Question

Chapter 8 Helping a friend. Suppose you fully intend to spend the evening working on an...

Chapter 8

  1. Helping a friend. Suppose you fully intend to spend the evening working on an Excel assignment that’s due the next day. Then a friend calls. Your friend is stranded miles from home and desperately needs your help. It will take most of the evening to pick up your friend, bring him home, and return to your studying. Not only that, but you’re very tired when you get home and just fall into bed. The next day your friend, who completed his assignment earlier, suggests you just make a copy, put your own name on the cover, and hand it in as your own work. Should you do it? Isn’t it only fair that since you helped your friend, the friend should do something about making sure you don’t lose points because of your generosity? What if your friend promises not to hand in his or her own work so that you can’t be accused of copying? Your friend wrote the assignment and gave it to you so there’s no question of copyright infringement.
  2. Investigate monitoring systems. The text listed several monitoring systems, other systems that defeat them, and e-mail encryption program. Find two more of the following and list the URLs and information:
    • programs that monitor keyboard activity
    • programs that find keyboard monitoring programs
    • e-mail encryption programs

Extended Learning Module H

  1. Find Digital Forensics Software: On the Web, there are many sites that offer digital forensics software. Find 5 such software packages and for each one answer the following questions:
    • What does the software do? List 5 features it advertises.
    • Is the software free? If not, how much does it cost?
    • Is there any indication of the software’s target market? If so, what market is it (law enforcement, home use, or something else)?
  2. Encase:
    • What does the software do?
    • Is the software free?
    • Is there any indication of the software’s target market?

0 0
Add a comment Improve this question Transcribed image text
Answer #1

NO. I shouldn't copy the homework. The main motive of homework is not that you complete it and thereby gain marks but rather it is meant to make you work on the problem so you understand the underlying principle and thory involved. Also, there are measures in place to check if the answers are plagiarixed. If you get caught then there would be deciplinary action against you. All these repercussions are not worth the chance of getting few marks.
A friend helps you not because he expects you to help him rather he/she helps you because he/she is your friend and that's what friends do. Your friend can help you in other ways like explaining you the question and it's solution which you can then write in your own words.
You shouln't submit your friends homework as your own. friendship doesn't mean that if your friend did a favor then you have to return a favor. Any solution to this situation should not harm one for the benefit of the other friend.

Programs that monitor Keyboard activity

  1. Spyrix Free Keylogger
    • This software can capture keylogs, clipboard texts and take screenshots and much more.
    • It has free version as well as paid version.
    • URL: http://www.spyrix.com/spyrix-free-keylogger.php
  2. KidLogger:
    • ​​​​​​​It's an open tool to monitor keylogs, clipboards and USB device insertion and removal.
    • It also has free as well as paid version.
    • URL: https://kidlogger.net/download.html

programs that find keyboard monitoring programs

  1. avast! aswMBR
    • ​​​​​​​​​​​​​​It's a rootkit scanner which can detect if a program has root access and is logging keylogs or other data
    • It's a free software.
    • URL: https://www.avast.com/c-rootkit-scanner-tool
  2. GMER​​​​​​​​​​​​​​

    • ​​​​​​​This application can be used to detect and remove rootkit such as a keylogger software

    • It's a free software and is available on windows platform only.

    • URL: http://www.gmer.net/

e-mail encryption programs

  1. Egress Email Encryption​​​​​​​
  • It provides corporate as well as individual email encryption service.
  • It's a paid software solution.
  • URL: https://www.egress.com/email-security/encryption​​​​​​​​​​​​​​

2. Virtru Email Encryption

  • It's another platform which can be used for email encryption.
  • It's also a paid software.
  • URL: https://www.virtru.com/

Five digital forensic software

  1. Digital Forensics Framework
    • ​​​​​​​​​​​​​​It's a digital forensic software and is open source.
    • It's five features are:
      • recursive view
      • tagging
      • live search
      • bookmarking
      • GUI support
    • It is open source and thus free.
    • It's intended for use by professionals as well as non-experts as well.
  2. Open Computer Forensics Architecture

    • ​​​​​​​​​​​​​​It's another digital forensic software and is open source.

    • It's five features are:

      • PostgresSql support

      • Location tagging

      • Favourites list support

    • It's also an open source project and is free.

    • It can be used by anyone but it was developed by National Dutch Police Agency and is primarily meant for law enforcement agency.

  3. CAINE

    • ​​​​​​​It's forensic open source platform

    • It's features are:

      • The Sleuth Kit – command line tools that support file system analysis.
      • Autopsy – platform that supports forensic analysis of files, hash filtering, keyword search, etc.
      • RegRipper – used to extracts/parses information from the Registry database.
      • Tinfoleak – used for collecting detailed Twitter intelligence analysis.
      • Wireshark – used for non real-time analysis of data packet captures.
    • It's also an open source project and is thus free.
    • It's meant for professional use by investigators.
  4. X-Ways Forensics

    • ​​​​​​​​​​​​​​​​​​​​​It's an advanced work environment for computer forensic examiners.

    • It's features are:

      • Disk cloning and imaging
      • can read partitioning and file system structures inside.
      • Can be used for complete access to disks, RAIDs, and images more than 2 TB in size
      • It has built-in interpretation of JBOD, RAID 0, RAID 5, RAID 5EE, and RAID 6 systems, Linux software RAIDs, Windows dynamic disks, and LVM2
      • It has feature for automatic identification of lost/deleted partitions.
    • It's a paid software.
    • It's meant to be used by professionals and is primarily used by investigators
  5. EnCase

    • ​​​​​​​It is used for forensic investigation.

    • It's features are:

      • Easy-to-use Interface

      • Powerful Customizable Processing

      • Automated External Review

      • Integrated Investigation

      • Workflows

    • It's a paid platform and is not free.

    • It's meant to be used by professionals to perform forensic investigation.

Add a comment
Know the answer?
Add Answer to:
Chapter 8 Helping a friend. Suppose you fully intend to spend the evening working on an...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • 1:33 1 LTE Chapter 1 Discussion - Forming Commit. You are the chairperson of a large...

    1:33 1 LTE Chapter 1 Discussion - Forming Commit. You are the chairperson of a large Information Systems committee in charge of implementing a new Electronic Health Record. The committee is so large that you are not getting anything done. For example, you met for 4 hours yesterday and only got through 3 of the 15 items on the agenda because wants to have his or her say on each issue The committee makeup is as follows: everyone - Project...

  • Given that Dr. Bueller wants to make stocks a major part of his investment portfolio, you...

    Given that Dr. Bueller wants to make stocks a major part of his investment portfolio, you decide to focus on how to analyze stocks. You decide to use a large U.S. industrial company, to demonstrate how to analyze stocks. The research department has provided you with the following information regarding this company. This year (2009), free cash flow is expected to reach $325 million. In 2010, it is expected to reach $350 million. 2011, $400 million. 2012, $425 million And...

  • Given that Dr. Bueller wants to make stocks a major part of his investment portfolio, you...

    Given that Dr. Bueller wants to make stocks a major part of his investment portfolio, you decide to focus on how to analyze stocks. You decide to use a large U.S. industrial company, to demonstrate how to analyze stocks. The research department has provided you with the following information regarding this company. This year (2009), free cash flow is expected to reach $325 million. In 2010, it is expected to reach $350 million. 2011, $400 million. 2012, $425 million And...

  • In C++ Assignment 8 - Test Scores Be sure to read through Chapter 10 before starting this assignment. Your job is to write a program to process test scores for a class. Input Data You will input a tes...

    In C++ Assignment 8 - Test Scores Be sure to read through Chapter 10 before starting this assignment. Your job is to write a program to process test scores for a class. Input Data You will input a test grade (integer value) for each student in a class. Validation Tests are graded on a 100 point scale with a 5 point bonus question. So a valid grade should be 0 through 105, inclusive. Processing Your program should work for any...

  • 1. List some of the various communities to which you belong (organizations, work, hobbies, fields of...

    1. List some of the various communities to which you belong (organizations, work, hobbies, fields of expertise, family). Give examples of some of the behavioral and language characteristics particular to each group? For instance, do you speak to your job supervisor in the same way you speak to your child or your best friend? Why might you interact with members of different communities differently?    2.What are some of your past experiences with writing? Please explain what you like and...

  • You have to present three thoughtful responses to what other students wrote to the two questions...

    You have to present three thoughtful responses to what other students wrote to the two questions below. You should not say I agree or not agree only. You have to explain your response. You have up to 100 words for each response. 1. What are the most three important things you have learned from the paper. Please explain. 2. As a CIO of a healthcare provider (e.g., Henry Ford Health System, Bauman), how would you use the digital technologies. Please...

  • IT's About Business 4.1 The Heartbleed Bug What Is Heartbleed? OpenSSL, an open-source software package, is...

    IT's About Business 4.1 The Heartbleed Bug What Is Heartbleed? OpenSSL, an open-source software package, is a popular type of transport layer security (TLS) software (discussed later in this chapter) that secures numerous websites around the world. Web servers use OpenSSL to encrypt sites. Such sites show up in browsers with a “lock” icon and the “https” prefix in the address bar. The encryption protects Internet sites offering banking, shopping, email, and other private communications. Roughly two out of three...

  • I have homework i was answered it .. but i need you to complete my answer...

    I have homework i was answered it .. but i need you to complete my answer to become 1000 words // i need 1000 words please use your own words, don't copy and paste, don't use handwriting, please. i need your references URL Link please** Book: Marketing Management ________________ Q: DEVELOP A CREATIVE BRIEF A creative brief is a structured document whose purpose is to communicate quickly and concisely to anyone who might be involved in the creation of promotional...

  • Question 2 0/1 point (graded) What happens when you remove a directory using the command rm...

    Question 2 0/1 point (graded) What happens when you remove a directory using the command rm -r? You cannot remove a directory using the rm command. You permanently remove the entire directory, including all files and subdirectories. You move the entire directory to a trash folder, but it can be restored later. You get a warning message asking if you want to proceed, then you delete the directory. incorrect Answer Incorrect: Try again. Unix does not warn you before permanently...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT