Free Essay

Re: Lesson 06 Discussion Question

In:

Submitted By babykintex
Words 2803
Pages 12
Guide to Computer Forensics and Investigations Fourth Edition
Chapter 4 Data Acquisition

Objectives
• List digital evidence storage formats • Explain ways to determine the best acquisition method • Describe contingency planning for data acquisitions • Explain how to use acquisition tools

Guide to Computer Forensics and Investigations

2

Objectives (continued)
• Explain how to validate data acquisitions • Describe RAID acquisition methods • Explain how to use remote network acquisition tools • List other forensic tools available for data acquisitions

Guide to Computer Forensics and Investigations

3

Understanding Storage Formats for Digital Evidence
• Three formats
– Raw format – Proprietary formats – Advanced Forensics Format (AFF)

Guide to Computer Forensics and Investigations

4

Raw Format
• Makes it possible to write bit-stream data to files • Advantages
– Fast data transfers – Can ignore minor data read errors on source drive – Most computer forensics tools can read raw format

• Disadvantages
– Requires as much storage as original disk or data – Tools might not collect marginal (bad) sectors

Guide to Computer Forensics and Investigations

5

Proprietary Formats
• Features offered
– Option to compress or not compress image files – Can split an image into smaller segmented files – Can integrate metadata into the image file

• Disadvantages
– Inability to share an image between different tools – File size limitation for each segmented volume

Guide to Computer Forensics and Investigations

6

Advanced Forensics Format
• Developed by Dr. Simson L. Garfinkel of Basis Technology Corporation • Design goals
– Provide compressed or uncompressed image files – No size restriction for disk-to-image files – Provide space in the image file or segmented files for metadata – Simple design with extensibility – Open source for multiple platforms and OSs

Guide to Computer Forensics and Investigations

7

Advanced Forensics Format (continued)
• Design goals (continued)
– Internal consistency checks for self-authentication

• File extensions include .afd for segmented image files and .afm for AFF metadata • AFF is open source

Guide to Computer Forensics and Investigations

8

Determining the Best Acquisition Method
• Types of acquisitions
– Static acquisitions and live acquisitions

• Four methods
– – – – Bit-stream disk-to-image file Bit-stream disk-to-disk Logical disk-to-disk or disk-to-disk data Sparse data copy of a file or folder

Guide to Computer Forensics and Investigations

9

Determining the Best Acquisition Method (continued)
• Bit-stream disk-to-image file
– – – – Most common method Can make more than one copy Copies are bit-for-bit replications of the original drive ProDiscover, EnCase, FTK, SMART, Sleuth Kit, XWays, iLook

• Bit-stream disk-to-disk
– When disk-to-image copy is not possible – Consider disk’s geometry configuration – EnCase, SafeBack, SnapCopy
Guide to Computer Forensics and Investigations 10

Determining the Best Acquisition Method (continued)
• Logical acquisition or sparse acquisition
– When your time is limited – Logical acquisition captures only specific files of interest to the case – Sparse acquisition also collects fragments of unallocated (deleted) data – For large disks – PST or OST mail files, RAID servers

Guide to Computer Forensics and Investigations

11

Determining the Best Acquisition Method (continued)
• When making a copy, consider:
– Size of the source disk
• Lossless compression might be useful • Use digital signatures for verification

– When working with large drives, an alternative is using tape backup systems – Whether you can retain the disk

Guide to Computer Forensics and Investigations

12

Contingency Planning for Image Acquisitions
• Create a duplicate copy of your evidence image file • Make at least two images of digital evidence
– Use different tools or techniques

• Copy host protected area of a disk drive as well
– Consider using a hardware acquisition tool that can access the drive at the BIOS level

• Be prepared to deal with encrypted drives
– Whole disk encryption feature in Windows Vista Ultimate and Enterprise editions
Guide to Computer Forensics and Investigations 13

Using Acquisition Tools
• Acquisition tools for Windows
– Advantages
• Make acquiring evidence from a suspect drive more convenient – Especially when used with hot-swappable devices

– Disadvantages
• Must protect acquired data with a well-tested writeblocking hardware device • Tools can’t acquire data from a disk’s host protected area

Guide to Computer Forensics and Investigations

14

Windows XP Write-Protection with USB Devices
• USB write-protection feature
– Blocks any writing to USB devices

• Target drive needs to be connected to an internal PATA (IDE), SATA, or SCSI controller • Steps to update the Registry for Windows XP SP2
– Back up the Registry – Modify the Registry with the write-protection feature – Create two desktop icons to automate switching between enabling and disabling writes to USB device
Guide to Computer Forensics and Investigations 15

Windows XP Write-Protection with USB Devices (continued)

Guide to Computer Forensics and Investigations

16

Acquiring Data with a Linux Boot CD
• Linux can access a drive that isn’t mounted • Windows OSs and newer Linux automatically mount and access a drive • Forensic Linux Live CDs don’t access media automatically
– Which eliminates the need for a write-blocker

• Using Linux Live CD Distributions
– Forensic Linux Live CDs
• Contain additionally utilities
Guide to Computer Forensics and Investigations 17

Acquiring Data with a Linux Boot CD (continued)
• Using Linux Live CD Distributions (continued)
– Forensic Linux Live CDs (continued)
• Configured not to mount, or to mount as read-only, any connected storage media • Well-designed Linux Live CDs for computer forensics – Helix – Penguin Sleuth – FCCU

• Preparing a target drive for acquisition in Linux
– Linux distributions can create Microsoft FAT and NTFS partition tables
Guide to Computer Forensics and Investigations 18

Acquiring Data with a Linux Boot CD (continued)
• Preparing a target drive for acquisition in Linux (continued)
– fdisk command lists, creates, deletes, and verifies partitions in Linux – mkfs.msdos command formats a FAT file system from Linux

• Acquiring data with dd in Linux
– dd (“data dump”) command
• Can read and write from media device and data file • Creates raw format file that most computer forensics analysis tools can read
Guide to Computer Forensics and Investigations 19

Acquiring Data with a Linux Boot CD (continued)
• Acquiring data with dd in Linux (continued)
– Shortcomings of dd command
• Requires more advanced skills than average user • Does not compress data

– dd command combined with the split command
• Segments output into separate volumes

• Acquiring data with dcfldd in Linux
– dd command is intended as a data management tool
• Not designed for forensics acquisitions
Guide to Computer Forensics and Investigations 20

Acquiring Data with a Linux Boot CD (continued)
• Acquiring data with dcfldd in Linux (continued)
– dcfldd additional functions
• • • • Specify hex patterns or text for clearing disk space Log errors to an output file for analysis and review Use several hashing options Refer to a status display indicating the progress of the acquisition in bytes • Split data acquisitions into segmented volumes with numeric extensions • Verify acquired data with original disk or media data

Guide to Computer Forensics and Investigations

21

Capturing an Image with ProDiscover Basic
• Connecting the suspect’s drive to your workstation
– – – – – Document the chain of evidence for the drive Remove the drive from the suspect’s computer Configure the suspect drive’s jumpers as needed Connect the suspect drive Create a storage folder on the target drive

• Using ProDiscover’s Proprietary Acquisition Format
– Image file will be split into segments of 650MB – Creates image files with an .eve extension, a log file (.log extension), and a special inventory file (.pds extension)
Guide to Computer Forensics and Investigations 22

Capturing an Image with ProDiscover Basic (continued)

Guide to Computer Forensics and Investigations

23

Guide to Computer Forensics and Investigations

24

Capturing an Image with ProDiscover Basic (continued)
• Using ProDiscover’s Raw Acquisition Format
– Select the UNIX style dd format in the Image Format list box – Raw acquisition saves only the image data and hash value

Guide to Computer Forensics and Investigations

25

Capturing an Image with AccessData FTK Imager
• Included on AccessData Forensic Toolkit • View evidence disks and disk-to-image files • Makes disk-to-image copies of evidence drives
– At logical partition and physical drive level – Can segment the image file

• Evidence drive must have a hardware writeblocking device
– Or the USB write-protection Registry feature enabled

• FTK Imager can’t acquire drive’s host protected area
Guide to Computer Forensics and Investigations 26

Capturing an Image with AccessData FTK Imager (continued)

Guide to Computer Forensics and Investigations

27

Capturing an Image with AccessData FTK Imager (continued)
• Steps
– – – – – Boot to Windows Connect evidence disk to a write-blocker Connect target disk to write-blocker Start FTK Imager Create Disk Image
• Use Physical Drive option

Guide to Computer Forensics and Investigations

28

Capturing an Image with AccessData FTK Imager (continued)

Guide to Computer Forensics and Investigations

29

Capturing an Image with AccessData FTK Imager (continued)

Guide to Computer Forensics and Investigations

30

Capturing an Image with AccessData FTK Imager (continued)

Guide to Computer Forensics and Investigations

31

Capturing an Image with AccessData FTK Imager (continued)

Guide to Computer Forensics and Investigations

32

Validating Data Acquisitions
• Most critical aspect of computer forensics • Requires using a hashing algorithm utility • Validation techniques
– CRC-32, MD5, and SHA-1 to SHA-512

Guide to Computer Forensics and Investigations

33

Linux Validation Methods
• Validating dd acquired data
– You can use md5sum or sha1sum utilities – md5sum or sha1sum utilities should be run on all suspect disks and volumes or segmented volumes

• Validating dcfldd acquired data
– Use the hash option to designate a hashing algorithm of md5, sha1, sha256, sha384, or sha512 – hashlog option outputs hash results to a text file that can be stored with the image files – vf (verify file) option compares the image file to the original medium
Guide to Computer Forensics and Investigations 34

Windows Validation Methods
• Windows has no built-in hashing algorithm tools for computer forensics
– Third-party utilities can be used

• Commercial computer forensics programs also have built-in validation features
– Each program has its own validation technique

• Raw format image files don’t contain metadata
– Separate manual validation is recommended for all raw acquisitions
Guide to Computer Forensics and Investigations 35

Performing RAID Data Acquisitions
• Size is the biggest concern
– Many RAID systems now have terabytes of data

Guide to Computer Forensics and Investigations

36

Understanding RAID
• Redundant array of independent (formerly “inexpensive”) disks (RAID)
– Computer configuration involving two or more disks – Originally developed as a data-redundancy measure

• RAID 0
– Provides rapid access and increased storage – Lack of redundancy

• RAID 1
– Designed for data recovery – More expensive than RAID 0
Guide to Computer Forensics and Investigations 37

Understanding RAID (continued)
• RAID 2
– – – – Similar to RAID 1 Data is written to a disk on a bit level Has better data integrity checking than RAID 0 Slower than RAID 0

• RAID 3
– Uses data stripping and dedicated parity

• RAID 4
– Data is written in blocks
Guide to Computer Forensics and Investigations 38

Understanding RAID (continued)

Guide to Computer Forensics and Investigations

39

Understanding RAID (continued)

Guide to Computer Forensics and Investigations

40

Understanding RAID (continued)

Guide to Computer Forensics and Investigations

41

Understanding RAID (continued)
• RAID 5
– Similar to RAIDs 0 and 3 – Places parity recovery data on each disk

• RAID 6
– Redundant parity on each disk

• RAID 10, or mirrored striping
– Also known as RAID 1+0 – Combination of RAID 1 and RAID 0

Guide to Computer Forensics and Investigations

42

Understanding RAID (continued)

Guide to Computer Forensics and Investigations

43

Acquiring RAID Disks
• Concerns
– – – – – How much data storage is needed? What type of RAID is used? Do you have the right acquisition tool? Can the tool read a forensically copied RAID image? Can the tool read split data saves of each RAID disk?

• Older hardware-firmware RAID systems can be a challenge when you’re making an image
Guide to Computer Forensics and Investigations 44

Acquiring RAID Disks (continued)
• Vendors offering RAID acquisition functions
– – – – – Technologies Pathways ProDiscover Guidance Software EnCase X-Ways Forensics Runtime Software R-Tools Technologies

• Occasionally, a RAID system is too large for a static acquisition
– Retrieve only the data relevant to the investigation with the sparse or logical acquisition method
Guide to Computer Forensics and Investigations 45

Using Remote Network Acquisition Tools
• You can remotely connect to a suspect computer via a network connection and copy data from it • Remote acquisition tools vary in configurations and capabilities • Drawbacks
– LAN’s data transfer speeds and routing table conflicts could cause problems – Gaining the permissions needed to access more secure subnets – Heavy traffic could cause delays and errors
Guide to Computer Forensics and Investigations 46

Remote Acquisition with ProDiscover
• With ProDiscover Investigator you can:
– – – – – Preview a suspect’s drive remotely while it’s in use Perform a live acquisition Encrypt the connection Copy the suspect computer’s RAM Use the optional stealth mode

• ProDiscover Incident Response additional functions
– Capture volatile system state information – Analyze current running processes
Guide to Computer Forensics and Investigations 47

Remote Acquisition with ProDiscover (continued)
• ProDiscover Incident Response additional functions (continued)
– – – – Locate unseen files and processes Remotely view and listen to IP ports Run hash comparisons Create a hash inventory of all files remotely

• PDServer remote agent
– ProDiscover utility for remote access – Needs to be loaded on the suspect
Guide to Computer Forensics and Investigations 48

Remote Acquisition with ProDiscover (continued)
• PDServer installation modes
– Trusted CD – Preinstallation – Pushing out and running remotely

• PDServer can run in a stealth mode
– Can change process name to appear as OS function

Guide to Computer Forensics and Investigations

49

Remote Acquisition with ProDiscover (continued)
• Remote connection security features
– – – – – Password Protection Encryption Secure Communication Protocol Write Protected Trusted Binaries Digital Signatures

Guide to Computer Forensics and Investigations

50

Remote Acquisition with EnCase Enterprise
• Remote acquisition features
– Remote data acquisition of a computer’s media and RAM data – Integration with intrusion detection system (IDS) tools – Options to create an image of data from one or more systems – Preview of systems – A wide range of file system formats – RAID support for both hardware and software
Guide to Computer Forensics and Investigations 51

Remote Acquisition with R-Tools RStudio
• R-Tools suite of software is designed for data recovery • Remote connection uses Triple Data Encryption Standard (3DES) encryption • Creates raw format acquisitions • Supports various file systems

Guide to Computer Forensics and Investigations

52

Remote Acquisition with Runtime Software
• Utilities
– DiskExplorer for FAT – DiskExplorer for NTFS – HDHOST

• Features for acquisition
– Create a raw format image file – Segment the raw format or compressed image – Access network computers’ drives

Guide to Computer Forensics and Investigations

53

Using Other Forensics-Acquisition Tools
• Tools
– – – – – – – SnapBack DatArrest SafeBack DIBS USA RAID ILook Investigator IXimager Vogon International SDi32 ASRData SMART Australian Department of Defence PyFlag

Guide to Computer Forensics and Investigations

54

SnapBack DatArrest
• Columbia Data Products • Old MS-DOS tool • Can make an image on three ways
– Disk to SCSI drive – Disk to network drive – Disk to disk

• Fits on a forensic boot floppy • SnapCopy adjusts disk geometry
Guide to Computer Forensics and Investigations 55

NTI SafeBack
• • • • Reliable MS-DOS tool Small enough to fit on a forensic boot floppy Performs an SHA-256 calculation per sector copied Creates a log file

Guide to Computer Forensics and Investigations

56

NTI SafeBack (continued)
• Functions
– Disk-to-image copy (image can be on tape) – Disk-to-disk copy (adjusts target geometry)
• Parallel port laplink can be used

– Copies a partition to an image file – Compresses image files

Guide to Computer Forensics and Investigations

57

DIBS USA RAID
• Rapid Action Imaging Device (RAID)
– Makes forensically sound disk copies – Portable computer system designed to make disk-todisk images – Copied disk can then be attached to a write-blocker device

Guide to Computer Forensics and Investigations

58

ILook Investigator IXimager
• Iximager
– Runs from a bootable floppy or CD – Designed to work only with ILook Investigator – Can acquire single drives and RAID drives

Guide to Computer Forensics and Investigations

59

Vogon International SDi32
• Creates a raw format image of a drive • Write-blocker is needed when using this tool • Password Cracker POD
– Device that removes the password on a drive’s firmware card

Guide to Computer Forensics and Investigations

60

ASRData SMART
• Linux forensics analysis tool that can make image files of a suspect drive • Capabilities
– – – – Robust data reading of bad sectors on drives Mounting suspect drives in write-protected mode Mounting target drives in read/write mode Optional compression schemes

Guide to Computer Forensics and Investigations

61

Australian Department of Defence PyFlag
• PyFlag tool
– Intended as a network forensics analysis tool – Can create proprietary format Expert Witness image files – Uses sgzip and gzip in Linux

Guide to Computer Forensics and Investigations

62

Summary
• Data acquisition methods
– – – – Disk-to-image file Disk-to-disk copy Logical disk-to-disk or disk-to-data file Sparse data copy

• Several tools available
– Lossless compression is acceptable

• Plan your digital evidence contingencies • Write-blocking devices or utilities must be used with GUI acquisition tools
Guide to Computer Forensics and Investigations 63

Summary (continued)
• Always validate acquisition • A Linux Live CD, such as Helix, provides many useful tools for computer forensics acquisitions • Preferred Linux acquisition tool is dcfldd (not dd) • Use a physical write-blocker device for acquisitions • To acquire RAID disks, determine the type of RAID
– And then which acquisition tool to use

Guide to Computer Forensics and Investigations

64

Similar Documents

Premium Essay

Instructional Presentation

...the ETT4/5 performance assessment and the EIO4/5 objective assessment. Introduction Welcome to Effective Teaching Practices. Effective teaching depends on effective planning. Teachers need to devote systematic thought to what they want students to learn and to how students will best acquire knowledge and skills. You will learn how to select, develop, and evaluate instructional materials as well as strategies to use to accomplish specific learning goals. You will plan for effective instruction, and then implement those plans. Interactive teaching includes appropriately responding to all of the details that emerge during the presentation of lessons. Teaching is a process. Teachers plan lessons and then present them. They use information about the lesson presentation to make appropriate changes to improve both student achievement and lesson presentation. Outcomes and Evaluations There are 10 competencies covered by this course of study; they are listed in the "Competencies for Effective Teaching Practices: Instructional Presentation and Follow-Up (ETT4/5)" page. The list of competencies is a good overview of precisely what you will know and be able to do at the conclusion of this course of study and demonstrate through assessment. Teaching Dispositions Statement Please review the Statement of Teaching Dispositions. You will complete the following assessments as you work through the course of study. Pre-Assessment You will complete the following pre-assessment: PAE4 Objective Assessment...

Words: 6079 - Pages: 25

Premium Essay

Restoring Reputation and Repairing Legitimacy: a Case Study of Impression Management in Response to a Major Risk Event at Allied Irish Banks Plc

...legitimacy. From the perspective of legitimacy theory, there are four broad strategies to restore reputation and repair legitimacy in response to a risk event. The annual report is a potential vehicle for communicating these strategies to the firm’s stakeholders and, therefore, the discretionary disclosures explaining the strategies implemented can be regarded as a means for managing reputational risk. This paper analyses annual report disclosures published in response to a major risk event at Allied Irish Banks plc. The empirical results suggest that legitimacy theory can usefully explain the disclosures. However, the findings from the case analysis also indicate that the disclosures made by Allied Irish Banks plc were not wholly effective in re-establishing legitimacy and thereby demonstrate the need for effective internal control and risk management systems that reduce the likelihood of risk events occurring in the first place. Keywords: disclosures; internal control; impression management; legitimacy; risk. Reference to this paper should be made as follows: Linsley, P. and Kajüter, P. (2008) ‘Restoring reputation and repairing legitimacy: a case study of impression...

Words: 9287 - Pages: 38

Premium Essay

Acct504

...ACCT504 Week 1 Objectives (JAN15) 1 of 2 https://devry.equella.ecollege.com/file/c3a70b64-5599-41cb-be31-a270... Print Given an annual report, the student should be able to read, understand, analyze, and explain a A company’s Balance Sheet to other decision makers and use the knowledge and skills to make business decisions. Key Concepts Understand the environment of financial reporting in the United States and explain the importance of generally accepted accounting principles. Explain the meaning and purpose of a balance sheet and the items that appear in the balance sheet. Determine the interrelationship among the basic financial statements. Analyze the relationship between certain items in the balance sheet and the income statement with the help of ratio analysis. Evaluate the way that different assets, liabilities, and stockholders' equity items are presented in a balance sheet. Given an annual report, the student should be able to read, understand, analyze, and explain a B company’s Income Statement to other decision makers and use the knowledge and skills to make business decisions. Key Concepts Explain the meaning and purpose of an income statement and the items that appear in the income statement. Determine the interrelationship among the basic financial statements. Analyze the relationship between certain items in the balance sheet and the income statement with the help of ratio analysis. Evaluate the way that different revenues, expenses...

Words: 125075 - Pages: 501

Free Essay

Approaches to Teaching Gcse Maths

...maths re-sits has changed during the course. My thinking about teaching GCSE maths re-sits has changed in that I’m more focused on improving the learning of my students. Simplistically, before it may have been a case of “What do they need to know?” and then relaying what the student needs to know for that particular subject, in a clear and concise manner, which may have been “got” by most students, but then they would have forgot the method shortly afterwards when it came to a formative or a summative assessment. Now I’m more determined to help students learn in a way that is going to be enjoyable to them and help them remember what they need to for the exam. This will involve doing more kinaesthetic and visual activities as a lot of learners learn by doing. Realistic Mathematics Education (RME)  The course has introduced me to Hodder Education’s range of books called ‘Making Sense of Maths’ for KS3 and KS4 (http://www.hoddereducation.co.uk/makingsenseofmaths). Mr Gough, a maths teacher and one of the authors of the aforementioned book(s) states the following: “My experience of teaching GCSE Foundation Tier is that by the time they get to KS4 they’ve already covered most of the content and they’re having the same content repeated in the same way that they found difficult in the first place so my experience of using this approach is that it seemed very different to them and it reinvigorated their interest in maths and they were very positive about maths lessons again...

Words: 3459 - Pages: 14

Free Essay

Docx

...International University – HCMC Department of English IE2 READING & WRITING 1. Course Statistics : 120 periods (8 credits) Number of instruction weeks : 10 Number of sessions : 30 Number of sessions per week :3 Number of periods per session 2. Pre-requisite Number of periods :4 Students who achieved IE1 course score > 50 or scored from 35-60 on the Placement Test are required to take this course. 3. Learning outcome Students who have successfully completed the course are expected to have English proficiency at high intermediate level or higher. 4. Course books Reading Activator (Intermediate) Reading Activator (Advanced) Writing Activator (Intermediate) Writing Activator (Advanced) 5. Additional material ESP Handouts NorthStar 3 – Reading and Writing (3rd edition) 6. Lab Practice 2 sessions 7. Weekly Guide: Week 1 2 Session 1 ESP Unit 01: Information Technology - Handout 1 HW: NorthStar 3 Unit 1: The World of Advertising (pp 01- 10) Unit 02: Construction - Handout 2 HW: NorthStar 3 Unit 03: Going to Extremes Sports and Obsession (pp 3948) Unit 03: Engineering 3 4 Vocabulary and Reference Introduction & Review - Introduction to Reading Skills - R.A.I: pp 14-15; 18-31 - R.A.A: pp19-27 - Introduction to Writing Skills - Review: Paragraph writing (designed by the instructor) Fact and Negative Fact - R.A.I: pp 34-47 - R.A.A: pp 35-43 Independent writing ...

Words: 938 - Pages: 4

Premium Essay

A Case Study on How to Manage the Theft of Information

...A Case Study on How to Manage the Theft of Information Robert M Polstra III Kennesaw State University 2004 Westwood Rd Smyrna, GA 30080 404-641-8937 rpolstra@hotmail.com ABSTRACT 1. INTRODUCTION This paper shows the importance that management plays in the protection of information and in the planning to handle a security breach when a theft of information happens. Recent thefts of information that have hit major companies have caused concern. These thefts were caused by companies’ inability to determine risks associated with the protection of their data and these companies lack of planning to properly manage a security breach when it occurs. It is becoming necessary, if not mandatory, for organizations to perform ongoing risk analysis to protect their systems. Organizations need to realize that the theft of information is a management issue as well as a technology one, and that these recent security breaches were mainly caused by business decisions by management and not a lack of technology. After counter-terrorism and counter-intelligence, cyber crime is the third highest priority for the U.S. Federal Bureau [4]. With the rise of the theft of information and the lure of big profits for this stolen information, it is necessary for information systems to have the ability to protect this valuable asset. It is estimated that a credit card number unsupported by any other documentation is worth $10, and a credit history report retails for $60 [2]...

Words: 3469 - Pages: 14

Premium Essay

Professional Ethics

...The nurse’s duties include the responsibility to follow guidelines and regulations, acting only on duties within the scope of the professional practice. Also, any nurse who maintains licensure in any state must also adhere to the regulations and their respective boards. The ANA creates community for an ethical culture so that nurses can deal with the daily ethical decision-making, so knowing how the organizational culture will affect those decisions is important. Nurses have certain standards to go by and if they are not making the right choices he or she are violating their professional ethical culture. It was very surprising to me that the ANA did not make any revisions for thirteen years and I believe it was even commented on in our Discussion panel. That was a great observation; just in the past decade alone there have been so many changes in evidenced based medicine, technology, and even community acceptance of changes. Some areas have been accepted more than others but for the...

Words: 2146 - Pages: 9

Free Essay

Intellegent Design vs. Theory

...debate continues on what roles the school should take on controversies regarding Theory of Evolution vs. Intelligent Design. Opponents insist that this is a “veiled way” of getting religion into the classroom, and that it should not be allowed. One of the main reasons to have Freedom of Speech is so “Truth” can emerge from vigorous debate on all sides of every important issue. Why then should we Americans ever want to suppress the free discussion of important issues in our public schools? (William McGinnis, 2006) Opponents would insist that Intelligent Design has no part in science. On the contrary, the more Intelligent Design is argued, the more scientific it proves to be. In the book Darwin’s Black Box (Behe) the author contends that “Darwin’s response is no longer adequate because of scientific advances that have occurred since Darwin’s death”. Thus, the Theory of Evolution deserves to be revisited. It wasn’t until after his (Darwin’s) death those life forms could be inspected on a molecular level. Therefore, it would also be “scientific” to re-evaluate the Intelligent Design concept on a scientific level since it has been determined “scientifically” that “even in their most basic forms, various organisms are so complex that they could not have resulted in evolution alone”.... (M Behe, 2005) “... a cell is an irreducibly complex organism that requires all of its components to function and therefore cannot be created piecemeal”... or by random which is what evolution would suggest...

Words: 1695 - Pages: 7

Premium Essay

Hr Jdt2 Task 1

...Western Governors University MBA / Human Resources – JDT2 – Task 1 MEMO TO: Arnita Hudson, CEO FROM: Heather Barth, Elementary Division Manager DATE: March 6, 2014 RE: Title VII Claim A) After implementing the new 12-hour / 4-day production shift policy, an employee quit and filed a constructive discharge claim with the EEOC. Constructive discharge is an illegal discriminatory practice in which an employee is forced to resign because of an alleged unbearable work environment. Constructive discharge as a legal concept is relevant to our situation in that an employee has quit, alleging religious discrimination. There are legal arguments that must be proven by the accuser in order for a constructive discharge charge to be upheld. “To constitute a constructive discharge, the employer must deliberately create intolerable working conditions, as perceived by a reasonable person, with the intention of forcing the employee to quit and the employee must actually quit.“ (MOORE v. KUKA WELDING SYSTEMS, 1998) The burden lies on the employee, who must establish that working conditions were so difficult that they were obliged to resign because of a 1) discriminatory reason or 2) reason contrary to a well-defined civic policy such as Title VII of the Civil Rights Act of 1964. Title VII of the Civil Rights Act of 1964 prohibits an employer from refusing to hire, from firing, or discriminating against a worker in any way based on race, color, religion, sex, or national origin. (National...

Words: 1915 - Pages: 8

Free Essay

Center of Gravity Analysis – an Actual or Perceived Problem?

...Swedish National Defence College THESIS 1(55) Major Jonas Andersson 2009-04-06 Thesis – Military Theory, 15 hp Author Course Major Jonas Andersson ChP 07/09 Tutors Kersti Larsdotter Truls Gustavsen Center of Gravity Analysis – an Actual or Perceived Problem? Abstract Centers of Gravity (CoGs) analyses deliver vital input to the operational design. However, there are a great number of theories regarding the phenomenon which can create a certain degree of confusion. The diversity in theories may lead to misdirected mental energy where the focus is to discuss theories instead of using the theories at hand efficiently. The question is if the diversity in theory is an actual problem or if it just perceived as such? This research identifies the similarities and differences in the theories of Milan Vego and Joseph Strange & Richard Iron regarding CoGs, their sub elements and methods for analysis. The impact of the differences on the practical result is then surveyed by implementing the theories on adelimitated phase of the Falklands War, in order to conclude if the differences have a decisive impact on the product of the CoG analysis. The result of this thesis indicates that the diversity in theory is a perceived problem. The identified divergence does not reflect crucially on the CoG analysis and the variation of the input provided to the operational design is minor. The CoGs and the critical vulnerabilities identified are the same or at least similar, no matter which...

Words: 25531 - Pages: 103

Premium Essay

Effects of Self Study Habits in Academic Performance on Enhlish

...Loyola University Chicago Loyola eCommons Master's Theses 1932 The Influence of Certain Study Habits on Students Success in Some College Subjects Leslie J. Roch Loyola University Chicago Recommended Citation Roch, Leslie J., "The Influence of Certain Study Habits on Students Success in Some College Subjects" (1932). Master's Theses. Paper 342. http://ecommons.luc.edu/luc_theses/342 This Thesis is brought to you for free and open access by Loyola eCommons. It has been accepted for inclusion in Master's Theses by an authorized administrator of Loyola eCommons. For more information, please contact ecommons@luc.edu. This work is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 License. Copyright © 1932 Leslie J. Roch THE INFLUENCE OF CERTAIN STUDY HABITS ON STUDEN'l! SUCCESS IN SO:ME COLLEGE SUBJECTS LESLIE J. ROCK A THESIS SUBMITTED IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF 1USTER OF ARTS IN LOYOLA UNIVERSITY ~932 VIT~ Birth January 2, 1900, Ohicago, Illinois Education Oak Park and River Forest Township High School St. Viator Academy, Bourbonnais, Illinois Bachelor of Arts St. Viator Oollege, Bourbonnais, Illinois Graduate Work in Loyola University 1927-31 Profession Associate Professor of Sooial Sciences St. Mary's University of San Antonio San Antonio, Texas TABLE OF CONTENTS Page Chapter Chapter Chapter Chapter I II IV ·V Purpose and The Need For Teehniq~e...

Words: 16794 - Pages: 68

Premium Essay

Blalcal

...Bentley University McCallum Graduate School of Business Administration GS601-100 Strategic Information Fundamentals Spring 2012 Syllabus & Schedule as of January 3, 2012 Professor: Dennis Anderson Office: Smith 402 Email: danderson@bentley.edu Office Phone: 781 891 2238 Class Times: Section 100: Monday, 7:30 - 9:50 pm Office Hours: For quick/easy questions, send me an email. For tough questions, career advice and other matters, face to face is better, and I’m happy to meet with you by appointment. Description: GS601 provides an enterprise-wide perspective on the management of information technologies (IT), software applications and the operational processes they support, and the data and knowledge that inform business processes and decisions. The course focuses on how IT professionals and non-technical managers work together to ensure that applications and data are aligned with organizational strategy and business processes. The cases and readings examine how companies in various industries use IT to serve customers well, manage operations efficiently, coordinate with business partners, and make better business decisions. A key theme -- IT as a double-edged sword -- reflects a central challenge: how to maximize the strategic benefits of investments in hardware and software, while minimizing accompanying technical and business risks. The course places equal weight on technical and managerial skills. Our primary objective is to...

Words: 7908 - Pages: 32

Premium Essay

Grolsch

...raised concerns about the company’s international strategy and execution. Grolsch’s 60 years of history in foreign markets provides a rich backdrop to introduce a range of international strategy topics including: performance assessment, rationale for expansion, market selection, and choice of entry mode. Suggested Assignment Questions 1. Why did Grolsch globalize, and how well has it performed internationally? 2. What are the key elements and limitations of its emphasis on adaptation, in particular? 3. What lessons does Grolsch’s history afford about where to compete? What, specifically, do you think about the MABA process? 4. What lessons does Grolsch’s history suggest about how to compete in the markets targeted— particularly about modes of entry? 5. What other changes would you suggest to Grolsch's historical strategy? 6. Will the merger with SABMiller add value—or will it be a win-lose deal? Teaching Objectives This case is intended as an introductory lesson to illustrate how a company develops and executes its global strategy. It affords instructors the opportunity to raise the following questions and introduce students to relevant frameworks: 1. Why expand across borders? (ADDING Value scorecard) 2. Where should the company target its efforts? (CAGE Framework)...

Words: 4932 - Pages: 20

Premium Essay

Business Continuity Plan

...Business Continuity Plan Under Development (May 2006) California State University, Stanislaus CALIFORNIA STATE UNIVERSITY, STANISLAUS BUSINESS CONTINUITY PLAN May 2006 Table of Contents INTRODUCTION I. II. III. IV. V. Incident Command System Business Impact Analysis Risk Assessment Business Plan for Localized Business Disruption Business Plan for Pandemics Page 3 Pages 4-7 Pages 8-11 Pages 12-13 Pages 14-15 Pages 16-17 Pages 18-19 Pages 20-36 Appendix IV-A: Power Outage Business Continuity Plan Appendix V-A: Pandemic Flu Business Continuity Plan 2 Final CP 5-30-06 CALIFORNIA STATE UNIVERSITY, STANISLAUS BUSINESS CONTINUITY PLAN May 2006 INTRODUCTION A Business Continuity Plan (BCP) is developed by an institution to plan for and describe how it will respond to and recover from disruptions. These disruptions can be localized threats (e.g., earthquakes, fires, floods, bombs, etc.) or global threats (e.g., Flu Pandemic). As part of the overall Emergency Operations Plan, California State University, Stanislaus has developed, and continues to refine and enhance, a Business Continuity Plan (BCP) for the University. This plan is about maintaining, resuming, and recovering the University’s activities as an educational institution. It considers human factors along with operational issues. The BCP was developed by a team of the University’s senior administrators and department managers representing all University divisions: Business & Finance, Academic Affairs...

Words: 10523 - Pages: 43

Premium Essay

Female Entreprenuership

...Abstract This paper aims to investigate the state female entrepreneurs with an emphasis on female entrepreneurs from Saudi Arabia. The paper will employ a qualitative approach to try and understand how female entrepreneurs in Saudi Arabia have managed to start and manage their enterprises. The reasons that motivated women to take this approach in the business world will be interrogated, the challenges that face them and the means used to mitigate those problems will also be investigated. This thesis will look at the internal and external barriers that are faced by female entrepreneurs. The factors that form the conventional support network for women in business around the globe will be analyzed in a bid to show the to which they have been applied in Saudi Arabia. Using established research literature, the common problems faced by female entrepreneurs are well stated, this paper will go further to show how progress has been achieved and the factors that have facilitated a resurgence of entrepreneurship in this Middle Eastern country. Female Entrepreneurship In Saudi Arabia Female entrepreneurship in Saudi Arabia could the next frontier for the improvement of the Middle Eastern economy. A sector long overlooked due to the conservative nature of the Islamic society (Elamin & Omair, 2010), men have traditionally been looked upon to lead the way in business. However, recent development point to a paradigm shift as more Saudi women are making their mark in the business world. The...

Words: 2974 - Pages: 12