Customization and automation in the future of digital forensics: live OS forensics with FENIX (forensic examiner unix)

Thumbnail Image
Date
2007-01-01
Authors
Howard, Sean
Major Professor
Advisor
Doug Jacobson
Thomas Daniels
Steffen Schmidt
Committee Member
Journal Title
Journal ISSN
Volume Title
Publisher
Altmetrics
Authors
Research Projects
Organizational Units
Journal Issue
Is Version Of
Versions
Series
Department
Electrical and Computer Engineering
Abstract

FENIX (Forensic Examiner uNIX) is a Linux based live OS (Operating System) created to be used in remote environments for incident response and digital forensics. Between a joint effort between the Center for Information Protection (CIP) and the Iowa State University Police Department (ISUPD), FENIX has been tailored to suit the needs and requests of law enforcement forensic specialists. The very basis for FENIX is to allow ISU police officers the ability to carry an easy to operate and customize forensic toolkit with them at the scene of a crime allowing for better acquisitions and a deeper analysis to be conducted in an investigation. FENIX isn't a standard forensic toolkit as others are. FENIX is a custom build of the Linux kernel with several of its own applications created for specific OS and forensic purposes and designed for a user friendly interface. However, since most users will be more familiar with existing tools those tools have the ability to interface easily with FENIX.

Comments
Description
Keywords
Citation
Source
Copyright
Mon Jan 01 00:00:00 UTC 2007