ResearchSpace

Best practice approach to live forensic acquisition

Show simple item record

dc.contributor.author Grobler, MM
dc.contributor.author Von Solms, SH
dc.date.accessioned 2009-07-23T10:18:43Z
dc.date.available 2009-07-23T10:18:43Z
dc.date.issued 2009-07
dc.identifier.citation Grobler, MM and Von Solms, SH. 2009. Best practice approach to live forensic acquisition. ISSA 2009 (Information Security for South Africa), University of Johannesburg, Gauteng, South Africa, 6-8 July, 2009. pp 12 en
dc.identifier.isbn 978-1-86854-740-1
dc.identifier.uri http://hdl.handle.net/10204/3509
dc.description ISSA 2009 (Information Security for South Africa), University of Johannesburg, Gauteng, South Africa, 6-8 July, 2009 en
dc.description.abstract The development of the Live Forensic discipline instigates the development of a method that allows forensically sound acquisition to stand fast in a court of law. The study presents the development of a comprehensive model for forensically sound Live Forensic Acquisition, the Liforac model. The Liforac model presents a number of concepts that are already available within the Cyber Forensics discipline, combined as a single document. It composes four distinct dimensions: laws and regulations, timeline, knowledge and scope. These dimensions combine to present a wide ranging model to guide first responders and forensic investigators in acquiring forensically sound digital evidence. The dimensions were identified as part of an intense research study on the current application of live forensics and the associated problems and suggested controls. The Liforac model is an inclusive model that presents all aspects related to live forensic acquisition, suggesting ways in which a live forensic acquisition should take place to ensure forensic soundness. At the time of writing, this Liforac model is the first document of this nature that could be found for analysis. It serves as a foundation for future models that can refine the current processes. en
dc.subject Live forensic acquisition en
dc.subject Cyber forensics en
dc.subject Forensic model en
dc.subject Liforac model en
dc.subject Information security en
dc.subject Forensically sound digital evidence en
dc.subject ISSA 2009 en
dc.title Best practice approach to live forensic acquisition en
dc.type Conference Presentation en
dc.identifier.apacitation Grobler, M., & Von Solms, S. (2009). Best practice approach to live forensic acquisition. http://hdl.handle.net/10204/3509 en_ZA
dc.identifier.chicagocitation Grobler, MM, and SH Von Solms. "Best practice approach to live forensic acquisition." (2009): http://hdl.handle.net/10204/3509 en_ZA
dc.identifier.vancouvercitation Grobler M, Von Solms S, Best practice approach to live forensic acquisition; 2009. http://hdl.handle.net/10204/3509 . en_ZA
dc.identifier.ris TY - Conference Presentation AU - Grobler, MM AU - Von Solms, SH AB - The development of the Live Forensic discipline instigates the development of a method that allows forensically sound acquisition to stand fast in a court of law. The study presents the development of a comprehensive model for forensically sound Live Forensic Acquisition, the Liforac model. The Liforac model presents a number of concepts that are already available within the Cyber Forensics discipline, combined as a single document. It composes four distinct dimensions: laws and regulations, timeline, knowledge and scope. These dimensions combine to present a wide ranging model to guide first responders and forensic investigators in acquiring forensically sound digital evidence. The dimensions were identified as part of an intense research study on the current application of live forensics and the associated problems and suggested controls. The Liforac model is an inclusive model that presents all aspects related to live forensic acquisition, suggesting ways in which a live forensic acquisition should take place to ensure forensic soundness. At the time of writing, this Liforac model is the first document of this nature that could be found for analysis. It serves as a foundation for future models that can refine the current processes. DA - 2009-07 DB - ResearchSpace DP - CSIR KW - Live forensic acquisition KW - Cyber forensics KW - Forensic model KW - Liforac model KW - Information security KW - Forensically sound digital evidence KW - ISSA 2009 LK - https://researchspace.csir.co.za PY - 2009 SM - 978-1-86854-740-1 T1 - Best practice approach to live forensic acquisition TI - Best practice approach to live forensic acquisition UR - http://hdl.handle.net/10204/3509 ER - en_ZA


Files in this item

This item appears in the following Collection(s)

Show simple item record