Index_I


I

I-Mode, 35
I/.O devices, 22-28 , 31-32
CD/DVD-ROM/RW drive, 25
floppy drive, 25, 43, 269
Jaz drive, 25-26, 270
personal digital assistant (PDA), 24-25 . See also personal digital assistant (PDA)
servers, 22-23 , 272
workstation, 23-24 , 273
Zip drive, 25
icat tool (Sleuth Kit), 180
IDE port, 118, 270
identification of evidence, 74-80
documents, 79-80
physical hardware, 75-76
removable storage, 76-79
ifind tool (Sleuth Kit), 180
ILook Investigator, 114, 250
ils program (Coroner's Toolkit), 179
ils tool (Sleuth Kit), 180
Image MASSter Solo 2 Forensics, 191
Image MASSter Wipe MASSter, 98
imaging/capture tools, 111-115
commercial software, 113-115
PDA tools, 115
utilities, 112-113
inadmissible evidence, 66
incident response, 9, 270
Incident Response Collection Report, 113
incident response plan, 46, 270
incident response team (IRT), 270
development, 45-47
incidents, 9, 270
and computer evidence, 52
as criminal acts, 67-68
unreported, legal liability and, 10
infrared (IR) transmissions, 35
initial state of computer system, 83-84
input/output (I/O), 270
Institute for Forensic Imaging, 251
integrity
from encryption, 147
of evidence, 61
Intelligent Computer Solutions, 251, 265
Intense School, 135, 251
CCE Applied Computer Forensics Boot Camp, 14, 266
International Association of Computer Investigative Specialists (IACIS), 15, 202, 249, 270
Certified Forensic Computer
Examiner (CFCE)
program, 257
International Data Encryption Algorithm (IDEA), 149
International Information Systems Forensic Association, 249
code of ethics, 255
International Journal of Digital Evidence, 249
International Organization on Computer Evidence, 249
Internet cafes, 31
Internet chat room logs, authentication, 12
Internet connection, as risk, 28
Internet Explorer, History feature, 121
Internet files, 118-122
Internet Message Access Protocol (IMAP), 125
Internet service provider (ISP), 124, 270
interviews, in analysis report, 198-199
intrusion detection, 9, 270
IP address, 270
classes, 124
in e-mail header, 123
ISA Forensics, 250
IsoBuster, 263
istat tool (Sleuth Kit), 180
Ivanov, Alexey V., 11



Computer Forensics JumpStart
Computer Forensics JumpStart
ISBN: 0470931663
EAN: 2147483647
Year: 2004
Pages: 153

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net