You will get a digital forensics presentation covering digital evidence life cycle
Muhammad Zaeem J.
You will get a digital forensics presentation covering digital evidence life cycle
Muhammad Zaeem J.
Project details
I will make digital forensics presentation for you which will cover all aspects of digital evidence life cycle through a practical example of an USB drive. I will be using FTK imager tool for Image acquisition, analysis and data recovery from the USB drive.
Service Type
Full Presentation DesignPresentation Software
Google SlidesIndustry
Cybersecurity, SoftwareLanguage
EnglishFile Format
PDF, PPT, PPTXWhat's included
Service Tiers |
Starter
$125
|
Standard
$140
|
Advanced
$160
|
---|---|---|---|
Delivery Time | 4 days | 3 days | 2 days |
Number of Revisions | 1 | 1 | 1 |
Number of Slides | 50 | 50 | 50 |
Consultation | - | - | - |
Charts & Graphs | - | - | - |
Infographic | - | - | - |
Slide Animation | - | - | - |
Slide Transition | |||
Source Files | |||
Visual Materials |
Frequently asked questions
About Muhammad Zaeem
Information Security Analyst & Technical Content Writer
Islamabad, Pakistan - 1:30 pm local time
My fields of interest are:
• Information Security
• Technical Content Writing
Knowledge of Information Security:
• Cryptography knowledge
• Network Security Knowledge
• Digital Forensics report writing
• Information Security Management (GDPR, ISO 27001, Security logging)
Skills in Content Writing:
• Technical Writing
• Creative Writing
• Software Documentation
Tool Knowledge:
• Microsoft Word
• Microsoft Excel
• Microsoft PowerPoint
• Wire shark
• FTK Imager
• FTK
• OpenSSL
• Kali Linux
Feel free to discuss collaboration in any of the above mentioned fields.
Steps for completing your project
After purchasing the project, send requirements so Muhammad Zaeem can start the project.
Delivery time starts when Muhammad Zaeem receives requirements from you.
Muhammad Zaeem works on your project following the steps below.
Revisions may occur after the delivery date.
Covering digital evidence life cycle practically
- Information will be gathered about identification and collection of evidence. - Image acquisition and analysis will be performed on an USB drive through FTK Imager. - Lastly deleted .jpeg files will be recovered and restored.
Creating presentation
A presentation will be created covering all the above mentioned details along with proper screenshots.