computer Crime & Security Survey. 2008,
live evidence or missing evidence required and then hand CSI.
the evidence and documentation over to the ReDF [23] Casey, E. and A. Stanley, Tool review - remote forensic
component to complete the investigation. preservation and examination tools. Digital investigation, 2004. 1:
p. 284-297.
The paper has discussed the relationship between the
[24] Carrier, B., Risks of live Digital Forensic analysis.
different components. The successful implementation of Communications of the ACM, 2006. 49(2): p. 56 - 61.
ProDF will provide a solid foundation for the [25] Nikkel, B.J., Generalizing sources of live network evidence.
implementation of DF in organization. ReDF and ActDF Digital Investigation, 2005. 2(3): p. 193-200.
concentrate on providing an acceptable protocol to ensure [26] Carrier, B.D. and J. Grand, A Hardware-Based Memory
successful investigations. Acquisition Procedure for Digital Investigations. Digital
Investigation Journal, 2004(1(1)).

652

S-ar putea să vă placă și