Indian Science Technology and Engineering facilities Map
 
Supplier Map
Service Map
Preivious Next  

  Digital Catalogue for Technology and Products Development


   Technology and Product Development

    Basic Information

Technology developed: CyberCheck Technology for Data Recovery and Analysis (TP19764154717)
Category: Nil
Details of Inventor(s):
Inventor Institution/Organization/Company Department Designation
Ananthalakshmi Ammal R CDAC-Trivandrum Cyber Security Group Scientist G
Technical Application Area: Other
If 'Other', please specify:
Disk Forensics Tool for analysis, data recovery and reporting of digital evidence
Please give more details of new technical application area:
CyberCheck is a forensic data recovery and analysis tool to enable LawEnforcement Officers to quickly and efficiently analyse digital evidence files. The tool has a very simple to use browser based GUI which can beused by novice users. The tool supports multiple users concurrently.
Organization(s):
Centre for Development of Advanced Computing (CDAC) Pune
Affiliated Ministry: MeitY, Govt. of India
Type of technology development: Indigenous
Does the technology help in replacing any import items currently
procured from outside India?
Yes
Does the technology have export potential? Yes
Category of Technology developed: Immediate Deployment
Stage of Development: Commercialized
Please describe in detail including the TRL Level:
The product is indigenously developed and deployed for various Law Enforcement Agencies across India. Some of the LEAs include Kerala Police,NIA,MPPolice,IB and CBI. The TRL is 9.

    Abstract:

Applications: 1.Data Recovery and Analysis tool. 2.Supports multi window and multi tasking for effective case analysis. 3.Supports FAT12/16/32,exFAT,NTFS, Linux EXT2/3/4, UFS, HFS,YAFFS2 File systems. 4.AnalyzeTrueBack Image(p01), Encase Image(e01) and Raw Image. 5.Analyze Virtual disk images like VHD, VMDK and VDI. 6.Recover deleted files/folders on a partition. 7.Indexing and Searching options for the investigating officer to ensure that he never misses any data. 8.It has Multiple keyword search, Fuzzy search, file search based on file names and hash values. 9.Evidence Hash verification. 10.Data carving from ambient space including unallocated and disk slack areas and from file. 11.Extracts crucial information from the raw registry files found in digital evidence image files and displays it in user understandable format. 12.Browser analysis feature for extracting valuable information from chrome, Firefox, Safari and Opera 13.Communication App analyzer for WINDOWS 10. 14.Shell bag Analysis & Anti Forensic Activities Detection like signatures mismatch analysis andpassword protected files detection. 15.Advanced Timeline Analysis with multiple event options. 16.Known Good File Filtering. 17.Document language Detection. 18.Recycle bin Data Extraction. 19.Thumbnail Analysis for decoding the thumbnail images & displays in a user-friendly manner. 20.Provides options to do analysis based on file hashes and file's signature 21.Convert any proprietary evidence formats to raw image. 22.Integrated viewer for content extraction, meta information, picture and file hex values. 23.Integrated Gallery view for viewing all pictures in the evidence
Advantages: 1.Client Server Technology that allows multiple users to do case analysis at same time 2.Browser based user interface 3.Supports multi window and multi tasking for effective caseanalysis. 4.Disk Indexing with stop and resume options. 5.Multiple user with multiple Case analysis option. 6.Shell bag Analysis & Anti Forensic Activities Detection.

    Technology Inputs:

Imported Equipment/Spare Parts:
Equipment/Spare Parts Year ITC-HS Code
NA
Indigenous Equipment/Spare Parts:
Equipment/Spare Parts Year ITC-HS Code
NA
Imported Raw Materials:
Raw Materials Year ITC-HS Code
NA
Indigenous Raw Materials:
Raw Materials Year ITC-HS Code
NA
Existing R&D Facilities used:
Facilities Year ITC-HS Code
NA

   Patents & Publications:

Patents:
Filed Patents (No.) Granted Patents (No.) Year
0 0 NA
Publications:
Submitted (No.) Published (No.) Year
0 3 2012-13

    Commercialization Potential:

Who are the Potential Licensees?
What commercially available products address
the same problem?
Company Product Problem Addressed
Guidance Software EnCase Disk forensic Tool of Data Recovery and Analysis
FTK Access Data
MAGNET AXIOM MAGNET FORENSICS
Would you like to develop this invention further with
corporate research support?
Yes
Would you be interested in participating in cluster based
programs for commercialization research or business
planning for your invention?
Yes
      Submitted by: Rajasree S Date of Submission: 12-8-2020



Chat Room      Write Review     Talk to Experts


THE VISION
THE MISSION
ABOUT I-STEM
It has always been the basic tenet of the Government of India, in generously funding R&D efforts at academic institutions over the years, that facilities established through such support be made available to those needing them and qualified to make use of them for their own research work
read more >>

However, this was never easy or straightforward for, among other reasons, there was no ready source of information of what facility was available and where. Thanks to the Web, it is much easier today to have a national and regional “inventory of resources”, so as to match users with the resources they need, and to do all this in an efficient and transparent manner.

This can lead to a leap in R&D productivity and greatly enhance the effectiveness of public investment. This is the motivation behind I-STEM.
read less <<
Visitor Hit Counter
Hosted at Indian Institute of Science
Copyright © 2024 I-STEM. All rights reserved.
Audited by: STQC Bengaluru.