Question

When would a remote acquisition be preferred? What tool would you recommend, and why? Be certain...

When would a remote acquisition be preferred? What tool would you recommend, and why?

Be certain to cite your sources using APA style,

0 0
Add a comment Improve this question Transcribed image text
Answer #1

Remote acquisition: Collecting information or data about an incident, system or process remotely. Remote acquisition provides incident analysis and would help process from a remote location in digital format.

Remote acquisition is preferred in the event when you want to provide isolation to the system being under inspection but still want to analyse the system. E.g. forensic investigators use this by remotely gathering digital evidence.

For remote acquisition foresic invetigator's recommended tool is RAFT (Remote Acquisition Forensic Tool). It is a client-server architecture based tool used to provide remote access to incident analysis data.  This is achieved through the implementation of a secure, verifiable client/server imaging architecture. It is very user friendly and require minimal technical knowledge.

Add a comment
Know the answer?
Add Answer to:
When would a remote acquisition be preferred? What tool would you recommend, and why? Be certain...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT