Assignment World
4.9/5
+61 480 020 208
Order Now
Assignment World
4.9/5
+61 480 020 208
Order Now
Order Now

Tap to ChatGet instant assignment help

Home MN624 DIGITAL FORENSIC ASS.2
Lucy Martin
Updated March 24, 2022
Share and Follow

MN624 DIGITAL FORENSIC ASS.2

Searching someone who can help with assignment help online? Hire our best assignment experts and enjoy the best grade.

MN624 Digital Forensic Assignment

Subject Code

:

MN624

Subject Name

:

Digital Forensic

University Name

:

Melbourne Institute Of Technology

Introduction

D

igital forensics is a branch of forensic science that focuses on locating, acquiring, processing, analyzing, and reporting

D
igital forensics is a branch of forensic 

on electronically stored data. This subject will help students to understand the principles and different tools of digital forensics.

science that focuses on locating, acquiring, processing, analyzing, and reporting on electronically stored data. This subject will help students to understand the principles and different tools of digital forensics.

Digital forensics is a field that deals with recovering digital evidence from computer systems. It is an assignment that asks students to create a digital forensic report on a given topic.

Blog Page Offers
Get Assignment done
Through Our Certified Experts
Order Now
Offers
Get Assignment done
Through Our Certified
Experts
Order Now
Offer Image

Types of Digital Forensics

Digital forensics is the process of collecting and analyzing digital evidence from a computer or other electronic device. The term is used in law enforcement, investigations, and intelligence gathering. Some of the type of Digital Forensics ase as follows:-

Network Forensics

It is a sub-discipline of digital forensic. It deals with collecting critical information and legal evidence by monitoring and analysing computer network traffic.

Mobile Forensics

It mostly focuses on mobile device examination and analysis. It allows you to retrieve phone and SIM contacts, call records, incoming and outgoing SMS/MMS, audio, and video files, among other things.

Wireless Forensics

It’s a network forensics section. Wireless forensics’ major goal is to provide the tools needed to collect and analyse data from wireless network traffic.

Database Forensics

It’s a subset of digital forensics that deals with the investigation and analysis of databases and their related metadata.

235,715
Deliverd orders
2,150
Experts
4.9
Client Ratings

Digital Forensics: Challenges

List of Challenges Faced by Digital Forensics:

The rise in the number of personal computers (PCs) and the widespread use of the internet.

Hacking tools are readily available.

Prosecution is difficult due to a lack of physical proof.

Any technology advancement necessitates a solution upgrade or modification.

Rise of anti forensics techniques.

Some of the topics included in the unit are:

Threats that modern network infrastructure face in terms of security

Implementation of forensic analysis

How to collect forensic material for expert analysis

How to overcome legal, ethical and professional problems in the field of Information security

Important Terms:

The process of capturing data from the world around us so that it may be presented, processed, and stored in a computer is known as Data Acquisition.

The practice of systematically applying statistical and/or logical approaches to describe and demonstrate, condense and recapitulate, and assess data is known as Data Analysis.

Data validation means checking the accuracy and quality of source data before using, importing or otherwise processing data.

ASSESSMENT DETAILS

Learning Outcomes

Apply socio-technical contexts in analysing the digital forensic evidence. Investigate the nature and extent of a network intrusion. Demonstrate competence in applying industry-standard forensic analysis techniques. Record and document Digital Forensics in social media.

Assignment Description

This Assignment is Divided Into 2 Parts:
    Part A: It focuses on the recent digital forensic crime
    Part B: Prepare a forensic image, forensic analysis and data validation

Part A Digital Forensic Crime

You need to research one recent digital forensics crime that requires digital forensics investigation, such as malware, embezzlement, extortion, cyberbullying, murder, kidnap, drug trafficking, intellectual property theft, espionage, employment misconduct, fraud, forgeries, inappropriate email and internet use in the workplace. For this part , you will write a 500 – 1000 words report that addresses the necessary steps to ensure that digital evidence is collected, preserved, imaged, and can be examined.

Topic 1 – Network Forensics: Challenges and Approaches

Write a group report including the following sections.

History and background of the network forensics.

Discusses the different tools and techniques available to conduct network forensics.

Describe forensic approaches for the network forensics.

Address the issues of network forensics.

Discuss the type of evidence that could be found with challenges in network forensics.

Analyse and discuss the significance of digital forensics for the network forensics.

Analyse and review the existing techniques for network forensics and identify among them the best technique.

Examine the performance of three network forensic tools.

Analyse the challenges and Propose/ Review some solutions that can be taken to overcome these challenges.

Investigate the relevant forensic tools that can be used to address the challenges of the above case.

Propose/ Review some solutions that can be taken to overcome these challenges.

Topic 2 – Mobile Forensics: Challenges and Approaches

Your article should cover the following points:

History and background of mobile forensics.

Discuss the type of evidence that could be found with challenges in mobile computing.

Analyse and discuss the significance of digital forensics for mobile computing.

Discuss the digital forensics tools that could be useful for doing a mobile forensic investigation.

Provides an overview of the capabilities of three popular mobile forensic tools on three mobile phones based on iOS and Android operating systems.

Describes the limitations of each, three forensics tools, in accessing contacts, call history, message data (SMS, MMS and emails), media files and other data based on iOS and Android.

Describe forensic approaches for mobile forensics.

Review the mobile Forensics Issues and challenges.

Describe the issues in mobile computing that would affect the forensic investigation.

Examined the performance of three mobile forensic tools.

Discussion of technologies and techniques in the existing solutions and future works.

Findings and implications for digital forensic practitioners.

Propose/ Review a number of solutions that can be taken to overcome these challenges.

Topic 3 – Cloud Forensics: Challenges and Approaches

Write a research survey of the forensic challenges in cloud computing and analyse their most recent solutions and developments.

Your article should cover the following points:

Describe forensic approaches for cloud forensics.

Discuss the type of evidence that could be found with challenges in Cloud computing.

Analyse and discuss the significance of digital forensics for Cloud computing.

Review the Cloud Forensics Issues & Challenges.

Describe the issues in cloud computing that would affect the forensic investigation.

List of challenges facing the cloud forensic investigation .

List the digital forensics tools that could be useful for doing cloud forensics investigation.

Discussion of technologies and techniques in the existing solutions and future works.

Propose/ Review a number of solutions that can be taken to overcome these challenges.

Prepare a report on the following:

1. Provide a detailed description of the case.
    a. Summary of the offence being investigated.
    b. Report who was involved in the crime, i.e. who was the criminal(s), the suspect(s) and the victim(s)?
    c. Identify and report what type of evidence was used in the criminal investigation of the case;
    d. Explain two acquisition methods that you should use in this case study.
    e. Discuss some options that can be used for preserving the data.

2. Explain the importance of a chain of custody for digital forensic evidence. Be sure to explain the process of documenting, collecting and storing evidence from the crime scene you’re investigating (e.g. a laptop computer). Describe the consequences of not following a proper chain of custody.

3. Discuss the procedures for the preservation of evidence; be sure to connect this work with the chain of custody. Describe consequences of not carefully preserving evidence.

4. List and analyse the tools you will need in your investigation and the reason you chose those tools. Support this analysis with relevant research. Critically evaluate the forensic tool(s) and discuss their capacity in various categories of functions, including acquisition, validation, and verification, extraction, reconstruction, and reporting.

Part B Data Acquisition, Data Analysis and Data Validation

The objective of assignment part b is to acquire data from a drive, perform data recovery using different techniques and tools, analyse it and finally perform the validation of acquired data. In addition, students are required to properly document all steps in a report, the report should be formal so that it can be used in a legal process.

Make a group video demonstration of three digital forensics tools. Prepare slides (between 8 – 12 slides) for your video demonstration. As a team of five, create a 5 - 8 minutes video demo using Zoom application (along with presenters’ video) addressing the following tasks:

1. Analyse and discuss the importance of your selected digital forensics tools.
2. Perform three selected digital forensics tools.
3. Identify and discuss the strengths and weaknesses of each digital forensics’ tools.
4. Which digital forensics would you recommend? Justify your recommendation.

Points to Remember

Make sure the following topics are covered in your assignment when you are doing Report Writing.

Data Preparation

Data Acquisition

Data Recovery

Data Analysis

Data Validation

Comparison of Digital Forensic tools

Your comparison could include- Digital Forensic features, time taken to detect threat and ease of usage.

Share and Follow
FAQs
Will you be able to complete my assignment?
Yes, we have professional experts on board who can complete your assignment smoothly.
How long will it take you to complete the assignment?
You must state the deadline at the time of making an order.
Will you be able to provide the assignment to me
before the deadline?
Yes, we can, but you must specify the duration when making the order.
Is it true that some answers may require a Student ID, and
that my personal information will be safe with you?
Yes, we will keep all of your personal information secure and confidential.
If my classmate also gets the assignment done with you, how
will you make sure that the solution is completely different?
Our writers pay attention to detail and make every assignment from scratch ensuring originality of the work.
Will you give the Turnitin Report?
Yes, we always give Turnitin Report with the assignments and that too free of cost.
What if I need to make modifications to the work after receiving
feedback from the professor?
Yes, we can make changes to the assignment based on the feedback until it meets the original standards.
What is the payment process?
We always request to make payment in advance & the writer starts working once the payment is confirmed.
Offers

Get Assignment done
Through ADW Certified
Experts

Order Now
Offer Image
Offers Cyber Monday Sale
Get Assignment done
Through Our Certified
Experts
Order Now
Offer Image
Support
Especial & Unprecedented
Affiable Admins
24X7 At Hand
WhatsApp At Hand
Order Now
Subjects
Management
Accounting
Math and Stated
Engineering
Science
Law
Economics
Offers

Get Assignment done
Through ADW Certified
Experts

Order Now
Offer Image
Related Blogs
Support
Especial & Unprecedented
 Affiable Admins
24X7 At Hand
WhatsApp At Hand
Order Now
Your First Order Get 20% Off!
Subscribe Form
We Accept
Visa LogoMaster card Logo
American Express LogoPaypal Logog
Copyright © 2023 Assignment.world. All rights reserved.