EBookClubs

Read Books & Download eBooks Full Online

EBookClubs

Read Books & Download eBooks Full Online

Book Investigating the Cyber Breach

Download or read book Investigating the Cyber Breach written by Joseph Muniz and published by Cisco Press. This book was released on 2018-01-31 with total page 597 pages. Available in PDF, EPUB and Kindle. Book excerpt: Investigating the Cyber Breach The Digital Forensics Guide for the Network Engineer · Understand the realities of cybercrime and today’s attacks · Build a digital forensics lab to test tools and methods, and gain expertise · Take the right actions as soon as you discover a breach · Determine the full scope of an investigation and the role you’ll play · Properly collect, document, and preserve evidence and data · Collect and analyze data from PCs, Macs, IoT devices, and other endpoints · Use packet logs, NetFlow, and scanning to build timelines, understand network activity, and collect evidence · Analyze iOS and Android devices, and understand encryption-related obstacles to investigation · Investigate and trace email, and identify fraud or abuse · Use social media to investigate individuals or online identities · Gather, extract, and analyze breach data with Cisco tools and techniques · Walk through common breaches and responses from start to finish · Choose the right tool for each task, and explore alternatives that might also be helpful The professional’s go-to digital forensics resource for countering attacks right now Today, cybersecurity and networking professionals know they can’t possibly prevent every breach, but they can substantially reduce risk by quickly identifying and blocking breaches as they occur. Investigating the Cyber Breach: The Digital Forensics Guide for the Network Engineer is the first comprehensive guide to doing just that. Writing for working professionals, senior cybersecurity experts Joseph Muniz and Aamir Lakhani present up-to-the-minute techniques for hunting attackers, following their movements within networks, halting exfiltration of data and intellectual property, and collecting evidence for investigation and prosecution. You’ll learn how to make the most of today’s best open source and Cisco tools for cloning, data analytics, network and endpoint breach detection, case management, monitoring, analysis, and more. Unlike digital forensics books focused primarily on post-attack evidence gathering, this one offers complete coverage of tracking threats, improving intelligence, rooting out dormant malware, and responding effectively to breaches underway right now. This book is part of the Networking Technology: Security Series from Cisco Press®, which offers networking professionals valuable information for constructing efficient networks, understanding new technologies, and building successful careers.

Book Computer Science and IT

Download or read book Computer Science and IT written by Anne Rooney and published by Heinemann-Raintree Library. This book was released on 2014 with total page 58 pages. Available in PDF, EPUB and Kindle. Book excerpt: When Ben discovers that his Facebook page has been changed, he is worried. Then someone sends emails from his account! Have his personal and work files been hacked? This book looks at the topics of computer science and information and communications technology to explain how Ben's laptop and his company's network have been compromised, and how the systems administrator, network manager, and police investigators can track down the person carrying out the cyber attack.

Book Hunting Cyber Criminals

Download or read book Hunting Cyber Criminals written by Vinny Troia and published by John Wiley & Sons. This book was released on 2020-02-11 with total page 544 pages. Available in PDF, EPUB and Kindle. Book excerpt: The skills and tools for collecting, verifying and correlating information from different types of systems is an essential skill when tracking down hackers. This book explores Open Source Intelligence Gathering (OSINT) inside out from multiple perspectives, including those of hackers and seasoned intelligence experts. OSINT refers to the techniques and tools required to harvest publicly available data concerning a person or an organization. With several years of experience of tracking hackers with OSINT, the author whips up a classical plot-line involving a hunt for a threat actor. While taking the audience through the thrilling investigative drama, the author immerses the audience with in-depth knowledge of state-of-the-art OSINT tools and techniques. Technical users will want a basic understanding of the Linux command line in order to follow the examples. But a person with no Linux or programming experience can still gain a lot from this book through the commentaries. This book’s unique digital investigation proposition is a combination of story-telling, tutorials, and case studies. The book explores digital investigation from multiple angles: Through the eyes of the author who has several years of experience in the subject. Through the mind of the hacker who collects massive amounts of data from multiple online sources to identify targets as well as ways to hit the targets. Through the eyes of industry leaders. This book is ideal for: Investigation professionals, forensic analysts, and CISO/CIO and other executives wanting to understand the mindset of a hacker and how seemingly harmless information can be used to target their organization. Security analysts, forensic investigators, and SOC teams looking for new approaches on digital investigations from the perspective of collecting and parsing publicly available information. CISOs and defense teams will find this book useful because it takes the perspective of infiltrating an organization from the mindset of a hacker. The commentary provided by outside experts will also provide them with ideas to further protect their organization’s data.

Book Cyber Breach Response That Actually Works

Download or read book Cyber Breach Response That Actually Works written by Andrew Gorecki and published by John Wiley & Sons. This book was released on 2020-07-08 with total page 320 pages. Available in PDF, EPUB and Kindle. Book excerpt: You will be breached—the only question is whether you'll be ready A cyber breach could cost your organization millions of dollars—in 2019, the average cost of a cyber breach for companies was $3.9M, a figure that is increasing 20-30% annually. But effective planning can lessen the impact and duration of an inevitable cyberattack. Cyber Breach Response That Actually Works provides a business-focused methodology that will allow you to address the aftermath of a cyber breach and reduce its impact to your enterprise. This book goes beyond step-by-step instructions for technical staff, focusing on big-picture planning and strategy that makes the most business impact. Inside, you’ll learn what drives cyber incident response and how to build effective incident response capabilities. Expert author Andrew Gorecki delivers a vendor-agnostic approach based on his experience with Fortune 500 organizations. Understand the evolving threat landscape and learn how to address tactical and strategic challenges to build a comprehensive and cohesive cyber breach response program Discover how incident response fits within your overall information security program, including a look at risk management Build a capable incident response team and create an actionable incident response plan to prepare for cyberattacks and minimize their impact to your organization Effectively investigate small and large-scale incidents and recover faster by leveraging proven industry practices Navigate legal issues impacting incident response, including laws and regulations, criminal cases and civil litigation, and types of evidence and their admissibility in court In addition to its valuable breadth of discussion on incident response from a business strategy perspective, Cyber Breach Response That Actually Works offers information on key technology considerations to aid you in building an effective capability and accelerating investigations to ensure your organization can continue business operations during significant cyber events.

Book Cyber Crime Investigations

Download or read book Cyber Crime Investigations written by James Steele and published by Elsevier. This book was released on 2011-04-18 with total page 433 pages. Available in PDF, EPUB and Kindle. Book excerpt: Written by a former NYPD cyber cop, this is the only book available that discusses the hard questions cyber crime investigators are asking.The book begins with the chapter "What is Cyber Crime? This introductory chapter describes the most common challenges faced by cyber investigators today. The following chapters discuss the methodologies behind cyber investigations; and frequently encountered pitfalls. Issues relating to cyber crime definitions, the electronic crime scene, computer forensics, and preparing and presenting a cyber crime investigation in court will be examined. Not only will these topics be generally be discussed and explained for the novice, but the hard questions —the questions that have the power to divide this community— will also be examined in a comprehensive and thoughtful manner. This book will serve as a foundational text for the cyber crime community to begin to move past current difficulties into its next evolution. - This book has been written by a retired NYPD cyber cop, who has worked many high-profile computer crime cases - Discusses the complex relationship between the public and private sector with regards to cyber crime - Provides essential information for IT security professionals and first responders on maintaining chain of evidence

Book Ethical Hacking Techniques and Countermeasures for Cybercrime Prevention

Download or read book Ethical Hacking Techniques and Countermeasures for Cybercrime Prevention written by Conteh, Nabie Y. and published by IGI Global. This book was released on 2021-06-25 with total page 168 pages. Available in PDF, EPUB and Kindle. Book excerpt: As personal data continues to be shared and used in all aspects of society, the protection of this information has become paramount. While cybersecurity should protect individuals from cyber-threats, it also should be eliminating any and all vulnerabilities. The use of hacking to prevent cybercrime and contribute new countermeasures towards protecting computers, servers, networks, web applications, mobile devices, and stored data from black hat attackers who have malicious intent, as well as to stop against unauthorized access instead of using hacking in the traditional sense to launch attacks on these devices, can contribute emerging and advanced solutions against cybercrime. Ethical Hacking Techniques and Countermeasures for Cybercrime Prevention is a comprehensive text that discusses and defines ethical hacking, including the skills and concept of ethical hacking, and studies the countermeasures to prevent and stop cybercrimes, cyberterrorism, cybertheft, identity theft, and computer-related crimes. It broadens the understanding of cybersecurity by providing the necessary tools and skills to combat cybercrime. Some specific topics include top cyber investigation trends, data security of consumer devices, phases of hacking attacks, and stenography for secure image transmission. This book is relevant for ethical hackers, cybersecurity analysts, computer forensic experts, government officials, practitioners, researchers, academicians, and students interested in the latest techniques for preventing and combatting cybercrime.

Book CyberForensics

    Book Details:
  • Author : Jennifer Bayuk
  • Publisher : Springer Science & Business Media
  • Release : 2010-09-10
  • ISBN : 1607617722
  • Pages : 171 pages

Download or read book CyberForensics written by Jennifer Bayuk and published by Springer Science & Business Media. This book was released on 2010-09-10 with total page 171 pages. Available in PDF, EPUB and Kindle. Book excerpt: Cyberforensics is a fairly new word in the technology our industry, but one that n- ertheless has immediately recognizable meaning. Although the word forensics may have its origins in formal debates using evidence, it is now most closely associated with investigation into evidence of crime. As the word cyber has become synonymous with the use of electronic technology, the word cyberforensics bears no mystery. It immediately conveys a serious and concentrated endeavor to identify the evidence of crimes or other attacks committed in cyberspace. Nevertheless, the full implications of the word are less well understood. Cyberforensic activities remain a mystery to most people, even those fully immersed in the design and operation of cyber te- nology. This book sheds light on those activities in a way that is comprehensible not only to technology professionals but also to the technology hobbyist and those simply curious about the ?eld. When I started contributing to the ?eld of cybersecurity, it was an obscure ?eld, rarely mentioned in the mainstream media. According to the FBI, by 2009 organized crime syndicates were making more money via cybercrime than in drug traf?- ing. In spite of the rise in cybercrime and the advance of sophisticated threat actors online, the cyber security profession continues to lag behind in its ability to inves- gate cybercrime and understand the root causes of cyber attacks. In the late 1990s I worked to respond to sophisticated attacks as part of the U. S.

Book Cybercrime Investigations

Download or read book Cybercrime Investigations written by John Bandler and published by CRC Press. This book was released on 2020-06-22 with total page 406 pages. Available in PDF, EPUB and Kindle. Book excerpt: Cybercrime continues to skyrocket but we are not combatting it effectively yet. We need more cybercrime investigators from all backgrounds and working in every sector to conduct effective investigations. This book is a comprehensive resource for everyone who encounters and investigates cybercrime, no matter their title, including those working on behalf of law enforcement, private organizations, regulatory agencies, or individual victims. It provides helpful background material about cybercrime's technological and legal underpinnings, plus in-depth detail about the legal and practical aspects of conducting cybercrime investigations. Key features of this book include: Understanding cybercrime, computers, forensics, and cybersecurity Law for the cybercrime investigator, including cybercrime offenses; cyber evidence-gathering; criminal, private and regulatory law, and nation-state implications Cybercrime investigation from three key perspectives: law enforcement, private sector, and regulatory Financial investigation Identification (attribution) of cyber-conduct Apprehension Litigation in the criminal and civil arenas. This far-reaching book is an essential reference for prosecutors and law enforcement officers, agents and analysts; as well as for private sector lawyers, consultants, information security professionals, digital forensic examiners, and more. It also functions as an excellent course book for educators and trainers. We need more investigators who know how to fight cybercrime, and this book was written to achieve that goal. Authored by two former cybercrime prosecutors with a diverse array of expertise in criminal justice and the private sector, this book is informative, practical, and readable, with innovative methods and fascinating anecdotes throughout.

Book Investigating Cyber Law and Cyber Ethics  Issues  Impacts and Practices

Download or read book Investigating Cyber Law and Cyber Ethics Issues Impacts and Practices written by Dudley, Alfreda and published by IGI Global. This book was released on 2011-09-30 with total page 341 pages. Available in PDF, EPUB and Kindle. Book excerpt: Ethical values in computing are essential for understanding and maintaining the relationship between computing professionals and researchers and the users of their applications and programs. While concerns about cyber ethics and cyber law are constantly changing as technology changes, the intersections of cyber ethics and cyber law are still underexplored. Investigating Cyber Law and Cyber Ethics: Issues, Impacts and Practices discusses the impact of cyber ethics and cyber law on information technologies and society. Featuring current research, theoretical frameworks, and case studies, the book will highlight the ethical and legal practices used in computing technologies, increase the effectiveness of computing students and professionals in applying ethical values and legal statues, and provide insight on ethical and legal discussions of real-world applications.

Book Security Breach

    Book Details:
  • Author : Evan Grace
  • Publisher : Limitless Publishing, LLC
  • Release : 2018-03-04
  • ISBN : 9781640343290
  • Pages : 264 pages

Download or read book Security Breach written by Evan Grace and published by Limitless Publishing, LLC. This book was released on 2018-03-04 with total page 264 pages. Available in PDF, EPUB and Kindle. Book excerpt: It was only one night. One night, and I was sure I'd never see her again. Fast forward six months and I'm staring into those same eyes. Only this time Delilah is my boss's daughter. But the real kicker...she's very much pregnant. Now my only goal is to stand by her, protect her, and make sure my new family is taken care of. But there's a certain danger lurking in the shadows, threatening everything I hold dear. I won't rest until my family is safe. I won't stop until I've annihilated every threat. Delilah is mine. The child she's carrying is mine...and I'll be damned if anyone takes them away from me.

Book Malware Forensics

    Book Details:
  • Author : Eoghan Casey
  • Publisher : Syngress
  • Release : 2008-08-08
  • ISBN : 0080560199
  • Pages : 713 pages

Download or read book Malware Forensics written by Eoghan Casey and published by Syngress. This book was released on 2008-08-08 with total page 713 pages. Available in PDF, EPUB and Kindle. Book excerpt: Malware Forensics: Investigating and Analyzing Malicious Code covers the complete process of responding to a malicious code incident. Written by authors who have investigated and prosecuted federal malware cases, this book deals with the emerging and evolving field of live forensics, where investigators examine a computer system to collect and preserve critical live data that may be lost if the system is shut down. Unlike other forensic texts that discuss live forensics on a particular operating system, or in a generic context, this book emphasizes a live forensics and evidence collection methodology on both Windows and Linux operating systems in the context of identifying and capturing malicious code and evidence of its effect on the compromised system. It is the first book detailing how to perform live forensic techniques on malicious code. The book gives deep coverage on the tools and techniques of conducting runtime behavioral malware analysis (such as file, registry, network and port monitoring) and static code analysis (such as file identification and profiling, strings discovery, armoring/packing detection, disassembling, debugging), and more. It explores over 150 different tools for malware incident response and analysis, including forensic tools for preserving and analyzing computer memory. Readers from all educational and technical backgrounds will benefit from the clear and concise explanations of the applicable legal case law and statutes covered in every chapter. In addition to the technical topics discussed, this book also offers critical legal considerations addressing the legal ramifications and requirements governing the subject matter. This book is intended for system administrators, information security professionals, network personnel, forensic examiners, attorneys, and law enforcement working with the inner-workings of computer memory and malicious code. - Winner of Best Book Bejtlich read in 2008! - http://taosecurity.blogspot.com/2008/12/best-book-bejtlich-read-in-2008.html - Authors have investigated and prosecuted federal malware cases, which allows them to provide unparalleled insight to the reader - First book to detail how to perform "live forensic" techniques on malicous code - In addition to the technical topics discussed, this book also offers critical legal considerations addressing the legal ramifications and requirements governing the subject matter

Book Cyber Investigations

    Book Details:
  • Author : André Årnes
  • Publisher : John Wiley & Sons
  • Release : 2022-10-07
  • ISBN : 111958213X
  • Pages : 277 pages

Download or read book Cyber Investigations written by André Årnes and published by John Wiley & Sons. This book was released on 2022-10-07 with total page 277 pages. Available in PDF, EPUB and Kindle. Book excerpt: CYBER INVESTIGATIONS A classroom tested introduction to cyber investigations with real-life examples included Cyber Investigations provides an introduction to the topic, an overview of the investigation process applied to cyber investigations, a review of legal aspects of cyber investigations, a review of Internet forensics and open-source intelligence, a research-based chapter on anonymization, and a deep-dive in to multimedia forensics. The content is structured in a consistent manner, with an emphasis on accessibility for students of computer science, information security, law enforcement, and military disciplines. To aid in reader comprehension and seamless assimilation of the material, real-life examples and student exercises are provided throughout, as well as an Educational Guide for both teachers and students. The material has been classroom-tested and is a perfect fit for most learning environments. Written by a highly experienced author team with backgrounds in law enforcement, academic research, and industry, sample topics covered in Cyber Investigations include: The cyber investigation process, including developing an integrated framework for cyber investigations and principles for the integrated cyber investigation process (ICIP) Cyber investigation law, including reasonable grounds to open a criminal cyber investigation and general conditions for privacy-invasive cyber investigation methods Perspectives of internet and cryptocurrency investigations, including examples like the proxy seller, the scammer, and the disgruntled employee Internet of things (IoT) investigations, including types of events leading to IoT investigations and new forensic challenges in the field Multimedia forensics facilitates the understanding of the role of multimedia in investigations, including how to leverage similarity matching, content-based tracing, and media metadata. Anonymization networks discusses how such networks work, and how they impact investigations? It addresses aspects of tracing, monitoring, evidence acquisition, de-anonymization, and large investigations Based on research, teaching material, experiences, and student feedback over several years, Cyber Investigations is ideal for all students and professionals in the cybersecurity industry, providing comprehensive subject coverage from faculty, associates, and former students of cyber security and digital forensics at the Norwegian University of Science and Technology (NTNU).

Book Handbook of Digital Forensics and Investigation

Download or read book Handbook of Digital Forensics and Investigation written by Eoghan Casey and published by Academic Press. This book was released on 2009-10-07 with total page 594 pages. Available in PDF, EPUB and Kindle. Book excerpt: Handbook of Digital Forensics and Investigation builds on the success of the Handbook of Computer Crime Investigation, bringing together renowned experts in all areas of digital forensics and investigation to provide the consummate resource for practitioners in the field. It is also designed as an accompanying text to Digital Evidence and Computer Crime. This unique collection details how to conduct digital investigations in both criminal and civil contexts, and how to locate and utilize digital evidence on computers, networks, and embedded systems. Specifically, the Investigative Methodology section of the Handbook provides expert guidance in the three main areas of practice: Forensic Analysis, Electronic Discovery, and Intrusion Investigation. The Technology section is extended and updated to reflect the state of the art in each area of specialization. The main areas of focus in the Technology section are forensic analysis of Windows, Unix, Macintosh, and embedded systems (including cellular telephones and other mobile devices), and investigations involving networks (including enterprise environments and mobile telecommunications technology). This handbook is an essential technical reference and on-the-job guide that IT professionals, forensic practitioners, law enforcement, and attorneys will rely on when confronted with computer related crime and digital evidence of any kind. *Provides methodologies proven in practice for conducting digital investigations of all kinds*Demonstrates how to locate and interpret a wide variety of digital evidence, and how it can be useful in investigations *Presents tools in the context of the investigative process, including EnCase, FTK, ProDiscover, foremost, XACT, Network Miner, Splunk, flow-tools, and many other specialized utilities and analysis platforms*Case examples in every chapter give readers a practical understanding of the technical, logistical, and legal challenges that arise in real investigations

Book Data Breach Preparation and Response

Download or read book Data Breach Preparation and Response written by Kevvie Fowler and published by Syngress. This book was released on 2016-06-08 with total page 256 pages. Available in PDF, EPUB and Kindle. Book excerpt: Data Breach Preparation and Response: Breaches are Certain, Impact is Not is the first book to provide 360 degree visibility and guidance on how to proactively prepare for and manage a data breach and limit impact. Data breaches are inevitable incidents that can disrupt business operations and carry severe reputational and financial impact, making them one of the largest risks facing organizations today. The effects of a breach can be felt across multiple departments within an organization, who will each play a role in effectively managing the breach. Kevvie Fowler has assembled a team of leading forensics, security, privacy, legal, public relations and cyber insurance experts to create the definitive breach management reference for the whole organization. Discusses the cyber criminals behind data breaches and the underground dark web forums they use to trade and sell stolen data Features never-before published techniques to qualify and discount a suspected breach or to verify and precisely scope a confirmed breach Helps identify your sensitive data, and the commonly overlooked data sets that, if stolen, can result in a material breach Defines breach response plan requirements and describes how to develop a plan tailored for effectiveness within your organization Explains strategies for proactively self-detecting a breach and simplifying a response Covers critical first-responder steps and breach management practices, including containing a breach and getting the scope right, the first time Shows how to leverage threat intelligence to improve breach response and management effectiveness Offers guidance on how to manage internal and external breach communications, restore trust, and resume business operations after a breach, including the critical steps after the breach to reduce breach-related litigation and regulatory fines Illustrates how to define your cyber-defensible position to improve data protection and demonstrate proper due diligence practices

Book Cybersecurity

    Book Details:
  • Author : Thomas J. Mowbray
  • Publisher : John Wiley & Sons
  • Release : 2013-11-04
  • ISBN : 1118697111
  • Pages : 373 pages

Download or read book Cybersecurity written by Thomas J. Mowbray and published by John Wiley & Sons. This book was released on 2013-11-04 with total page 373 pages. Available in PDF, EPUB and Kindle. Book excerpt: A must-have, hands-on guide for working in the cybersecurity profession Cybersecurity involves preventative methods to protect information from attacks. It requires a thorough understanding of potential threats, such as viruses and other malicious code, as well as system vulnerability and security architecture. This essential book addresses cybersecurity strategies that include identity management, risk management, and incident management, and also serves as a detailed guide for anyone looking to enter the security profession. Doubling as the text for a cybersecurity course, it is also a useful reference for cybersecurity testing, IT test/development, and system/network administration. Covers everything from basic network administration security skills through advanced command line scripting, tool customization, and log analysis skills Dives deeper into such intense topics as wireshark/tcpdump filtering, Google hacks, Windows/Linux scripting, Metasploit command line, and tool customizations Delves into network administration for Windows, Linux, and VMware Examines penetration testing, cyber investigations, firewall configuration, and security tool customization Shares techniques for cybersecurity testing, planning, and reporting Cybersecurity: Managing Systems, Conducting Testing, and Investigating Intrusions is a comprehensive and authoritative look at the critical topic of cybersecurity from start to finish.

Book Digital Crime Investigation

Download or read book Digital Crime Investigation written by Benild Joseph and published by Benild Joseph. This book was released on 2017-11-11 with total page 133 pages. Available in PDF, EPUB and Kindle. Book excerpt: "Digital Crime Investigation" written by Benild Joseph gives an insight to investigators helping them with the background and tools that they need to investigate crime occurring in the digital world. This extremely useful guide provides step-by-step instructions for investigating Internet crimes, including locating, interpreting, understanding, collecting, and documenting online electronic evidence to assist investigations.Law enforcement departments and security officers all over the world having the responsibility for enforcing, investigating and prosecuting cybercrime are overpowered, not only with the increasing number of crimes being committed but also by a lack of adequate training material. This book provides that fundamental knowledge, including how to properly collect and document online evidence, trace IP addresses, and work undercover.

Book Investigating Internet Crimes

Download or read book Investigating Internet Crimes written by Todd G. Shipley and published by Newnes. This book was released on 2013-11-12 with total page 497 pages. Available in PDF, EPUB and Kindle. Book excerpt: Written by experts on the frontlines, Investigating Internet Crimes provides seasoned and new investigators with the background and tools they need to investigate crime occurring in the online world. This invaluable guide provides step-by-step instructions for investigating Internet crimes, including locating, interpreting, understanding, collecting, and documenting online electronic evidence to benefit investigations. Cybercrime is the fastest growing area of crime as more criminals seek to exploit the speed, convenience and anonymity that the Internet provides to commit a diverse range of criminal activities. Today's online crime includes attacks against computer data and systems, identity theft, distribution of child pornography, penetration of online financial services, using social networks to commit crimes, and the deployment of viruses, botnets, and email scams such as phishing. Symantec's 2012 Norton Cybercrime Report stated that the world spent an estimated $110 billion to combat cybercrime, an average of nearly $200 per victim. Law enforcement agencies and corporate security officers around the world with the responsibility for enforcing, investigating and prosecuting cybercrime are overwhelmed, not only by the sheer number of crimes being committed but by a lack of adequate training material. This book provides that fundamental knowledge, including how to properly collect and document online evidence, trace IP addresses, and work undercover. - Provides step-by-step instructions on how to investigate crimes online - Covers how new software tools can assist in online investigations - Discusses how to track down, interpret, and understand online electronic evidence to benefit investigations - Details guidelines for collecting and documenting online evidence that can be presented in court