SlideShare une entreprise Scribd logo
1  sur  20
Forensic Laboratory
Setup Requirements.
COMPUTER FORENSICS
Computer Forensics:Forensic Laboratory Setup Requirements.
1
Forensic LaboratorySetup Requirements
Objective
Designing and building a forensic laboratory is a complicated undertaking. Design
issues include those considerations present when designing any building, with
enhanced concern and special requirements involving environmental health and
safety, hazardous materials, management, operational efficiency, adaptability, security
of evidence, preservation of evidence in an uncontaminated state, as well as budgetary
concerns.
To help laboratory directors get through the process, the National Institute of Justice
(NIJ), the National Institute of Standards and Technology (NIST)/Office of Law
Enforcement Standards (OLES), and the American Society of Crime Laboratory
Directors (ASCLD) held a joint workshop November 13–14, 1996 at NIST in
Gaithersburg, Maryland, to develop guidelines for planning, designing, constructing,
and moving crime labs.
Abstract
The process of constructing a new forensic laboratory revolves around four general
activities: planning, design, construction, and moving. Specific activities vary within
each phase of the process, and each stage is discussed in detail in the following pages.
Throughout the process, from conception through opening day, careful planning and
excellent communication among those involved are critical to success.
Planning. The key to a successful planning stage is the preparation of a Needs
Assessment/Design Program, two documents frequently combined into one that form
the baseline for the project. The Needs Assessment documents user and facility needs,
evaluates the existing facility, defines space requirements, and provides project cost
data. The Design Program provides a guide to design the project, translating and
expanding the Needs Assessment into a form that will be used by architects and
engineers in the design process. The Needs Assessment/Design Program may initially
be an idealized statement of requirements that will later need to be reconciled to the
actual budget or resources available.
Design. There is not one universally correct plan for forensic laboratory design.
Design will vary with each laboratory’s specific needs. Functional requirements of
specific scientific disciplines, equipment, and instrumentation are a few of the
variables that generate space, dimension, and adjacency requirements that impact the
overall design. Hazardous materials handling and preservation of evidence are just
two of the many variables that need to be considered. The future also needs to be
considered. A forensic laboratory must be designed with the flexibility to change
along with the needs of its occupants, technology, or scientific methodologies.
Construction. Following acceptance of bids and contract negotiation, construction can
begin in earnest. The construction stage offers a last chance before occupancy to make
changes to the proposed lab structure that were missed in the construction documents
or during the planning and design stages. Every change has a potential financial
consequence. Some changes may be too costly to make. Each laboratory’s situation is
Computer Forensics:Forensic Laboratory Setup Requirements.
2
unique. Changes to local and State regulations may also affect each construction
project. Be ready for unforeseen issues that may affect construction such as
subsurface conditions or obstructions. Fixtures, furnishings, and equipment will also
need to be budgeted for and purchased. An evaluation process and criteria to ensure
that the contractors are qualified to complete the job as specified must be established.
Moving. Laboratory work must continue even as the shift is made from the old facility
to the new. Develop a strategic plan for the move. Phase and schedule move activities
so that routine daily events occur as smoothly and efficiently as possible. Consider the
tasks and activities, the order in which they need to be accomplished, and who is
going to be responsible for them. The plan can be divided into premove, move, and
post move activities. Always keep in mind the date that the move needs to be
completed.
Computer Forensics:Forensic Laboratory Setup Requirements.
3
Introduction
A forensic laboratory consists of a number of separate and distinct laboratories, each
with its own specific function, spaces, and equipment. For accreditation purposes,
each laboratory section must be designed as a separate and secure entity. Although
different crime labs will likely not have identical organizational structures, some
typical forensic laboratory sections include:
 Biology section - for the examination of biological evidence and the
development of DNA profiles. This section must be designed as a biological
sciences laboratory and is also responsible for assisting in the maintenance of an
international DNA database.
 Chemistry section - usually for the examination of narcotics, narcotics
paraphernalia, and other forensic examinations involving wet chemistry
procedures. This section also relies on substantial numbers of instrumentation
units, such as GC/MSs, FTIRs, ICP/MSs, and other computer-driven, diagnostic
instrumentation.
 Toxicology section - for the examination of blood and urine for the presence
of drugs, alcohol, or other foreign substances. This section frequently provides
laboratory support for medical examiners by examining tissue samples from
decedents in order to determine cause of death, and it must be designed to include
features of wet chemistry and biological sciences laboratories. Like the chemistry
section, the toxicology section uses various types of gas-consuming, heat
generating, noise-producing instrumentation requiring isolation and special design
considerations.
 Latent fingerprint section - for the examination of evidence for the presence of
fingerprints, using various chemical and nonchemical procedures. Responsibilities
also include fingerprint input and searches in an international fingerprint database.
 Firearms section - for the examination of any evidence pertaining to firearms,
including weapons, bullets, bullet projectiles, and bullet casings. This is primarily
a physical properties analysis laboratory, but does include some elements of a wet
chemistry lab. This section also includes instruments designed to access an
international database of bullet components.
 Trace evidence section - for the identification of any substances that cannot be
identified in the chemistry section. Typical substances include microscopic
particles known as trace evidence and can include, but are not limited to, paints,
glass, food products, and building products. This section relies heavily on
instrumentation and microscopy, including scanning electron microscopes, FTIR
microscopes, and comparison microscopes.
These are just a few examples of the laboratory section organizational structure of a
crime lab. Other spaces within a crime lab might include an arson examination lab, a
forensic garage for the processing of impounded vehicles, and a questioned
documents lab for the examination of any evidence that includes paper, inks, and
forged documents.
Computer Forensics:Forensic Laboratory Setup Requirements.
4
Study
Hardware requirements
A number of computers is required, including a network server with large storage
capacity (preferably configured for the standard removable hard drives). This server
will be used to manage, document and administer cases, store various software tools,
and manage one-off specialist hardware. The hardware that must be managed will
include, for example, devices like Rimage CD production units, CopyPro floppy disk
readers, printers, etc. The evidentiary copy of seized data is usually written to CD or
DVD and, because of the large capacity of current hard drives, this can be a time-
consuming process. The Rimage, and other units like it, make it possible to create,
number and label the media unattended, producing as many as 50 CD/DVDs without
intervention. Capturing the contents of floppy disks is even more time consuming, and
devices like the CopyPro can acquire as many as 50 floppy disks withoutv
intervention. The capabilities of these types of devices may vary from model to model;
the two mentioned above are merely examples with specific capacities.
There should also be separate Internet connection(s). (NEVER connected to the
forensics server). The Internet will be useful for finding and sharing forensics
information and techniques and for communicating with other forensics professionals.
Staying abreast of developments in this field is a vital part of staying viable in the
forensics arena. The Internet provides one source to help accomplish this need.
There should be a number of workstations that connect to the internal network. This
number will depend on how many forensics people are employed. The workstations
will enable them to work on individual cases simultaneously and have access to the
shared devices and resources.
Portable acquisition computers (the kit) will be required. Ideally, each should be
configured identically with the standard forensics suite of tools and removable hard
drives (the same standard hard drives as above) of various capacities. Each kit should
have a robust carrying case that can accommodate extra hard drives, an array of
associated connection plugs and converters, and a hard drive write blocker such as
FastBlock. The forensic kits will be used for on-site acquisition and/or seizure. It is
usually preferable for acquisition to be undertaken in the controlled conditions of the
laboratory, however there are circumstances where that is not practical and an
evidentiary acquisition must be undertaken on site (for example, when dealing with an
Internet service provider). These kits must also have an assortment of forms, labels,
tags, pens, tape, evidence bags, an electronic camera, a GPSS, etc, all of which are
vital to the process of seizure and acquisition.
There will be an ongoing need to obtain devices, media, cables, converters, and
specialized media readers of various types, both for experimental purposes and for the
acquisition of evidence from media other than hard drives or floppies (for example,
SIMs, flash memory of various description, iButtons, etc). The hardware and physical
premises constitute the largest outlay of funds. This, however, is an ongoing process
and funds must be allocated regularly for the purchase of new hardware as it finds its
way into the public arena.
Computer Forensics:Forensic Laboratory Setup Requirements.
5
Software requirements
The standard forensics software packages, such as EnCase, Forensics Tool Kit,
Password Recovery Tool Kit, etc, are expensive products. It is worth noting that some
require dongles to work and that these must be managed. In most cases the
capabilities of the software tool outweigh the nuisance and inconvenience of the
required dongle. These products tend to be upgraded annually and, in each case, funds
must be allocated for the upgrades. However, the software tools that are used
comprise a far wider range that just those cited above. Many are freeware and many
are not. No single tool performs the entire job of forensics acquisition, analysis and
reporting, so we tend to use the right tool for the right task. Therefore, the forensics
software tool library will be extensive and will probably continue to grow. Having the
right tool may make the difference between capturing relevant evidence and not being
able to do so — a case may be won or lost as a result.
In addition, of course, the standard operational software will be required. This
includes LAN software, operating systems, administrative software, graphics software,
etc. These too will need to be upgraded occasionally, so funds must be allocated for
this ongoing process too. While the continued cost of software acquisition and
upgrades is smaller than that of hardware, it still constitutes a significant portion of
any forensic laboratory budget and must not be overlooked. The physical price of
operating a forensics laboratory is not insignificant.
Considerations on laboratory set up
To ensure maximization of laboratory functions and quality results, the physical
design of a forensic science facility should be guided by the following principles,
namely:
 Ensure the security and non-contamination of exhibits and the confidentiality
of laboratory operations,
 Ensure the security, health and safety of the staff working in the laboratory
 Facilitate the flow of evidence from receipt in the laboratory to analysis and
disposal/return to the customer.
The ISO/IEC Standard 17025 outlines general requirements for the establishment of
laboratory facilities:
 The laboratory facilities, including energy sources, lighting and environmental
conditions, must be appropriate for the tests being performed and environmental
conditions must not invalidate the results or otherwise adversely affect the required
quality of any measurement. Specific considerations must be given to
environmental factors such as:
–– Biological sterility (e.g., a DNA profiling laboratory must have a separate
room for PCR amplification and a one-way path through the room; Mitochondrial
DNA (mt DNA) analysis needs a clean facility separate from other DNA activities)
–– Dust
–– Electromagnetic interferences (e.g. the use of shielding, proper cable layout, proper
equipment grounding, proper rack grounding, and limiting the use of cell phones,
radios and pagers in the lab is a key requirement for DME facilities)
–– Radiation
–– Temperature and humidity
–– Stability of electrical supply
Computer Forensics:Forensic Laboratory Setup Requirements.
6
–– Sound and vibration levels
 Incompatible neighbouring activities must be adequately separated, e.g.:
–– Drying area for bloodstained items and DNA profiling laboratory,
–– Firearms examination area and GSR analysis
–– Vehicle examination area and fire debris analysis
 Measures must be in place to avoid cross-contamination, e.g.:
–– Clean room for examination of victim’s clothing must be separate from
another clean room that can be used to examine suspect’s clothing.
Site Design
• Site access.
It is desirable that the site be designed with access from at least two directions to
ensure access to the site despite traffic conditions, street maintenance work, acts of
sabotage, or other unforeseen site disruptions.
• Emergency and service access.
Coordinate with laboratory staff and local authorities to ensure emergency access for
fire department and other emergency vehicles. Access for shipping and receiving must
comply with code requirements without compromising site security.
• Site lighting.
The site lighting should be designed to enhance security and discourage vandalism
and unauthorized entry. Lighting comparable to that of a college campus offering
night classes might serve as a guideline.
• Landscape design.
Landscaping should be designed to enhance site security by preventing potential
vandals, burglars, and saboteurs from hiding in the landscaping until after dark.
The following types of landscape design should be avoided:
• Dense shrubbery within 3.048 m (10 ft) of the building or any security fence.
• Large clusters of shrubbery, 0.61 m (2 ft) to 1.83 m (6 ft) high.
• Tall evergreens with branches less than 1.52 m (5 ft) above grade.
• Parking design.
Like landscaping, the design of parking areas should consider site security
requirements.
The following are recommended levels of security for parking:
• Level 1, unsecured. Visitor parking located near the visitors’ entrance to the building
allowing entry and departure without security barriers.
• Level 2, partially secured. Fenced area for use by persons having business at the
facility. For example, shipping and receiving, biological and toxic waste pickup,
dumpster replacement, and evidence delivery. The area should be gated, and the gate
may be left open during business hours and locked after hours. Access might be
through the level 1 parking area.
• Level 3, secured. Staff parking area secured 24 h, surrounded by a security fence,
and accessible by use of a proximity or card key device. Depending on security policy,
this level might be eliminated, and staff could park in the level 2 parking area.
• Level 4, high security. Vehicle impound parking with limited personnel access and
monitored security systems.
Computer Forensics:Forensic Laboratory Setup Requirements.
7
General Building Design
• Exterior walls.
Materials. Bullet-resistant, such as concrete or fully grouted masonry. Windows.
Reflective and/or bullet-resistant glazing where exposed to public view. Window sill
design. Windows should be installed flush with the exterior surface of the wall, or if
recessed, provide a sloped exterior sill to prevent the placement of explosives at the
window.
• HVAC intakes.
Locate in areas inaccessible to the public, such as in secured fenced areas. Design to
prevent the possibility of someone introducing a tear gas canister into the intake.
If located in parking areas, design to prevent introduction of vehicle exhaust. Locate
away and upwind from fume hood exhaust.
• Visitor access protection.
Administrative or security receptionist at visitors’ access should be protected behind
bullet-resistant glazing with adjacent walls of similar bullet-resistive construction.
• Duress alarms.
“Call assistance” or duress/panic alarms should be installed in key areas throughout
the facility and concealed as appropriate. Locations might include visitor reception
desk, bulk chemical storage spaces, weapons ranges, parking garages, and clandestine
lab storage and exam spaces.
• Laboratory tours.
If the facility is to be designed to accommodate guided tours, tour groups should not
be allowed into the laboratory spaces. Guided tours should be conducted through the
main corridor system with viewing through strategically placed windows in the
corridor walls providing viewing into the laboratory spaces.
• Interior glazing.
It is recommended that the use of windows between laboratory spaces be maximized.
This is a feature designed to enhance safety of personnel by allowing those in one
laboratory space to view the activities of those in other spaces that might be of a more
hazardous nature.
• Equipment and systems service and maintenance.
Equipment and systems that are part of the building and might require periodics ervice
and maintenance should be located outside of the laboratory spaces, and particularly
outside of any space where evidence or drug standards are stored. Such equipment
and systems might include, but are not limited to, electrical panels, VAV boxes, VAV
controls, walk-in cooler compressors, and water purification filters.
• Corridors.
Primary circulation and exit corridors: 1.83 m (6 ft) wide, minimum.
Secondary circulation and non-exit corridors: 1.37 m (41/2 ft) wide, minimum.
• Doors.
Double doors to all laboratory sections and spaces that are expected to receive
oversized evidence or equipment. Double doors shall consist of a 0.914 m (36 in)wide
active leaf and an 0.457 m (18 in) wide inactive leaf. Freight elevator doors minimum
1.22 m (48 in) wide.
Computer Forensics:Forensic Laboratory Setup Requirements.
8
Fig: EMI/RFI Shield proof doors are required to examine the device that send and
receive radio signal
Security Design
• Security Strategy Meeting.
Although this is not a design guideline, it is recommended that a security strategy
meeting take place upon completion of an approved schematic design of thevv
building and the site. This meeting should be attended by representatives of thev
building owner, building users, security staff, the architect, the electrical engineer, and
a security design consultant.
The purpose of this meeting is to establish and document a comprehensive security
strategy for the new facility. This security strategy will act as a guideline for the
design of passive and electronic security systems. This strategy should include, but
not be limited to, security policy and procedural issues, site and building access as
related to security, types of security electronics systems, performance requirements
for security access systems, ASCLD/Laboratory Accreditation Board (LAB)
accreditation issues related to security, and any other special security needs that might
be identified by the users. Specific considerations regarding hardening the laboratory
against terrorist attack may be important, depending on the location and function of
the lab.
• Escort only design.
The design of the building should incorporate a security perimeter within which
unauthorized persons may enter under an “escort only” policy. This security perimeter
should be defined during the Security Strategy Meeting. The sign-in and badging area
should be located at the visitors’ entrance.
• Door access systems.
Access to and circulation throughout the facility, as well as key zones of the building,
should be provided with controlled access through the use of proximity or card-key
access systems. The system should be capable of programming access devices for
specific areas and times, and should fully document all access attempts. The system
must prevent unauthorized entry while maintaining safe and legal exiting. This
security must be maintained in multistory buildings having shared elevator access.
Computer Forensics:Forensic Laboratory Setup Requirements.
9
• Door status monitoring.
Key doors throughout the building, particularly exterior doors and doors to evidence
storage spaces, should be electronically monitored for open/closed status.
• Closed circuit television (CCTV) systems.
Key areas of the building, both interior and exterior, should be kept under video
surveillance. Key areas might include, but are not limited to, exterior doors,
lobby/reception areas, parking lots, and evidence delivery areas. Placement of CCTV
cameras and features (pan, zoom, tilt, constant sweep, time lapse recording, etc.)
should be defined during the Security Strategy Meeting.
• Special security design features.
The security design of the facility should include consideration of such special
features as:
- Motion detection in evidence storage spaces, circulation corridors, or other key areas.
- Additional security protection for storage of high-value evidence items such as
money and jewelry.
- DEA guidelines for the storage of narcotics.
Mechanical Systems Design Checklist
• Isolation of various spaces.
✧ Biologically hazardous spaces.
✧ PCR amplification room(s).
✧ Mitochondrial DNA room(s).
✧ Firing range.
• HEPA filtered exhausts.
✧ Verify need per local authorities.
• Differential pressure of adjacent spaces.
✧ Verify need for positive and negative pressure spaces.
• Supplemental cooling.
✧ Instrument rooms.
✧ Other spaces with heat-generating equipment.
• Evidence drying room exhausts.
✧ Special handling for putrid items.
• Firing range exhaust.
Computer Forensics:Forensic Laboratory Setup Requirements.
10
Plumbing Systems DesignChecklist
• Emergency shower and eyewashes and floor drains.
✧ In laboratory spaces.
✧ In areas of refuge.
• Caustic (acid/alkali) waste systems, i.e., neutralization/hazardous waste systems
• Fume hood and biological hood plumbing utilities.
• Water treatment systems.
✧ Recirculating deionized water.
✧ Point-of-use type 1 water polisher.
• Laboratory gas types.
✧ Hydrogen, nitrogen, helium, air, argon.
✧ Manifolded instrument gas systems.
✧ Central instrument gas distribution systems.
✧ Laboratory compressed air
✧ Laboratory vacuum.
✧ Consider hydrogen generators to avoid NFPA gas plumbing requirements.
✧ Natural gas.
• Rarely used in most modern forensic laboratories.
• Consider small gas cylinders stored beneath fume hood.
• Laboratory gas locations.
✧ At laboratory benches.
✧ In fume hoods and biological hoods.
✧ In instrumentation rooms.
✧ At scanning electron microscope.
• Dry fire suppression systems.
✧ Instrumentation rooms.
✧ Computer room(s).
✧ Scanning electron microscope room(s)
Computer Forensics:Forensic Laboratory Setup Requirements.
11
Electrical Systems DesignChecklist
• Emergency generator.
Recommend emergency power and lighting for the following spaces:
• Entire evidence section.
• All refrigerators and freezers, including walk-in units.
• Photography darkroom(s).
• Entire security section, including electronic security systems and telephones.
• X-ray processing room(s).
Recommend one duplex outlet per 92.90 m2 (1000 ft2) and 25 percent lighting fo the
following spaces:
• All technical laboratory, examination, and investigation spaces.
Minimal emergency power and lighting per applicable codes:
• All other spaces in the building not identified above.
• Uninterruptable power supply (UPS).
All computer-driven systems and equipment including, but not limited to, laboratory
instrumentation, Automated Fingerprint Identification System (AFIS), Combined
DNA Identification System (CODIS), Laboratory Information Management System
(LIMS), Drugfire, Integrated Ballistic Imaging System (IBIS), and LABNET. Central
UPS system is preferred, but local UPS units are acceptable.
• Task lighting.
Verify locations, types, and color temperatures with users.
• Local light level control.
Verify locations with users.
• Bench power.
General: single outlets at 0.457 m (18 in) on centers, or duplex outlets at 0.914 m (36
in) on centers. Special bench power requirements to be verified.
General Laboratory Design
• Fume hoods.
Class A, chemical fume hood with remotely located exhaust blower.
• Biological hoods.
Class II, types A, B2, or B3, depending on specific application, with remotely located
exhaust blower.
• Bench top work surfaces.
Epoxy resin in laboratory spaces where fume hood or chemically rated biological
hood is installed.
Stainless steel in spaces where biologically contaminated evidence is to be placed on
the work surface.
3.81 cm (11/2-in) thick laminated maple in physical examination spaces such as
firearms shop and vehicle examination work bench.
Chemical resistant plastic laminate in all other laboratory spaces not identified above.
Standard plastic laminate in nonlaboratory spaces such as offices, conference rooms,
Computer Forensics:Forensic Laboratory Setup Requirements.
12
lunch room, toilet rooms, etc.
Laboratory sinks.
Epoxy resin in epoxy resin countertops, all other locations stainless steel.
• Hands-free sinks.
At all clean sinks.
Verify other special locations with users.
• Clean sink areas.
Located at the entrance to every laboratory section.
Used only to wash hands upon leaving a laboratory section.
Provide lab coat hangers.
Provide cabinetry for storage of soap, paper towels, rubber gloves, and other
protective garments as determined necessary by the users.
• Caustic (acid/alkali) waste plumbing.
At all epoxy resin sinks and fume hood cup sinks. May include dilution system,
neutralizing filters, or holding vessels, depending on local authority and plumbing
design.
• Evidence drying rooms.
Recommended minimum of 12 to 15 air changes per hour, direct exhaust to exterior.
Washable finishes.
• Biovestibules.
Locate between “clean” and “dirty” spaces, for example, between main circulation
corridor and entrance to a laboratory section that potentially contains hazardous
airborne contaminants. Shall be designed as an interlock between clean and dirty
spaces with air handled through differential pressurization to prevent exfiltration of
contaminated air. Shall contain all the features of the clean sink areas described above.
Minimum size: 5.95 m2 (64 ft2).
• Bulk chemical and clandestine lab evidence storage rooms.
Exhaust system to expel both heavier- and lighter-than-air vapors.
• Explosion-proof electrical fixtures.
• Blowout panel.
• Chemical spill containment.
• Finishes.
Laboratory floors.
• Chemical-resistant sheet vinyl or vinyl tiles with welded seams.
Laboratory walls.
• Epoxy in all spaces considered highly biologically or chemically hazardous, such as
examination rooms, bulk drug analysis, and bulk chemical storage.
• Semi-gloss latex enamel in all other spaces.
Laboratory ceilings.
• Epoxy in all spaces considered highly biologically or chemically hazardous, such as
examination rooms, bulk drug analysis, and bulk chemical storage.
Computer Forensics:Forensic Laboratory Setup Requirements.
13
• Suspended acoustical in all other spaces.
Nonlaboratory spaces.
• Acceptable interior finish standards for offices and non laboratory support spaces.
• Laboratory casework.
Standard laboratory casework with utility access space behind base cabinets Steel or
wood preferred, plastic laminate acceptable. Maximize use of flexible laboratory
casework systems.
• Files.
Generally, one four-drawer filing cabinet, or the equivalent file storage space, should
be provided for each analyst at the area of the nonlaboratory workstation.
• Special considerations.
Acoustics.
Reflective surfaces.
Vibration-proof flooring.
High-strength flooring.
Universal Facility Design Components
Although no two forensic laboratories are alike, there are basic functional components
and areas that are universal to most laboratory buildings. The following set of
checklists serve as recommended guidelines and requirements for universal laboratory
building components, and have been divided into four categories: administrative,
building, technical support, and general technical.
Administrative
• Design standards for these spaces should be based on acceptable office space design
standards.
• Private offices.
Based on existing space standards, if any.
• Offices for support personnel.
Shared offices or open office systems furniture.
• Files for active cases.
• Clerical, administrative, and case support.
• Mail, photocopy, and facsimile.
• Conference room(s).
• Lobby/reception.
• Consultant offices.
• Library.
Book stacks.
Periodicals shelves.
Study carrel(s)
Study table(s)
Computer information terminal(s)
Building
• Mechanical.
Heating, ventilation, and air conditioning (HVAC) equipment rooms. Air handling
systems.
Fume and biological hood exhaust equipment.
Computer Forensics:Forensic Laboratory Setup Requirements.
14
Laboratory compressed air and vacuum systems.
Central plant water treatment systems.
Domestic hot and cold water systems.
Fire extinguishing systems and sprinkler control rooms.
Instrument gas manifold and distribution systems.
• Communications.
Computer rooms and/or closets.
Telephone equipment rooms and/or closets.
Premise wiring rooms and/or closets.
Data line provisions.
• Electrical.
Service entrance and main switch gear.
Emergency generator.
Uninterruptable power supply (UPS) equipment.
Electrical closets.
Electrical service panels.
• Staff use.
Lunch room.
Break room(s).
Locker rooms with showers.
Rest rooms.
• Other
Janitorial closet(s).
Passenger and/or freight elevator(s).
Recycling.
Lab coat cleaning.
Shipping and receiving.
Hazardous waste disposal.
Compressed gas cylinder storage.
General waste disposal.
Technical Support
• Storage.
General laboratory storage.
General supplies storage.
Long-term files storage.
Chemical storage.
• Dry fire-suppression system.
• Evidence.
Evidence receiving and return counter from and to submitting agencies. After-hours
secure evidence lockers.
Evidence disbursal and return counter to and from laboratory sections.
Evidence custodian workstations: minimum 5.95 m2 (64 ft2).
Evidence supervisor office: minimum 11.48 m2 (120 ft2).
Computer Forensics:Forensic Laboratory Setup Requirements.
15
Evidence storage.
• General evidence storage shelving.
• Refrigerated and frozen evidence storage: refrigerators and freezers or walk-in units.
• Secure narcotics storage.
• Secure valuables storage.
• Flammable evidence storage: fire-rated, ventilated storage room, or ventilated
flammable storage cabinets.
• Biohazardous evidence storage.
• Gun storage.
• Long-term evidence storage. Evidence workroom.
• Mail room features for packaging, sending, and receiving evidence.
• Layout countertop space with sink.
• Photocopy and facsimile.
Evidence case review/triage/conference room(s). Evidence drying.
General Technical
• Vehicle processing.
Securable and air conditioned/heated forensic garage bay(s).
• At least one bay large enough to accommodate vans and motor homes.
Workbench space: 3.048 lin m (10 lin ft) per bay.
One shop sink per bay. Laser or remote fiber light source.
Vehicle lift (fixed or portable). High-intensity lighting. Additional pull-down
lighting.Tools storage. Evidence drying room(s).Compressed air.
• Forensic photography.
Can be utilized for laboratory support only or offer full services, including public
relations and graphic arts.
Film and print for black and white and color processing.
Chemical storage and mixing space.
Studio.
Finishing.
Computer-aided design and drafting (CADD) for graphic arts.
Photographic equipment and supplies storage.
Refrigerator.
• Computer imaging.
Video and photographic enhancement.
General enhancement of latent prints, footprints, etc.
Virtual reality crime scene recording.
• Training.
Classroom(s).
Audio/visual media room.
Exhibit storage.
Mock crime scene room(s).
Training laboratory.
Breath alcohol training.
Video conferencing.
Computer and television networking.
Computer Forensics:Forensic Laboratory Setup Requirements.
16
• Quality assurance.
Proficiency testing/sample preparation laboratory (might be shared with training
laboratory).
Conference/office.
Record storage and archival facilities.
•Crime scene unit.
Equipment storage.
Staging area.
Computer Forensics:Forensic Laboratory Setup Requirements.
17
Methodology
How to Set Up a Computer Forensics Lab?
Computer forensics laboratories are tightly controlled areas for various levels of
computer examination. Professional computer forensic examiners divide computer
forensics labs into two domains: active-system analysis and static media examination.
Active-system analysis deals with forensic information, user activity and log reports
based off an actively running operating system stored in volatile memory: erased on
shutdown or restart. Static media examinations focus on removable flash drives,
external and internal hard disks and other types of storage media that persists after a
computer is shut down. Comprehensive forensic laboratories situate both of these
capabilities in a collaborative environment to gather the whole picture of host activity.
Things You'll Need
Office space
Clean desks
Desk chairs
Desk lighting
Computers for forensic analysis
2 or more blank hard drives
Forensic analysis software
Hard drive cables
Computer hardware toolkit
Instructions
i. Design your forensic laboratory layout. Partition the room into three
sections --- one for volatile memory data analysis, static media duplication and
archival, and static media analysis. Set up network and Internet connections so
that all forensic analysis computers and data archives are networked together for
ease of access. Ensure the layout of the room is conducive to a logical flow of the
forensic process: data preservation, capture, verification and analysis.
ii. Install physical access control devices and appropriate safety systems.
Forensic laboratories must be secured against unauthorized access with tools such
as conventional locks, security systems and surveillance cameras. Depending on
the scope of the forensic facility, adequate cooling, fire-suppression and carbon
monoxide detection systems should also be in place as necessary to maintain
examiner and hardware safety.
iii. Set up forensic workstations and computers. Clear all clutter and
unnecessary dust and grime from workstations, as these can cause damage to
physical media and target systems. Do not bring liquids or strong magnetic
materials into your computer forensic laboratory; these are major contributors in
data loss or electrical shorts. Connect your forensic analysis computers to the
network, and install appropriate forensic and security software. Ensure your
network is behind a firewall to prevent hacker attacks.
Computer Forensics:Forensic Laboratory Setup Requirements.
18
iv. Install blank forensic hard drives at your static media capture and archive
area. Connect the drives to the computer workstation and set aside to prevent
damage. After each analysis, ensure the drive storage is reformatted to provide
forensic integrity for the next analysis. Ensure forensic workstation areas have
ample space for target computers and media to be placed.
v. Test your workstations, computer systems, network and forensic analysis
hard drives for ease of use and proper setup. Simulate real forensic recovery
operations on old hard drives or current systems. Follow all steps of your forensic
analysis methodically, and test the layout of the laboratory for proper flow. Pay
close attention to the layout of each workstation and make necessary
modifications to keep the areas open, free from clutter or debris and conducive to
careful forensic analysis.
Computer Forensics:Forensic Laboratory Setup Requirements.
19
Conclusion
During this phase all the facility planning and design work will be brought to fruition
and the forensic laboratory facility will be built. During the construction phase a team
of individuals represents the laboratory’s interests, ensuring that all the laboratory
concepts are fully implemented. Each member of the team has a defined set of
responsibilities.
The laboratory will need to rely on the team members’ collective expertise with
respect to interpretation of the contract documents, resolution of technical
construction issues, and unforeseen construction conditions, such as ground water or
bad soil. This team often includes:
• The building owner’s project manager or site representative, usually from facilities
planning and design, the laboratory planner, and the contracting officer.
• Members of the design team, including the architect, and structural, mechanical, and
electrical engineers.
It is critical that the laboratory director monitor progress during construction and
make available to the project team an individual who is knowledgeable about all
laboratory design requirements. This person will assist and act as a resource to the
project team, answering questions and responding to issues directly affecting the
forensic laboratory’s functional design requirements and facilitating the exchange of
information between laboratory staff and the construction team when required.
References
1. Forensic Laboratories: Handbook for Facility Planning, Design, Construction,
and Moving -U.S. Department of Justice
2. Staff skill requirements and equipment recommendations for forensic science
laboratories-Laboratory and Scientific Section
United Nations Office on Drugs and Crime Vienna
3. Digital Forensics: Architectural and Engineering Facility Design Requirements
By Michael Mount, Adam Denmark
4. Setting up an electronic evidence forensics laboratory-Hank Wolfe
Associate Professor, Computer Forensics &Security, Information Science Dept.

Contenu connexe

Tendances

Computer forensics
Computer forensicsComputer forensics
Computer forensicsSCREAM138
 
Forensic medicine and its branches
Forensic medicine and its branchesForensic medicine and its branches
Forensic medicine and its branchesDr Arman Hossain
 
A complete review of Forensic Science and its various branches.
A complete review of Forensic Science and its various branches.A complete review of Forensic Science and its various branches.
A complete review of Forensic Science and its various branches.Hamza Mohammad
 
Audio and Video Forensics
Audio and Video ForensicsAudio and Video Forensics
Audio and Video ForensicsDipika Sengupta
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1anilinvns
 
Blood grouping from absorption elution technique
Blood grouping  from absorption  elution techniqueBlood grouping  from absorption  elution technique
Blood grouping from absorption elution techniqueDEEPAK SAINI
 
Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Developmentamiable_indian
 
Handling digital crime scene
Handling digital crime sceneHandling digital crime scene
Handling digital crime sceneSKMohamedKasim
 
EVIDENCE COLLECTION AND ANALYSIS
EVIDENCE COLLECTION AND ANALYSISEVIDENCE COLLECTION AND ANALYSIS
EVIDENCE COLLECTION AND ANALYSISsana I . Souliman
 
Mass disaster management
Mass disaster managementMass disaster management
Mass disaster managementRasha Haddad
 
Forensic Sample Collection and Preservation.pptx
Forensic Sample Collection and Preservation.pptxForensic Sample Collection and Preservation.pptx
Forensic Sample Collection and Preservation.pptxDr. Aamir Ali Khan
 
Role of Forensic Science in Mass Disaster Management
Role of Forensic Science in Mass Disaster ManagementRole of Forensic Science in Mass Disaster Management
Role of Forensic Science in Mass Disaster ManagementSiddhiKuperkar1
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic pptSuchita Rawat
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDr Raghu Khimani
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - NotesKranthi
 

Tendances (20)

The Forensic Lab
The Forensic LabThe Forensic Lab
The Forensic Lab
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Forensic medicine and its branches
Forensic medicine and its branchesForensic medicine and its branches
Forensic medicine and its branches
 
A complete review of Forensic Science and its various branches.
A complete review of Forensic Science and its various branches.A complete review of Forensic Science and its various branches.
A complete review of Forensic Science and its various branches.
 
Different branches in forensic biology
Different branches in forensic biologyDifferent branches in forensic biology
Different branches in forensic biology
 
Audio and Video Forensics
Audio and Video ForensicsAudio and Video Forensics
Audio and Video Forensics
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1
 
Blood grouping from absorption elution technique
Blood grouping  from absorption  elution techniqueBlood grouping  from absorption  elution technique
Blood grouping from absorption elution technique
 
Crime scene investigation
Crime scene investigation  Crime scene investigation
Crime scene investigation
 
Forensic Lab Development
Forensic Lab DevelopmentForensic Lab Development
Forensic Lab Development
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Handling digital crime scene
Handling digital crime sceneHandling digital crime scene
Handling digital crime scene
 
EVIDENCE COLLECTION AND ANALYSIS
EVIDENCE COLLECTION AND ANALYSISEVIDENCE COLLECTION AND ANALYSIS
EVIDENCE COLLECTION AND ANALYSIS
 
Mass disaster management
Mass disaster managementMass disaster management
Mass disaster management
 
Forensic Sample Collection and Preservation.pptx
Forensic Sample Collection and Preservation.pptxForensic Sample Collection and Preservation.pptx
Forensic Sample Collection and Preservation.pptx
 
Role of Forensic Science in Mass Disaster Management
Role of Forensic Science in Mass Disaster ManagementRole of Forensic Science in Mass Disaster Management
Role of Forensic Science in Mass Disaster Management
 
Cyber evidence at crime scene
Cyber evidence at crime sceneCyber evidence at crime scene
Cyber evidence at crime scene
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 

Similaire à Forensic laboratory setup requirements

How-Logilab-ELN-helps-organizations-to-follow-GxP-Regulations
How-Logilab-ELN-helps-organizations-to-follow-GxP-RegulationsHow-Logilab-ELN-helps-organizations-to-follow-GxP-Regulations
How-Logilab-ELN-helps-organizations-to-follow-GxP-RegulationsAgaram Technologies
 
Final Project Guidelines The Final Project for this course is .docx
Final Project Guidelines The Final Project for this course is .docxFinal Project Guidelines The Final Project for this course is .docx
Final Project Guidelines The Final Project for this course is .docxAKHIL969626
 
Antenna System Guide
Antenna System GuideAntenna System Guide
Antenna System GuideHuynh MVT
 
T Jull - Product Development for Point-of-Care Testing Systems
T Jull - Product Development for Point-of-Care Testing SystemsT Jull - Product Development for Point-of-Care Testing Systems
T Jull - Product Development for Point-of-Care Testing SystemsThomas Jull
 
JDick Resume 9-2015
JDick Resume 9-2015JDick Resume 9-2015
JDick Resume 9-2015John Dick
 
End of Internship Presentation Slides (Geomatika University College)
End of Internship Presentation Slides (Geomatika University College)End of Internship Presentation Slides (Geomatika University College)
End of Internship Presentation Slides (Geomatika University College)Darshini Perumalsivam
 
Who needs fast data? - Journal for Clinical Studies
Who needs fast data? - Journal for Clinical Studies Who needs fast data? - Journal for Clinical Studies
Who needs fast data? - Journal for Clinical Studies KCR
 
Planning and developing a records center
Planning and developing a records center Planning and developing a records center
Planning and developing a records center Dhani Ahmad
 
RenewData Corporate Brochure
RenewData Corporate BrochureRenewData Corporate Brochure
RenewData Corporate BrochureAlan Brooks
 
Archiving of clincial study records.pptx
Archiving of clincial study records.pptxArchiving of clincial study records.pptx
Archiving of clincial study records.pptxRishimaheshwari14
 
computers in clinical development
 computers in clinical development computers in clinical development
computers in clinical developmentSUJITHA MARY
 
The Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceThe Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceDr. Richard Adams
 
Safety System Modularity
Safety System ModularitySafety System Modularity
Safety System ModularityFasiul Alam
 
Application Specialist
Application SpecialistApplication Specialist
Application SpecialistBrian Machado
 
Technologent-CS-Disaster_Recovery_Business_Continuity-Energy
Technologent-CS-Disaster_Recovery_Business_Continuity-EnergyTechnologent-CS-Disaster_Recovery_Business_Continuity-Energy
Technologent-CS-Disaster_Recovery_Business_Continuity-EnergyLorraine Barrows
 
IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...
IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...
IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...IRJET Journal
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)AltheimPrivacy
 

Similaire à Forensic laboratory setup requirements (20)

How-Logilab-ELN-helps-organizations-to-follow-GxP-Regulations
How-Logilab-ELN-helps-organizations-to-follow-GxP-RegulationsHow-Logilab-ELN-helps-organizations-to-follow-GxP-Regulations
How-Logilab-ELN-helps-organizations-to-follow-GxP-Regulations
 
Final Project Guidelines The Final Project for this course is .docx
Final Project Guidelines The Final Project for this course is .docxFinal Project Guidelines The Final Project for this course is .docx
Final Project Guidelines The Final Project for this course is .docx
 
Ch02.pptx
Ch02.pptxCh02.pptx
Ch02.pptx
 
Antenna System Guide
Antenna System GuideAntenna System Guide
Antenna System Guide
 
T Jull - Product Development for Point-of-Care Testing Systems
T Jull - Product Development for Point-of-Care Testing SystemsT Jull - Product Development for Point-of-Care Testing Systems
T Jull - Product Development for Point-of-Care Testing Systems
 
JDick Resume 9-2015
JDick Resume 9-2015JDick Resume 9-2015
JDick Resume 9-2015
 
End of Internship Presentation Slides (Geomatika University College)
End of Internship Presentation Slides (Geomatika University College)End of Internship Presentation Slides (Geomatika University College)
End of Internship Presentation Slides (Geomatika University College)
 
Who needs fast data? - Journal for Clinical Studies
Who needs fast data? - Journal for Clinical Studies Who needs fast data? - Journal for Clinical Studies
Who needs fast data? - Journal for Clinical Studies
 
Planning and developing a records center
Planning and developing a records center Planning and developing a records center
Planning and developing a records center
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
RenewData Corporate Brochure
RenewData Corporate BrochureRenewData Corporate Brochure
RenewData Corporate Brochure
 
Archiving of clincial study records.pptx
Archiving of clincial study records.pptxArchiving of clincial study records.pptx
Archiving of clincial study records.pptx
 
computers in clinical development
 computers in clinical development computers in clinical development
computers in clinical development
 
The Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceThe Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practice
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
Safety System Modularity
Safety System ModularitySafety System Modularity
Safety System Modularity
 
Application Specialist
Application SpecialistApplication Specialist
Application Specialist
 
Technologent-CS-Disaster_Recovery_Business_Continuity-Energy
Technologent-CS-Disaster_Recovery_Business_Continuity-EnergyTechnologent-CS-Disaster_Recovery_Business_Continuity-Energy
Technologent-CS-Disaster_Recovery_Business_Continuity-Energy
 
IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...
IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...
IRJET- A Survey for Block Chaining based Cyber Security System for Fiscal Dev...
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 

Plus de Sonali Parab

Distributed systems
Distributed systemsDistributed systems
Distributed systemsSonali Parab
 
Advance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In DatabaseAdvance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In DatabaseSonali Parab
 
Cloud and Ubiquitous Computing manual
Cloud and Ubiquitous Computing manual Cloud and Ubiquitous Computing manual
Cloud and Ubiquitous Computing manual Sonali Parab
 
Advance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In DatabaseAdvance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In DatabaseSonali Parab
 
Default and On demand routing - Advance Computer Networks
Default and On demand routing - Advance Computer NetworksDefault and On demand routing - Advance Computer Networks
Default and On demand routing - Advance Computer NetworksSonali Parab
 
Cloud Computing And Virtualization
Cloud Computing And VirtualizationCloud Computing And Virtualization
Cloud Computing And VirtualizationSonali Parab
 
Protocols in Bluetooth
Protocols in BluetoothProtocols in Bluetooth
Protocols in BluetoothSonali Parab
 
Protols used in bluetooth
Protols used in bluetoothProtols used in bluetooth
Protols used in bluetoothSonali Parab
 
Public Cloud Provider
Public Cloud ProviderPublic Cloud Provider
Public Cloud ProviderSonali Parab
 
Public Cloud Provider
Public Cloud ProviderPublic Cloud Provider
Public Cloud ProviderSonali Parab
 
Remote Method Invocation
Remote Method InvocationRemote Method Invocation
Remote Method InvocationSonali Parab
 
Remote Method Invocation (Java RMI)
Remote Method Invocation (Java RMI)Remote Method Invocation (Java RMI)
Remote Method Invocation (Java RMI)Sonali Parab
 

Plus de Sonali Parab (18)

Distributed systems
Distributed systemsDistributed systems
Distributed systems
 
Data Mining
Data MiningData Mining
Data Mining
 
Firewalls
FirewallsFirewalls
Firewalls
 
Embedded System
Embedded System Embedded System
Embedded System
 
Advance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In DatabaseAdvance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In Database
 
Cloud and Ubiquitous Computing manual
Cloud and Ubiquitous Computing manual Cloud and Ubiquitous Computing manual
Cloud and Ubiquitous Computing manual
 
Advance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In DatabaseAdvance Database Management Systems -Object Oriented Principles In Database
Advance Database Management Systems -Object Oriented Principles In Database
 
Default and On demand routing - Advance Computer Networks
Default and On demand routing - Advance Computer NetworksDefault and On demand routing - Advance Computer Networks
Default and On demand routing - Advance Computer Networks
 
Cloud Computing And Virtualization
Cloud Computing And VirtualizationCloud Computing And Virtualization
Cloud Computing And Virtualization
 
Protocols in Bluetooth
Protocols in BluetoothProtocols in Bluetooth
Protocols in Bluetooth
 
Protols used in bluetooth
Protols used in bluetoothProtols used in bluetooth
Protols used in bluetooth
 
Public Cloud Provider
Public Cloud ProviderPublic Cloud Provider
Public Cloud Provider
 
Public Cloud Provider
Public Cloud ProviderPublic Cloud Provider
Public Cloud Provider
 
Minning www
Minning wwwMinning www
Minning www
 
Remote Method Invocation
Remote Method InvocationRemote Method Invocation
Remote Method Invocation
 
Agile testing
Agile testingAgile testing
Agile testing
 
Minning WWW
Minning WWWMinning WWW
Minning WWW
 
Remote Method Invocation (Java RMI)
Remote Method Invocation (Java RMI)Remote Method Invocation (Java RMI)
Remote Method Invocation (Java RMI)
 

Dernier

How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
Third Battle of Panipat detailed notes.pptx
Third Battle of Panipat detailed notes.pptxThird Battle of Panipat detailed notes.pptx
Third Battle of Panipat detailed notes.pptxAmita Gupta
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.pptRamjanShidvankar
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docxPoojaSen20
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Association for Project Management
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxnegromaestrong
 

Dernier (20)

How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Third Battle of Panipat detailed notes.pptx
Third Battle of Panipat detailed notes.pptxThird Battle of Panipat detailed notes.pptx
Third Battle of Panipat detailed notes.pptx
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 

Forensic laboratory setup requirements

  • 2. Computer Forensics:Forensic Laboratory Setup Requirements. 1 Forensic LaboratorySetup Requirements Objective Designing and building a forensic laboratory is a complicated undertaking. Design issues include those considerations present when designing any building, with enhanced concern and special requirements involving environmental health and safety, hazardous materials, management, operational efficiency, adaptability, security of evidence, preservation of evidence in an uncontaminated state, as well as budgetary concerns. To help laboratory directors get through the process, the National Institute of Justice (NIJ), the National Institute of Standards and Technology (NIST)/Office of Law Enforcement Standards (OLES), and the American Society of Crime Laboratory Directors (ASCLD) held a joint workshop November 13–14, 1996 at NIST in Gaithersburg, Maryland, to develop guidelines for planning, designing, constructing, and moving crime labs. Abstract The process of constructing a new forensic laboratory revolves around four general activities: planning, design, construction, and moving. Specific activities vary within each phase of the process, and each stage is discussed in detail in the following pages. Throughout the process, from conception through opening day, careful planning and excellent communication among those involved are critical to success. Planning. The key to a successful planning stage is the preparation of a Needs Assessment/Design Program, two documents frequently combined into one that form the baseline for the project. The Needs Assessment documents user and facility needs, evaluates the existing facility, defines space requirements, and provides project cost data. The Design Program provides a guide to design the project, translating and expanding the Needs Assessment into a form that will be used by architects and engineers in the design process. The Needs Assessment/Design Program may initially be an idealized statement of requirements that will later need to be reconciled to the actual budget or resources available. Design. There is not one universally correct plan for forensic laboratory design. Design will vary with each laboratory’s specific needs. Functional requirements of specific scientific disciplines, equipment, and instrumentation are a few of the variables that generate space, dimension, and adjacency requirements that impact the overall design. Hazardous materials handling and preservation of evidence are just two of the many variables that need to be considered. The future also needs to be considered. A forensic laboratory must be designed with the flexibility to change along with the needs of its occupants, technology, or scientific methodologies. Construction. Following acceptance of bids and contract negotiation, construction can begin in earnest. The construction stage offers a last chance before occupancy to make changes to the proposed lab structure that were missed in the construction documents or during the planning and design stages. Every change has a potential financial consequence. Some changes may be too costly to make. Each laboratory’s situation is
  • 3. Computer Forensics:Forensic Laboratory Setup Requirements. 2 unique. Changes to local and State regulations may also affect each construction project. Be ready for unforeseen issues that may affect construction such as subsurface conditions or obstructions. Fixtures, furnishings, and equipment will also need to be budgeted for and purchased. An evaluation process and criteria to ensure that the contractors are qualified to complete the job as specified must be established. Moving. Laboratory work must continue even as the shift is made from the old facility to the new. Develop a strategic plan for the move. Phase and schedule move activities so that routine daily events occur as smoothly and efficiently as possible. Consider the tasks and activities, the order in which they need to be accomplished, and who is going to be responsible for them. The plan can be divided into premove, move, and post move activities. Always keep in mind the date that the move needs to be completed.
  • 4. Computer Forensics:Forensic Laboratory Setup Requirements. 3 Introduction A forensic laboratory consists of a number of separate and distinct laboratories, each with its own specific function, spaces, and equipment. For accreditation purposes, each laboratory section must be designed as a separate and secure entity. Although different crime labs will likely not have identical organizational structures, some typical forensic laboratory sections include:  Biology section - for the examination of biological evidence and the development of DNA profiles. This section must be designed as a biological sciences laboratory and is also responsible for assisting in the maintenance of an international DNA database.  Chemistry section - usually for the examination of narcotics, narcotics paraphernalia, and other forensic examinations involving wet chemistry procedures. This section also relies on substantial numbers of instrumentation units, such as GC/MSs, FTIRs, ICP/MSs, and other computer-driven, diagnostic instrumentation.  Toxicology section - for the examination of blood and urine for the presence of drugs, alcohol, or other foreign substances. This section frequently provides laboratory support for medical examiners by examining tissue samples from decedents in order to determine cause of death, and it must be designed to include features of wet chemistry and biological sciences laboratories. Like the chemistry section, the toxicology section uses various types of gas-consuming, heat generating, noise-producing instrumentation requiring isolation and special design considerations.  Latent fingerprint section - for the examination of evidence for the presence of fingerprints, using various chemical and nonchemical procedures. Responsibilities also include fingerprint input and searches in an international fingerprint database.  Firearms section - for the examination of any evidence pertaining to firearms, including weapons, bullets, bullet projectiles, and bullet casings. This is primarily a physical properties analysis laboratory, but does include some elements of a wet chemistry lab. This section also includes instruments designed to access an international database of bullet components.  Trace evidence section - for the identification of any substances that cannot be identified in the chemistry section. Typical substances include microscopic particles known as trace evidence and can include, but are not limited to, paints, glass, food products, and building products. This section relies heavily on instrumentation and microscopy, including scanning electron microscopes, FTIR microscopes, and comparison microscopes. These are just a few examples of the laboratory section organizational structure of a crime lab. Other spaces within a crime lab might include an arson examination lab, a forensic garage for the processing of impounded vehicles, and a questioned documents lab for the examination of any evidence that includes paper, inks, and forged documents.
  • 5. Computer Forensics:Forensic Laboratory Setup Requirements. 4 Study Hardware requirements A number of computers is required, including a network server with large storage capacity (preferably configured for the standard removable hard drives). This server will be used to manage, document and administer cases, store various software tools, and manage one-off specialist hardware. The hardware that must be managed will include, for example, devices like Rimage CD production units, CopyPro floppy disk readers, printers, etc. The evidentiary copy of seized data is usually written to CD or DVD and, because of the large capacity of current hard drives, this can be a time- consuming process. The Rimage, and other units like it, make it possible to create, number and label the media unattended, producing as many as 50 CD/DVDs without intervention. Capturing the contents of floppy disks is even more time consuming, and devices like the CopyPro can acquire as many as 50 floppy disks withoutv intervention. The capabilities of these types of devices may vary from model to model; the two mentioned above are merely examples with specific capacities. There should also be separate Internet connection(s). (NEVER connected to the forensics server). The Internet will be useful for finding and sharing forensics information and techniques and for communicating with other forensics professionals. Staying abreast of developments in this field is a vital part of staying viable in the forensics arena. The Internet provides one source to help accomplish this need. There should be a number of workstations that connect to the internal network. This number will depend on how many forensics people are employed. The workstations will enable them to work on individual cases simultaneously and have access to the shared devices and resources. Portable acquisition computers (the kit) will be required. Ideally, each should be configured identically with the standard forensics suite of tools and removable hard drives (the same standard hard drives as above) of various capacities. Each kit should have a robust carrying case that can accommodate extra hard drives, an array of associated connection plugs and converters, and a hard drive write blocker such as FastBlock. The forensic kits will be used for on-site acquisition and/or seizure. It is usually preferable for acquisition to be undertaken in the controlled conditions of the laboratory, however there are circumstances where that is not practical and an evidentiary acquisition must be undertaken on site (for example, when dealing with an Internet service provider). These kits must also have an assortment of forms, labels, tags, pens, tape, evidence bags, an electronic camera, a GPSS, etc, all of which are vital to the process of seizure and acquisition. There will be an ongoing need to obtain devices, media, cables, converters, and specialized media readers of various types, both for experimental purposes and for the acquisition of evidence from media other than hard drives or floppies (for example, SIMs, flash memory of various description, iButtons, etc). The hardware and physical premises constitute the largest outlay of funds. This, however, is an ongoing process and funds must be allocated regularly for the purchase of new hardware as it finds its way into the public arena.
  • 6. Computer Forensics:Forensic Laboratory Setup Requirements. 5 Software requirements The standard forensics software packages, such as EnCase, Forensics Tool Kit, Password Recovery Tool Kit, etc, are expensive products. It is worth noting that some require dongles to work and that these must be managed. In most cases the capabilities of the software tool outweigh the nuisance and inconvenience of the required dongle. These products tend to be upgraded annually and, in each case, funds must be allocated for the upgrades. However, the software tools that are used comprise a far wider range that just those cited above. Many are freeware and many are not. No single tool performs the entire job of forensics acquisition, analysis and reporting, so we tend to use the right tool for the right task. Therefore, the forensics software tool library will be extensive and will probably continue to grow. Having the right tool may make the difference between capturing relevant evidence and not being able to do so — a case may be won or lost as a result. In addition, of course, the standard operational software will be required. This includes LAN software, operating systems, administrative software, graphics software, etc. These too will need to be upgraded occasionally, so funds must be allocated for this ongoing process too. While the continued cost of software acquisition and upgrades is smaller than that of hardware, it still constitutes a significant portion of any forensic laboratory budget and must not be overlooked. The physical price of operating a forensics laboratory is not insignificant. Considerations on laboratory set up To ensure maximization of laboratory functions and quality results, the physical design of a forensic science facility should be guided by the following principles, namely:  Ensure the security and non-contamination of exhibits and the confidentiality of laboratory operations,  Ensure the security, health and safety of the staff working in the laboratory  Facilitate the flow of evidence from receipt in the laboratory to analysis and disposal/return to the customer. The ISO/IEC Standard 17025 outlines general requirements for the establishment of laboratory facilities:  The laboratory facilities, including energy sources, lighting and environmental conditions, must be appropriate for the tests being performed and environmental conditions must not invalidate the results or otherwise adversely affect the required quality of any measurement. Specific considerations must be given to environmental factors such as: –– Biological sterility (e.g., a DNA profiling laboratory must have a separate room for PCR amplification and a one-way path through the room; Mitochondrial DNA (mt DNA) analysis needs a clean facility separate from other DNA activities) –– Dust –– Electromagnetic interferences (e.g. the use of shielding, proper cable layout, proper equipment grounding, proper rack grounding, and limiting the use of cell phones, radios and pagers in the lab is a key requirement for DME facilities) –– Radiation –– Temperature and humidity –– Stability of electrical supply
  • 7. Computer Forensics:Forensic Laboratory Setup Requirements. 6 –– Sound and vibration levels  Incompatible neighbouring activities must be adequately separated, e.g.: –– Drying area for bloodstained items and DNA profiling laboratory, –– Firearms examination area and GSR analysis –– Vehicle examination area and fire debris analysis  Measures must be in place to avoid cross-contamination, e.g.: –– Clean room for examination of victim’s clothing must be separate from another clean room that can be used to examine suspect’s clothing. Site Design • Site access. It is desirable that the site be designed with access from at least two directions to ensure access to the site despite traffic conditions, street maintenance work, acts of sabotage, or other unforeseen site disruptions. • Emergency and service access. Coordinate with laboratory staff and local authorities to ensure emergency access for fire department and other emergency vehicles. Access for shipping and receiving must comply with code requirements without compromising site security. • Site lighting. The site lighting should be designed to enhance security and discourage vandalism and unauthorized entry. Lighting comparable to that of a college campus offering night classes might serve as a guideline. • Landscape design. Landscaping should be designed to enhance site security by preventing potential vandals, burglars, and saboteurs from hiding in the landscaping until after dark. The following types of landscape design should be avoided: • Dense shrubbery within 3.048 m (10 ft) of the building or any security fence. • Large clusters of shrubbery, 0.61 m (2 ft) to 1.83 m (6 ft) high. • Tall evergreens with branches less than 1.52 m (5 ft) above grade. • Parking design. Like landscaping, the design of parking areas should consider site security requirements. The following are recommended levels of security for parking: • Level 1, unsecured. Visitor parking located near the visitors’ entrance to the building allowing entry and departure without security barriers. • Level 2, partially secured. Fenced area for use by persons having business at the facility. For example, shipping and receiving, biological and toxic waste pickup, dumpster replacement, and evidence delivery. The area should be gated, and the gate may be left open during business hours and locked after hours. Access might be through the level 1 parking area. • Level 3, secured. Staff parking area secured 24 h, surrounded by a security fence, and accessible by use of a proximity or card key device. Depending on security policy, this level might be eliminated, and staff could park in the level 2 parking area. • Level 4, high security. Vehicle impound parking with limited personnel access and monitored security systems.
  • 8. Computer Forensics:Forensic Laboratory Setup Requirements. 7 General Building Design • Exterior walls. Materials. Bullet-resistant, such as concrete or fully grouted masonry. Windows. Reflective and/or bullet-resistant glazing where exposed to public view. Window sill design. Windows should be installed flush with the exterior surface of the wall, or if recessed, provide a sloped exterior sill to prevent the placement of explosives at the window. • HVAC intakes. Locate in areas inaccessible to the public, such as in secured fenced areas. Design to prevent the possibility of someone introducing a tear gas canister into the intake. If located in parking areas, design to prevent introduction of vehicle exhaust. Locate away and upwind from fume hood exhaust. • Visitor access protection. Administrative or security receptionist at visitors’ access should be protected behind bullet-resistant glazing with adjacent walls of similar bullet-resistive construction. • Duress alarms. “Call assistance” or duress/panic alarms should be installed in key areas throughout the facility and concealed as appropriate. Locations might include visitor reception desk, bulk chemical storage spaces, weapons ranges, parking garages, and clandestine lab storage and exam spaces. • Laboratory tours. If the facility is to be designed to accommodate guided tours, tour groups should not be allowed into the laboratory spaces. Guided tours should be conducted through the main corridor system with viewing through strategically placed windows in the corridor walls providing viewing into the laboratory spaces. • Interior glazing. It is recommended that the use of windows between laboratory spaces be maximized. This is a feature designed to enhance safety of personnel by allowing those in one laboratory space to view the activities of those in other spaces that might be of a more hazardous nature. • Equipment and systems service and maintenance. Equipment and systems that are part of the building and might require periodics ervice and maintenance should be located outside of the laboratory spaces, and particularly outside of any space where evidence or drug standards are stored. Such equipment and systems might include, but are not limited to, electrical panels, VAV boxes, VAV controls, walk-in cooler compressors, and water purification filters. • Corridors. Primary circulation and exit corridors: 1.83 m (6 ft) wide, minimum. Secondary circulation and non-exit corridors: 1.37 m (41/2 ft) wide, minimum. • Doors. Double doors to all laboratory sections and spaces that are expected to receive oversized evidence or equipment. Double doors shall consist of a 0.914 m (36 in)wide active leaf and an 0.457 m (18 in) wide inactive leaf. Freight elevator doors minimum 1.22 m (48 in) wide.
  • 9. Computer Forensics:Forensic Laboratory Setup Requirements. 8 Fig: EMI/RFI Shield proof doors are required to examine the device that send and receive radio signal Security Design • Security Strategy Meeting. Although this is not a design guideline, it is recommended that a security strategy meeting take place upon completion of an approved schematic design of thevv building and the site. This meeting should be attended by representatives of thev building owner, building users, security staff, the architect, the electrical engineer, and a security design consultant. The purpose of this meeting is to establish and document a comprehensive security strategy for the new facility. This security strategy will act as a guideline for the design of passive and electronic security systems. This strategy should include, but not be limited to, security policy and procedural issues, site and building access as related to security, types of security electronics systems, performance requirements for security access systems, ASCLD/Laboratory Accreditation Board (LAB) accreditation issues related to security, and any other special security needs that might be identified by the users. Specific considerations regarding hardening the laboratory against terrorist attack may be important, depending on the location and function of the lab. • Escort only design. The design of the building should incorporate a security perimeter within which unauthorized persons may enter under an “escort only” policy. This security perimeter should be defined during the Security Strategy Meeting. The sign-in and badging area should be located at the visitors’ entrance. • Door access systems. Access to and circulation throughout the facility, as well as key zones of the building, should be provided with controlled access through the use of proximity or card-key access systems. The system should be capable of programming access devices for specific areas and times, and should fully document all access attempts. The system must prevent unauthorized entry while maintaining safe and legal exiting. This security must be maintained in multistory buildings having shared elevator access.
  • 10. Computer Forensics:Forensic Laboratory Setup Requirements. 9 • Door status monitoring. Key doors throughout the building, particularly exterior doors and doors to evidence storage spaces, should be electronically monitored for open/closed status. • Closed circuit television (CCTV) systems. Key areas of the building, both interior and exterior, should be kept under video surveillance. Key areas might include, but are not limited to, exterior doors, lobby/reception areas, parking lots, and evidence delivery areas. Placement of CCTV cameras and features (pan, zoom, tilt, constant sweep, time lapse recording, etc.) should be defined during the Security Strategy Meeting. • Special security design features. The security design of the facility should include consideration of such special features as: - Motion detection in evidence storage spaces, circulation corridors, or other key areas. - Additional security protection for storage of high-value evidence items such as money and jewelry. - DEA guidelines for the storage of narcotics. Mechanical Systems Design Checklist • Isolation of various spaces. ✧ Biologically hazardous spaces. ✧ PCR amplification room(s). ✧ Mitochondrial DNA room(s). ✧ Firing range. • HEPA filtered exhausts. ✧ Verify need per local authorities. • Differential pressure of adjacent spaces. ✧ Verify need for positive and negative pressure spaces. • Supplemental cooling. ✧ Instrument rooms. ✧ Other spaces with heat-generating equipment. • Evidence drying room exhausts. ✧ Special handling for putrid items. • Firing range exhaust.
  • 11. Computer Forensics:Forensic Laboratory Setup Requirements. 10 Plumbing Systems DesignChecklist • Emergency shower and eyewashes and floor drains. ✧ In laboratory spaces. ✧ In areas of refuge. • Caustic (acid/alkali) waste systems, i.e., neutralization/hazardous waste systems • Fume hood and biological hood plumbing utilities. • Water treatment systems. ✧ Recirculating deionized water. ✧ Point-of-use type 1 water polisher. • Laboratory gas types. ✧ Hydrogen, nitrogen, helium, air, argon. ✧ Manifolded instrument gas systems. ✧ Central instrument gas distribution systems. ✧ Laboratory compressed air ✧ Laboratory vacuum. ✧ Consider hydrogen generators to avoid NFPA gas plumbing requirements. ✧ Natural gas. • Rarely used in most modern forensic laboratories. • Consider small gas cylinders stored beneath fume hood. • Laboratory gas locations. ✧ At laboratory benches. ✧ In fume hoods and biological hoods. ✧ In instrumentation rooms. ✧ At scanning electron microscope. • Dry fire suppression systems. ✧ Instrumentation rooms. ✧ Computer room(s). ✧ Scanning electron microscope room(s)
  • 12. Computer Forensics:Forensic Laboratory Setup Requirements. 11 Electrical Systems DesignChecklist • Emergency generator. Recommend emergency power and lighting for the following spaces: • Entire evidence section. • All refrigerators and freezers, including walk-in units. • Photography darkroom(s). • Entire security section, including electronic security systems and telephones. • X-ray processing room(s). Recommend one duplex outlet per 92.90 m2 (1000 ft2) and 25 percent lighting fo the following spaces: • All technical laboratory, examination, and investigation spaces. Minimal emergency power and lighting per applicable codes: • All other spaces in the building not identified above. • Uninterruptable power supply (UPS). All computer-driven systems and equipment including, but not limited to, laboratory instrumentation, Automated Fingerprint Identification System (AFIS), Combined DNA Identification System (CODIS), Laboratory Information Management System (LIMS), Drugfire, Integrated Ballistic Imaging System (IBIS), and LABNET. Central UPS system is preferred, but local UPS units are acceptable. • Task lighting. Verify locations, types, and color temperatures with users. • Local light level control. Verify locations with users. • Bench power. General: single outlets at 0.457 m (18 in) on centers, or duplex outlets at 0.914 m (36 in) on centers. Special bench power requirements to be verified. General Laboratory Design • Fume hoods. Class A, chemical fume hood with remotely located exhaust blower. • Biological hoods. Class II, types A, B2, or B3, depending on specific application, with remotely located exhaust blower. • Bench top work surfaces. Epoxy resin in laboratory spaces where fume hood or chemically rated biological hood is installed. Stainless steel in spaces where biologically contaminated evidence is to be placed on the work surface. 3.81 cm (11/2-in) thick laminated maple in physical examination spaces such as firearms shop and vehicle examination work bench. Chemical resistant plastic laminate in all other laboratory spaces not identified above. Standard plastic laminate in nonlaboratory spaces such as offices, conference rooms,
  • 13. Computer Forensics:Forensic Laboratory Setup Requirements. 12 lunch room, toilet rooms, etc. Laboratory sinks. Epoxy resin in epoxy resin countertops, all other locations stainless steel. • Hands-free sinks. At all clean sinks. Verify other special locations with users. • Clean sink areas. Located at the entrance to every laboratory section. Used only to wash hands upon leaving a laboratory section. Provide lab coat hangers. Provide cabinetry for storage of soap, paper towels, rubber gloves, and other protective garments as determined necessary by the users. • Caustic (acid/alkali) waste plumbing. At all epoxy resin sinks and fume hood cup sinks. May include dilution system, neutralizing filters, or holding vessels, depending on local authority and plumbing design. • Evidence drying rooms. Recommended minimum of 12 to 15 air changes per hour, direct exhaust to exterior. Washable finishes. • Biovestibules. Locate between “clean” and “dirty” spaces, for example, between main circulation corridor and entrance to a laboratory section that potentially contains hazardous airborne contaminants. Shall be designed as an interlock between clean and dirty spaces with air handled through differential pressurization to prevent exfiltration of contaminated air. Shall contain all the features of the clean sink areas described above. Minimum size: 5.95 m2 (64 ft2). • Bulk chemical and clandestine lab evidence storage rooms. Exhaust system to expel both heavier- and lighter-than-air vapors. • Explosion-proof electrical fixtures. • Blowout panel. • Chemical spill containment. • Finishes. Laboratory floors. • Chemical-resistant sheet vinyl or vinyl tiles with welded seams. Laboratory walls. • Epoxy in all spaces considered highly biologically or chemically hazardous, such as examination rooms, bulk drug analysis, and bulk chemical storage. • Semi-gloss latex enamel in all other spaces. Laboratory ceilings. • Epoxy in all spaces considered highly biologically or chemically hazardous, such as examination rooms, bulk drug analysis, and bulk chemical storage.
  • 14. Computer Forensics:Forensic Laboratory Setup Requirements. 13 • Suspended acoustical in all other spaces. Nonlaboratory spaces. • Acceptable interior finish standards for offices and non laboratory support spaces. • Laboratory casework. Standard laboratory casework with utility access space behind base cabinets Steel or wood preferred, plastic laminate acceptable. Maximize use of flexible laboratory casework systems. • Files. Generally, one four-drawer filing cabinet, or the equivalent file storage space, should be provided for each analyst at the area of the nonlaboratory workstation. • Special considerations. Acoustics. Reflective surfaces. Vibration-proof flooring. High-strength flooring. Universal Facility Design Components Although no two forensic laboratories are alike, there are basic functional components and areas that are universal to most laboratory buildings. The following set of checklists serve as recommended guidelines and requirements for universal laboratory building components, and have been divided into four categories: administrative, building, technical support, and general technical. Administrative • Design standards for these spaces should be based on acceptable office space design standards. • Private offices. Based on existing space standards, if any. • Offices for support personnel. Shared offices or open office systems furniture. • Files for active cases. • Clerical, administrative, and case support. • Mail, photocopy, and facsimile. • Conference room(s). • Lobby/reception. • Consultant offices. • Library. Book stacks. Periodicals shelves. Study carrel(s) Study table(s) Computer information terminal(s) Building • Mechanical. Heating, ventilation, and air conditioning (HVAC) equipment rooms. Air handling systems. Fume and biological hood exhaust equipment.
  • 15. Computer Forensics:Forensic Laboratory Setup Requirements. 14 Laboratory compressed air and vacuum systems. Central plant water treatment systems. Domestic hot and cold water systems. Fire extinguishing systems and sprinkler control rooms. Instrument gas manifold and distribution systems. • Communications. Computer rooms and/or closets. Telephone equipment rooms and/or closets. Premise wiring rooms and/or closets. Data line provisions. • Electrical. Service entrance and main switch gear. Emergency generator. Uninterruptable power supply (UPS) equipment. Electrical closets. Electrical service panels. • Staff use. Lunch room. Break room(s). Locker rooms with showers. Rest rooms. • Other Janitorial closet(s). Passenger and/or freight elevator(s). Recycling. Lab coat cleaning. Shipping and receiving. Hazardous waste disposal. Compressed gas cylinder storage. General waste disposal. Technical Support • Storage. General laboratory storage. General supplies storage. Long-term files storage. Chemical storage. • Dry fire-suppression system. • Evidence. Evidence receiving and return counter from and to submitting agencies. After-hours secure evidence lockers. Evidence disbursal and return counter to and from laboratory sections. Evidence custodian workstations: minimum 5.95 m2 (64 ft2). Evidence supervisor office: minimum 11.48 m2 (120 ft2).
  • 16. Computer Forensics:Forensic Laboratory Setup Requirements. 15 Evidence storage. • General evidence storage shelving. • Refrigerated and frozen evidence storage: refrigerators and freezers or walk-in units. • Secure narcotics storage. • Secure valuables storage. • Flammable evidence storage: fire-rated, ventilated storage room, or ventilated flammable storage cabinets. • Biohazardous evidence storage. • Gun storage. • Long-term evidence storage. Evidence workroom. • Mail room features for packaging, sending, and receiving evidence. • Layout countertop space with sink. • Photocopy and facsimile. Evidence case review/triage/conference room(s). Evidence drying. General Technical • Vehicle processing. Securable and air conditioned/heated forensic garage bay(s). • At least one bay large enough to accommodate vans and motor homes. Workbench space: 3.048 lin m (10 lin ft) per bay. One shop sink per bay. Laser or remote fiber light source. Vehicle lift (fixed or portable). High-intensity lighting. Additional pull-down lighting.Tools storage. Evidence drying room(s).Compressed air. • Forensic photography. Can be utilized for laboratory support only or offer full services, including public relations and graphic arts. Film and print for black and white and color processing. Chemical storage and mixing space. Studio. Finishing. Computer-aided design and drafting (CADD) for graphic arts. Photographic equipment and supplies storage. Refrigerator. • Computer imaging. Video and photographic enhancement. General enhancement of latent prints, footprints, etc. Virtual reality crime scene recording. • Training. Classroom(s). Audio/visual media room. Exhibit storage. Mock crime scene room(s). Training laboratory. Breath alcohol training. Video conferencing. Computer and television networking.
  • 17. Computer Forensics:Forensic Laboratory Setup Requirements. 16 • Quality assurance. Proficiency testing/sample preparation laboratory (might be shared with training laboratory). Conference/office. Record storage and archival facilities. •Crime scene unit. Equipment storage. Staging area.
  • 18. Computer Forensics:Forensic Laboratory Setup Requirements. 17 Methodology How to Set Up a Computer Forensics Lab? Computer forensics laboratories are tightly controlled areas for various levels of computer examination. Professional computer forensic examiners divide computer forensics labs into two domains: active-system analysis and static media examination. Active-system analysis deals with forensic information, user activity and log reports based off an actively running operating system stored in volatile memory: erased on shutdown or restart. Static media examinations focus on removable flash drives, external and internal hard disks and other types of storage media that persists after a computer is shut down. Comprehensive forensic laboratories situate both of these capabilities in a collaborative environment to gather the whole picture of host activity. Things You'll Need Office space Clean desks Desk chairs Desk lighting Computers for forensic analysis 2 or more blank hard drives Forensic analysis software Hard drive cables Computer hardware toolkit Instructions i. Design your forensic laboratory layout. Partition the room into three sections --- one for volatile memory data analysis, static media duplication and archival, and static media analysis. Set up network and Internet connections so that all forensic analysis computers and data archives are networked together for ease of access. Ensure the layout of the room is conducive to a logical flow of the forensic process: data preservation, capture, verification and analysis. ii. Install physical access control devices and appropriate safety systems. Forensic laboratories must be secured against unauthorized access with tools such as conventional locks, security systems and surveillance cameras. Depending on the scope of the forensic facility, adequate cooling, fire-suppression and carbon monoxide detection systems should also be in place as necessary to maintain examiner and hardware safety. iii. Set up forensic workstations and computers. Clear all clutter and unnecessary dust and grime from workstations, as these can cause damage to physical media and target systems. Do not bring liquids or strong magnetic materials into your computer forensic laboratory; these are major contributors in data loss or electrical shorts. Connect your forensic analysis computers to the network, and install appropriate forensic and security software. Ensure your network is behind a firewall to prevent hacker attacks.
  • 19. Computer Forensics:Forensic Laboratory Setup Requirements. 18 iv. Install blank forensic hard drives at your static media capture and archive area. Connect the drives to the computer workstation and set aside to prevent damage. After each analysis, ensure the drive storage is reformatted to provide forensic integrity for the next analysis. Ensure forensic workstation areas have ample space for target computers and media to be placed. v. Test your workstations, computer systems, network and forensic analysis hard drives for ease of use and proper setup. Simulate real forensic recovery operations on old hard drives or current systems. Follow all steps of your forensic analysis methodically, and test the layout of the laboratory for proper flow. Pay close attention to the layout of each workstation and make necessary modifications to keep the areas open, free from clutter or debris and conducive to careful forensic analysis.
  • 20. Computer Forensics:Forensic Laboratory Setup Requirements. 19 Conclusion During this phase all the facility planning and design work will be brought to fruition and the forensic laboratory facility will be built. During the construction phase a team of individuals represents the laboratory’s interests, ensuring that all the laboratory concepts are fully implemented. Each member of the team has a defined set of responsibilities. The laboratory will need to rely on the team members’ collective expertise with respect to interpretation of the contract documents, resolution of technical construction issues, and unforeseen construction conditions, such as ground water or bad soil. This team often includes: • The building owner’s project manager or site representative, usually from facilities planning and design, the laboratory planner, and the contracting officer. • Members of the design team, including the architect, and structural, mechanical, and electrical engineers. It is critical that the laboratory director monitor progress during construction and make available to the project team an individual who is knowledgeable about all laboratory design requirements. This person will assist and act as a resource to the project team, answering questions and responding to issues directly affecting the forensic laboratory’s functional design requirements and facilitating the exchange of information between laboratory staff and the construction team when required. References 1. Forensic Laboratories: Handbook for Facility Planning, Design, Construction, and Moving -U.S. Department of Justice 2. Staff skill requirements and equipment recommendations for forensic science laboratories-Laboratory and Scientific Section United Nations Office on Drugs and Crime Vienna 3. Digital Forensics: Architectural and Engineering Facility Design Requirements By Michael Mount, Adam Denmark 4. Setting up an electronic evidence forensics laboratory-Hank Wolfe Associate Professor, Computer Forensics &Security, Information Science Dept.