If practical team s should collect and catalog digital evidence at a crime scene or lab

Digital forensics is a branch of forensic science that focuses on digital devices and cybercrime. Through a process of identifying, preserving, analyzing and documenting digital evidence, forensic investigators recover and investigate information to aid in the conviction of criminals. The digital forensic process is extensive, and a secure environment is necessary to retrieve and preserve digital evidence.

To learn more, check out the infographic below, created by the University of Nevada, Reno’s online Master of Science in Cybersecurity program.

If practical team s should collect and catalog digital evidence at a crime scene or lab

Add This Infographic to Your Site

<p style="clear:both;margin-bottom:20px;"><a href="https://onlinedegrees.unr.edu/blog/digital-forensics/" rel="noreferrer" target="_blank"><img src="https://s3.amazonaws.com/utep-uploads/wp-content/uploads/unr/2021/10/01124149/digital-forensics-infographic.png" alt="The phases of digital forensics." style="max-width:100%;" /></a></p><p style="clear:both;margin-bottom:20px;"><a href="https://onlinedegrees.unr.edu" rel="noreferrer" target="_blank">The University of Nevada, Reno </a></p>

What Is Digital Forensics?

Digital forensics is the collection, assessment and presentation of evidence gathered from digital media. Digital evidence comes from computers, mobile phones and servers. Digital forensics helps solve complicated cases that rely on evidence from electronic devices.

The Power of Digital Forensics

Digital forensics helps investigative teams recover deleted data, discover evidence of misconduct and restore overwritten data. Digital analysts can mitigate damage, reverse system breakdowns and prove misuse of company property.

The Digital Forensic Process

The digital forensic process is intensive. First, investigators find evidence on electronic devices and save the data to a safe drive. Then, they analyze and document the information. Once it’s ready, they give the digital evidence to police to help solve a crime or present it in court to help convict a criminal.

The Nine Phases of Digital Forensics

There are nine steps that digital forensic specialists usually take while investigating digital evidence.

1. First Response

As soon as a security incident occurs and is reported, a digital forensic team jumps into action.

2. Search and Seizure

The team searches devices involved in the crime for evidence and data. Investigators seize the devices to make sure the perpetrators can’t continue to act.

3. Evidence Collection

After seizing the devices, professionals collect the data using forensic methods to handle the evidence.

4. Securing of the Evidence

Investigators store evidence in a safe environment. In the secure space, the data can be authenticated and proved to be accurate and accessible.

5. Data Acquisition

The forensic team retrieves electronically stored information (ESI) from the devices. Professionals must use proper procedure and care to avoid altering the data and sacrificing the integrity of the evidence.

6. Data Analysis

Team members sort and examine the authenticated ESI to identify and convert data that is useful in court.

7. Evidence Assessment

Once ESI is identified as evidence, investigators assess it in relation to the security incident. This phase is about relating the data gathered directly to the case.

8. Documentation and Reporting

This phase happens once the initial criminal investigation is done. Team members report and document data and evidence in accordance with the court of law.

9. Expert Witness Testimony

An expert witness is a professional who works in a field related to the case. The expert witness affirms that the data is useful as evidence and presents it in court.

The Digital Forensic Toolbox

Since almost the entire digital forensic process takes place on electronic devices, the forensic team should have the best software for the job. The following tools are programs and processes that help digital investigators find data legally and extract it safely.

The Sleuth Kit allows forensic specialists to utilize a collection of command-line tools, access a C library, and analyze disk images and recover files.

Volatility allows forensic specialists to rapidly list kernel modules from an 80GB system, perform virtual machine introspection and use a customizable web interface.

Cellebrite UFED (Universal Forensic Extraction Device) allows forensic specialists to employ data collection capabilities in the lab, at a remote location and in the field; retrieve cloud tokens and app data; and overcome mobile encryption challenges and password/PIN locks.

Medusa allows forensic specialists to use multiple services that allow remote authentication, explore a supported list of services for brute-forcing and save its service module as a .mod file.

Hashcat allows forensic specialists to test mixed device types within one system, use distributed cracking networks and conduct automatic performance tuning.

Webinspect allows forensic specialists to test the dynamic behavior of web applications for security vulnerabilities; conduct simultaneous crawl testing at various levels, from professional to novice; and use centralized program management features.

Skills and Certifications

Having the tools is only half the job. Forensic investigators must also know how to use them properly. Necessary skills include countering anti-forensic techniques, understanding system forensics, navigating file systems and hard disks, and investigating email crimes.

These professionals can also benefit from earning certifications. For example, Global Information Assurance Certification (GIAC), such as GIAC Certified Forensic Examiner and GIAC Response and Industrial Defense, is well-respected in the field. AccessData and the International Association of Computer Investigative Specialists also offer certifications and courses that can boost a forensic investigator’s career.

Digital Forever

As our world becomes more digital, cybercrime becomes more common. Forensic investigators help fight these crimes by gathering data and assessing it. They are first responders, data analysts and expert witnesses. As such, the digital forensic process is critical to both solving crimes and convicting criminals.

Sources

AccessData, Exams

Cellebrite

EC-Council, “What Is Digital Forensics?”

GIAC, Digital Forensics Incident Response Certifications

Github, Volatility

Guru99, “25 Best Ethical Hacking Tools & Software for Hackers (2021)”

Guru99, “What Is Digital Forensics?”

IACIS, Certification

Info-Savvy, “Roles of First Responder in Computer Forensics”

Sleuthkit

Stetson Cyber Group, “Who Uses Digital Forensics and Why?”

How is digital evidence collected at a crime scene?

Once the scene has been secured and legal authority to seize the evidence has been confirmed, devices can be collected. Any passwords, codes or PINs should be gathered from the individuals involved, if possible, and associated chargers, cables, peripherals, and manuals should be collected.

How do you collect evidence from a crime scene?

Trace Evidence.
Document and photograph the evidence..
Properly secure the evidence by placing it in a paper bag or envelope..
Close, seal, or tape the paper bag or envelope. ... .
Label the bag or envelope with the patient's identifying information..
Examiner must place signature, date, and time on the envelope[3].

How do you collect digital evidence?

Digital evidence can be collected from many sources. Obvious sources include computers, mobile phones, digital cameras, hard drives, CD-ROM, USB memory sticks, cloud computers, servers and so on. Non-obvious sources include RFID tags, and web pages which must be preserved as they are subject to change.

What is the most important thing that an investigator must consider when collecting evidence during a digital forensic investigation and why is this important?

These sources could include evidence that is pertinent to the crime, but the data could be deemed inadmissible if not collected properly. Likewise, it could be deemed admissible with proper preparation. For these reasons and those described above, preparation is the most important phase of a digital search.