SlideShare uma empresa Scribd logo
1 de 91
Criminal Justice Training  Center ,[object Object],[object Object]
High Tech Evidence Collection and Seizure ,[object Object],[object Object]
High Tech Evidence Collection and Seizure
Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object]
Agenda ,[object Object],[object Object]
Agenda ,[object Object],[object Object],[object Object],[object Object]
Identification ,[object Object],[object Object],[object Object]
Identification – General Concepts ,[object Object],[object Object],[object Object],[object Object]
Identification – General Concepts ,[object Object],[object Object]
Identification – General Concepts You can take everything, or take only what is subject to search warrant or you can take only data. (Computer of Victim vs. Suspect vs. 2nd party to the event ??) But…
Identification – General Concepts ,[object Object],[object Object],[object Object]
Identification – General Concepts ,[object Object],[object Object]
Identification – Types of Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Identification – Types of Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Identification – Types of Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Identification – Where to Look for It ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Identification – Where to Look For It ,[object Object],[object Object],[object Object],[object Object],[object Object]
Identification – Where to Look For It ,[object Object],[object Object]
Sample Evidence – Tower Computer Case
Sample Evidence - Monitor, Keyboard, and Mouse
Sample Evidence - Computer Media/Storage
Sample Evidence - Computer Media/Storage USB pocket disk 32MB IBM Microdrive 1GB, 500/340 MB
Sample Evidence - Computer Media/Storage “ Thumb Drives” up to 128MB “Disk-on-Key” unit
Sample Evidence - Card Readers USB Pocket DigiDrive.  Reads multiple media sources, smart cards etc..
Sample Evidence PDA’s…
Sample Evidence – Magnetic Card Readers Mini-Mag Magstripe reader (PMR 102)
Sample Evidence – Laptop
Sample Evidence – Tablet PC
Sample Evidence - Computer peripherals
Sample Evidence - Flat Plate Scanner
Sample Evidence – Homemade
Sample Evidence - Homemade
Sample Evidence Area Sometimes they can never be separated from their computer.
Preservation and Collection ,[object Object],[object Object],[object Object]
Preservation and Collection ,[object Object],[object Object]
Preservation – Basic Rules ,[object Object],[object Object]
Preservation – Basic Rules ,[object Object],[object Object],[object Object]
Preservation – Basic Rules ,[object Object],[object Object],[object Object],[object Object]
Preservation – Basic Rules ,[object Object]
Preservation – Basic Rules ,[object Object],[object Object],[object Object],[object Object],[object Object]
Preservation – Basic Rules ,[object Object],[object Object],[object Object]
Preservation ,[object Object],[object Object],[object Object]
Preservation – Fragility of Evidence ,[object Object],[object Object]
Preservation – Fragility of Evidence ,[object Object],[object Object],[object Object],[object Object]
Preservation – Fragility of Evidence ,[object Object],[object Object]
Preservation – Special Environments ,[object Object],[object Object],[object Object]
Preservation – Evaluating Conditions ,[object Object],[object Object]
Preservation – Hacker systems When you have a case involving a computer as the object or means of committing a crime, remember that a program running in memory might be the evidence of your crime.
Preservation – Evaluating Conditions ,[object Object],[object Object],[object Object],[object Object],[object Object]
Preservation – Evaluating Conditions ,[object Object],[object Object],[object Object]
Preservation – Evaluating Conditions ,[object Object],[object Object]
Preservation – Evaluating Conditions ,[object Object],[object Object],[object Object]
Preservation – Evaluating Conditions ,[object Object],[object Object],[object Object]
Preservation – Urban Legend? The possible presence of degaussing (magnets) equipment placed in the crime scene by the suspect.  Evidence being lost due the presence of large degaussing hardware hidden in a doorway and operated by a wall switch. Hmm,…not likely.
Collection – Chronological Worksheet ,[object Object],[object Object],[object Object]
Collection – Chronological Worksheet ,[object Object],[object Object],[object Object]
Collection - Photographing ,[object Object],[object Object],[object Object]
Collection - Photographing ,[object Object],[object Object]
It is the small stuff that can create problems sometimes…
Collection - Photographing ,[object Object]
Someone wanted this one dead…
Collection – Sketching
Collection – Sketching ,[object Object],[object Object],[object Object],[object Object]
Collection – Sketching ,[object Object]
Collection – Sketching ,[object Object]
Collection – Sketching ,[object Object],[object Object]
Collection ,[object Object]
Collection ,[object Object]
Collection ,[object Object]
Collection ,[object Object],[object Object]
Collection ,[object Object],[object Object]
Collection
Collection ,[object Object]
Collection If you are seizing more than one computer system first number the computers and then tag the cables and hardware using the computer number. Ex. A-1, B-1, A-2, B-2 etc…
Collection - Transport ,[object Object],[object Object]
Collection - Transport ,[object Object],[object Object]
Collection - Transport ,[object Object],[object Object]
Collection - Transport ,[object Object],[object Object]
Collection – Golden Rules ,[object Object],[object Object],[object Object],[object Object]
What is “Chain of Evidence”? ,[object Object],[object Object]
What is “Chain of Evidence”? ,[object Object]
Maintaining the Chain of Evidence ,[object Object],[object Object],[object Object]
Maintaining the Chain of Evidence ,[object Object],[object Object]
Maintaining the Chain of Evidence ,[object Object],[object Object]
Presenting the Chain of Evidence ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Presenting the Chain of Evidence ,[object Object],[object Object],[object Object],[object Object]
Presenting the Chain of Evidence ,[object Object],[object Object],[object Object],[object Object]
Evidence Storage Guidelines ,[object Object],[object Object],[object Object],[object Object],[object Object]
Storage Containers ,[object Object],[object Object],[object Object],[object Object],[object Object]
Summary ,[object Object],[object Object],[object Object]
 

Mais conteúdo relacionado

Mais procurados

Anti forensic
Anti forensicAnti forensic
Anti forensic
Milap Oza
 
Important keyword to remember
Important keyword to rememberImportant keyword to remember
Important keyword to remember
Iszamli Jailani
 

Mais procurados (20)

Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Threats
ThreatsThreats
Threats
 
Understanding computer investigation
Understanding computer investigationUnderstanding computer investigation
Understanding computer investigation
 
File000120
File000120File000120
File000120
 
Anti forensic
Anti forensicAnti forensic
Anti forensic
 
computer forensics
computer forensics computer forensics
computer forensics
 
Fusing digital forensics, electronic discovery and incident response
Fusing digital forensics, electronic discovery and incident responseFusing digital forensics, electronic discovery and incident response
Fusing digital forensics, electronic discovery and incident response
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
The Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceThe Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practice
 
Codebits 2010
Codebits 2010Codebits 2010
Codebits 2010
 
File000115
File000115File000115
File000115
 
Important keyword to remember
Important keyword to rememberImportant keyword to remember
Important keyword to remember
 
File000173
File000173File000173
File000173
 
History of Computing
History of ComputingHistory of Computing
History of Computing
 

Destaque

Forensic Expert Cross Examination
Forensic Expert Cross ExaminationForensic Expert Cross Examination
Forensic Expert Cross Examination
ivneetsingh
 
Gowtham kumar
Gowtham kumarGowtham kumar
Gowtham kumar
vgprasad
 

Destaque (15)

PRASHANT DHARPURE (1)
PRASHANT DHARPURE (1)PRASHANT DHARPURE (1)
PRASHANT DHARPURE (1)
 
Forensic Expert Cross Examination
Forensic Expert Cross ExaminationForensic Expert Cross Examination
Forensic Expert Cross Examination
 
Electronic Evidence with Case Laws for Maharashtra Judicial Academy by Prasha...
Electronic Evidence with Case Laws for Maharashtra Judicial Academy by Prasha...Electronic Evidence with Case Laws for Maharashtra Judicial Academy by Prasha...
Electronic Evidence with Case Laws for Maharashtra Judicial Academy by Prasha...
 
Gowtham kumar
Gowtham kumarGowtham kumar
Gowtham kumar
 
Electronic evidence for delhi judicial academy prashant mali
Electronic evidence  for delhi judicial academy prashant maliElectronic evidence  for delhi judicial academy prashant mali
Electronic evidence for delhi judicial academy prashant mali
 
Obsessive compulsive disorder
Obsessive compulsive disorderObsessive compulsive disorder
Obsessive compulsive disorder
 
Appreciation of Electronic Evidence-PDF
Appreciation of Electronic Evidence-PDFAppreciation of Electronic Evidence-PDF
Appreciation of Electronic Evidence-PDF
 
Designation Letter- Annur-signature
Designation Letter- Annur-signatureDesignation Letter- Annur-signature
Designation Letter- Annur-signature
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
oficina plano de manejo
oficina plano de manejooficina plano de manejo
oficina plano de manejo
 
4º eso .ppt 1
4º eso .ppt 14º eso .ppt 1
4º eso .ppt 1
 
information technology
information technologyinformation technology
information technology
 
2 pk 05b
2 pk 05b2 pk 05b
2 pk 05b
 
Plastic money
Plastic moneyPlastic money
Plastic money
 
Admissibility of electronic evidence in india
Admissibility of electronic evidence in indiaAdmissibility of electronic evidence in india
Admissibility of electronic evidence in india
 

Semelhante a Evidence Seizure Level One

Bag and Tag
Bag and TagBag and Tag
Bag and Tag
CTIN
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
Milap Oza
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...
pable2
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
Gnanavi2
 

Semelhante a Evidence Seizure Level One (20)

Bag and Tag
Bag and TagBag and Tag
Bag and Tag
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
2022-05-12 Live Forensics for Law Enforcement @UniPD
2022-05-12 Live Forensics for Law Enforcement @UniPD2022-05-12 Live Forensics for Law Enforcement @UniPD
2022-05-12 Live Forensics for Law Enforcement @UniPD
 
Cyber Crime Evidence Collection Ifsa 2009
Cyber Crime Evidence Collection Ifsa 2009Cyber Crime Evidence Collection Ifsa 2009
Cyber Crime Evidence Collection Ifsa 2009
 
Search & Seizure of Electronic Evidence by Pelorus Technologies
Search & Seizure of Electronic Evidence by Pelorus TechnologiesSearch & Seizure of Electronic Evidence by Pelorus Technologies
Search & Seizure of Electronic Evidence by Pelorus Technologies
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Ch 3C Processing Crime and Incident Scenes.ppt
Ch 3C Processing Crime and Incident Scenes.pptCh 3C Processing Crime and Incident Scenes.ppt
Ch 3C Processing Crime and Incident Scenes.ppt
 
Best Practices For Seizing Electronic Evidence v.3: A Pocket Guide for Firs...
  Best Practices For Seizing Electronic Evidence v.3: A Pocket Guide for Firs...  Best Practices For Seizing Electronic Evidence v.3: A Pocket Guide for Firs...
Best Practices For Seizing Electronic Evidence v.3: A Pocket Guide for Firs...
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Introduction To Forensic Methodologies
Introduction To Forensic MethodologiesIntroduction To Forensic Methodologies
Introduction To Forensic Methodologies
 
CS6004 Cyber Forensics - UNIT IV
CS6004 Cyber Forensics - UNIT IVCS6004 Cyber Forensics - UNIT IV
CS6004 Cyber Forensics - UNIT IV
 
Digital Forensics Workshop
Digital Forensics WorkshopDigital Forensics Workshop
Digital Forensics Workshop
 
Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014Cyber forensics 02 mit-2014
Cyber forensics 02 mit-2014
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
L11 - Intro to Computer Forensics.ppt
L11 - Intro to Computer Forensics.pptL11 - Intro to Computer Forensics.ppt
L11 - Intro to Computer Forensics.ppt
 

Mais de CTIN

Mounting virtual hard drives
Mounting virtual hard drivesMounting virtual hard drives
Mounting virtual hard drives
CTIN
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
CTIN
 
Encase V7 Presented by Guidance Software august 2011
Encase V7 Presented by Guidance Software   august 2011Encase V7 Presented by Guidance Software   august 2011
Encase V7 Presented by Guidance Software august 2011
CTIN
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3
CTIN
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3
CTIN
 
Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troyla
CTIN
 
Windows 7 forensics thumbnail-dtl-r4
Windows 7 forensics thumbnail-dtl-r4Windows 7 forensics thumbnail-dtl-r4
Windows 7 forensics thumbnail-dtl-r4
CTIN
 
Windows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-publicWindows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-public
CTIN
 
Time Stamp Analysis of Windows Systems
Time Stamp Analysis of Windows SystemsTime Stamp Analysis of Windows Systems
Time Stamp Analysis of Windows Systems
CTIN
 
Vista Forensics
Vista ForensicsVista Forensics
Vista Forensics
CTIN
 
Mac Forensics
Mac ForensicsMac Forensics
Mac Forensics
CTIN
 
Nra
NraNra
Nra
CTIN
 
Live Forensics
Live ForensicsLive Forensics
Live Forensics
CTIN
 
Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It Security
CTIN
 
Edrm
EdrmEdrm
Edrm
CTIN
 
Computer Searchs, Electronic Communication, Computer Trespass
Computer Searchs, Electronic Communication, Computer TrespassComputer Searchs, Electronic Communication, Computer Trespass
Computer Searchs, Electronic Communication, Computer Trespass
CTIN
 
CyberCrime
CyberCrimeCyberCrime
CyberCrime
CTIN
 
Search Warrants
Search WarrantsSearch Warrants
Search Warrants
CTIN
 
Part6 Private Sector Concerns
Part6 Private Sector ConcernsPart6 Private Sector Concerns
Part6 Private Sector Concerns
CTIN
 
Sadfe2007
Sadfe2007Sadfe2007
Sadfe2007
CTIN
 

Mais de CTIN (20)

Mounting virtual hard drives
Mounting virtual hard drivesMounting virtual hard drives
Mounting virtual hard drives
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
 
Encase V7 Presented by Guidance Software august 2011
Encase V7 Presented by Guidance Software   august 2011Encase V7 Presented by Guidance Software   august 2011
Encase V7 Presented by Guidance Software august 2011
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3
 
Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troyla
 
Windows 7 forensics thumbnail-dtl-r4
Windows 7 forensics thumbnail-dtl-r4Windows 7 forensics thumbnail-dtl-r4
Windows 7 forensics thumbnail-dtl-r4
 
Windows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-publicWindows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-public
 
Time Stamp Analysis of Windows Systems
Time Stamp Analysis of Windows SystemsTime Stamp Analysis of Windows Systems
Time Stamp Analysis of Windows Systems
 
Vista Forensics
Vista ForensicsVista Forensics
Vista Forensics
 
Mac Forensics
Mac ForensicsMac Forensics
Mac Forensics
 
Nra
NraNra
Nra
 
Live Forensics
Live ForensicsLive Forensics
Live Forensics
 
Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It Security
 
Edrm
EdrmEdrm
Edrm
 
Computer Searchs, Electronic Communication, Computer Trespass
Computer Searchs, Electronic Communication, Computer TrespassComputer Searchs, Electronic Communication, Computer Trespass
Computer Searchs, Electronic Communication, Computer Trespass
 
CyberCrime
CyberCrimeCyberCrime
CyberCrime
 
Search Warrants
Search WarrantsSearch Warrants
Search Warrants
 
Part6 Private Sector Concerns
Part6 Private Sector ConcernsPart6 Private Sector Concerns
Part6 Private Sector Concerns
 
Sadfe2007
Sadfe2007Sadfe2007
Sadfe2007
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 

Evidence Seizure Level One