Urgenthomework logo
UrgentHomeWork
Live chat

Loading..

IMT4114 : Introductory Computer Forensics : Wearable Technologies

Write a research essay exploring the amalgamation of wearable technologies and digital forensics. You may choose to explore any perspective you like i.e. advantages, disadvantages, methods, processes, limitations, case studies, laws etc. Your essay must be well referenced and demonstrate research, analysis, creativity and a well thought out argument. You should aim for a minimum of five quality references.

Answer: 

The ever-increasing prevalence of the technology in the modern life has also led to the use of various digital devices in a criminal investigation or a civil litigation. Wearable digital devices such as smart watches, smart glasses, smart jewellery, and fitness trackers are such popular means that can potentially generate the data for use in the digital forensics. These can have a tremendous impact on the digital foren


sics investigation and the litigation proceedings. The essay presents one of the perspectives of the amalgamation of the wearable technologies and the digital forensics in the form of the challenges and disadvantages of the same.

The first and the foremost concern in the use of the wearable technologies in the digital forensics is the inherent lack of reliability. The data of the wearable devices is unreliable because of the reasons like ability to be misinterpreted by the users themselves (Marrington, Kerr & Gammack, 2016). The users can remove the devices at any time or self-manipulate the data. The other cause of the unreliability of the data is the risk of the misinterpretation because of the involvement of the third party analytics to process the data.

Another significant disadvantage of the wearable technologies is that the data obtained from the same cannot be regarded as relevant at all times (Vinez, 2017). The issue may arise when an individual forgets to simply wear, charge or synchronise the device. The devices may also record the data even when simply tapping the legs or worn by an animal and no actual activity (Ajana, 2017). Moreover, in case if injury or say post-accident, the device may slow down and might not work to its full potential. Thus during the litigation proceedings, the said data cannot be the sole admissible evidence.

The third major issue is that the features, functionality and interface of the wearables technologies varies greatly between various brands and devices (Rongen & Geradts, 2017). As a result, there is wide range of inconsistency amongst the devices themselves to be used by the analytics companies while attempting the extraction the data and regard the same as evidences. Thus, the presence of the variety of such wearable devices makes it difficult to standardise the data’s admissibility in the litigation processes.

In addition to the above mentioned disadvantages is the cost of the collection, processing and the storage of the data so obtained (Drake, Cain & Lee, 2018). The engagement of the experts would be a high add on to the digital forensics and the legal proceedings cost.

Thus, as per the discussion conducted in the previous parts it can be concluded that the wearable technology is still new and in its basic phase. There are few inherent limitations as mentioned above, and thus these can be used as basic aids to the evidences in the digital forensics processes. The use of the data extracted from these devices in the legal proceedings has just begun and it would require many more years for the legal professionals to use the data in the digital forensics to yield the maximum potential of this new innovative source of evidence.

References:

Ajana, B. (Ed.). (2017). Self-Tracking: Empirical and Philosophical Investigations. UK: Springer.

Drake, J. R., Cain, R., & Lee, V. R. (2018). From Wearing to Wondering: Treating Wearable Activity Trackers as Objects of Inquiry. In Wearable Technologies: Concepts, Methodologies, Tools, and Applications. United States: IGI Global, 810-832.

Marrington, A., Kerr, D., & Gammack, J. (Eds.). (2016). Managing Security Issues and the Hidden Dangers of Wearable Technologies. United States: IGI Global. 

Rongen, J. and Geradts, Z. (2017). Extraction and Forensic Analysis of Artifacts on Wearables. International Journal of Forensic Science & Pathology. 312-318.

Vinez, K. E. (2017). The Admissibility of Data Collected from Wearable Devices. Stetson Journal of Advocacy and Law, 1.


Buy IMT4114 : Introductory Computer Forensics : Wearable Technologies Answers Online

Talk to our expert to get the help with IMT4114 : Introductory Computer Forensics : Wearable Technologies Answers to complete your assessment on time and boost your grades now

The main aim/motive of the management assignment help services is to get connect with a greater number of students, and effectively help, and support them in getting completing their assignments the students also get find this a wonderful opportunity where they could effectively learn more about their topics, as the experts also have the best team members with them in which all the members effectively support each other to get complete their diploma assignments. They complete the assessments of the students in an appropriate manner and deliver them back to the students before the due date of the assignment so that the students could timely submit this, and can score higher marks. The experts of the assignment help services at urgenthomework.com are so much skilled, capable, talented, and experienced in their field of programming homework help writing assignments, so, for this, they can effectively write the best economics assignment help services.

Get Online Support for IMT4114 : Introductory Computer Forensics : Wearable Technologies Assignment Help Online

Copyright © 2009-2023 UrgentHomework.com, All right reserved.