Introducing Lima. Award Winning Software

Size: px
Start display at page:

Download "Introducing Lima. Award Winning Software"

Transcription

1

2 Introducing Lima Developed over 6 years, The entire Lima family has enabled forensic practices - regardless of size - to operate effectively through its comprehensive Endto-End Case Management system. Lima is simple to use and yet utilises a disciplined and exacting process for managing case work. Lima achieves full continuity of evidence during case work through contemporaneous notes, exhibit tracking and automatic full disclosure. Every Lima solution is ideal for meeting or working towards international quality and process standards. Award Winning Software Lima achieves full continuity of evidence during case work through contemporaneous notes, exhibit tracking and automatic full disclosure. Every Lima solution is ideal for meeting or working towards international quality and process standards such as ISO Not only has the software received a 5 star review from SC Magazine for the 3rd year running, but the software has been awarded its 3rd SC Magazine award - the prestigious Lab Approved award. Described as a must have for any digital forensic lab, this really is a testament to the comprehensive nature of the product and the dedication of our software development team.

3

4 Base Modules The Lima software solution consists of a number of modules allowing full case control from the initial enquiry/customer contact to case completion. Contacts Full contact management of Client records. Providing full recording of client information and cases for clients. Case Management Total workáow solution and End-to-End Case Management to provide continuity of evidence and full disclosure of the forensic examination. Enables laboratory management and caseload allocation reviews. Resources Resources provide Asset Management including staff, assets, suppliers and locations. Full management of user account permissions. Search The search function allows accesses a range of data with export of data in XML format. Knowledge Base Centralised repository of information for sharing and best practice purposes. Settings Allowing detailed customisation of the Lima software based on user requirements, allowing a roaming proàle for any user. Premium Modules Lima Insight is one of the latest additions to the ever growing Lima product family. Lima Insight allows users to extract and present management information through the use of a smooth, browser based interface. Insight is fully conàgurable allowing you to create custom dashboards and reports, making the information that is important to you instantly available. Insight will allow you to make quicker, smarter business decisions based on real time data from within the Lima database. The Lima Sales Module allows implementation of any sales process, creating full auditability from the initial enquiry, through to invoicing of the case. It enables you to log and manage all inbound sales enquiries, with the ability to integrate with the Contact Module to store new customer details. You can also take advantage of the quotation wizard which enables customisable quotations to be generated based on numerous different variables, including hourly rates, service type and sectors. Through the use of mail merge, customisable sales proposals can be automatically populated using data from within the Lima Database. The Lima Portal provides up to the minute updates of all ongoing case activity through a secure SSL 128bit web browser based interface. The Portal is published onto an intranet web browser, with no incremental costs to the client if they hold a Lima Enterprise License. The Portal enables an organisation to deploy a single integrated system for requesting digital forensic examinations and support to as many authorised investigators, clients or ofàcers they wish. Through a fully conàgurable submissions process, structured information will be captured in a timely manner, enabling a faster response from their digital forensic team. Submissions created through the Portal can be audited via a designated Portal Submissions Manager, they have the ability to approve or reject the incoming submission to ensure that the quality of information is of the required level before it gets assigned to the forensic analysts.

5

6 The Lima Secure Online Portal is a Premium Module which adds a wide range of functionality to the Lima solution. Included for free, as part of the Enterprise Edition, it is designed for organisations which have a range of individuals submitting digital forensic casework to their forensic laboratory. Many organisations have investigators - either corporate or law enforcement staff - who take custody of an exhibit or require data to be captured from a device or network. These investigators then routinely have to complete a request in some format for the examination of digital evidence in the investigation. Typically this can involve Àlling in a form, sending a fax or sending in a variety of s. Some of these methods produce structured data, some do not. This often entails the staff at the digital forensics laboratory transcribing information into their own management system, or cutting and pasting information from an electronic Àle into a database. This duplication of effort can involve substantial amounts of time, and increase the chances of missed information before the examination has even commenced. The Lima Secure Online Portal enables an organisation to deploy a single integrated system for requesting digital forensic examinations and support to as many authorised investigators, clients or ofàcers as they wish. The system enables a customised submissions process to be applied which will capture structured information in a timely and secure manner, enabling faster response from their digital forensics team to any incident, submission or support request. Submission Process The submissions process enables authorised users of the Secure Online Portal to input structured information about the digital forensic requirements of any case directly into the forensics laboratory process. Basic information about the case is captured such as the case background, points to investigate in a digital forensic examination, exhibits or data relevant to the investigation, signiàcant dates in the case and other information. Users Users accounts are created within the Contacts module of Lima. Each user account can be conàgured to enable Secure Online Portal access. Different levels of user access are permitted for different individual or group of users. Customisation Apart from the standard information about cases and exhibits, the submissions process can be customised within the Lima Server Settings to capture relevant information that the organisation needs to establish. Prioritisation Within the submissions process an automatic scoring system can be created which enables an automatically calculated prioritisation score to be generated for each submission. This enables the digital forensics laboratory to work on the organisations priorities in order. Simple Server ConÀguration The Lima Secure Online Portal installation process and conàguration is as simple as installing one set of code, conàguring the colour scheme and then proceeding through the settings methodically. Settings for the Lima Secure Online Portal are conàgured within the Lima Server. These settings include setting up any banks of additional structured questions that you may wish to ask those users who submit cases. Groups of questions can be posed to users which are designed to gather information that is relevant to the prioritisation of the case, the exposure to risk, operational impact of an incident or any other set of questions. Questions can be conàgured as either choosing from a drop down box, radio buttons or Yes / No answers. Prioritisation scores can then be associated with responses, to enable the digital forensics laboratory to focus on urgent priority cases Àrst.

7

8 Managing Portal Submissions Lima Enterprise adds an additional layer of control and functionality to the Lima system. The Enterprise version would typically be used in the following situations: Large organisations, often with several operating divisions and potentially operating in different time zones or countries, may need to submit work to one of several forensics departments. Each operating division would need to maintain budgetary control over the cases submitted. Regional or State Police forces with multiple investigating units who need to control investigation budgets and ensure legal authority appropriate to each forensic examination, who may have available several forensic laboratories to whom they submit work (for example Mobile Telephone, Computer and Audio-Visual Forensics Units). Collaborating groups of Police forces who may each have several investigating units, and also have computer and mobile telephone forensic units within each Police force, who wish to maintain budgetary approval within their investigating units and to share forensic resources between their laboratories. Complex organisational situations require simple solutions, and Lima Enterprise is designed to enable wide scale budgetary control and approval processes to be quickly deployed. Lima Enterprise enables easy management of cross border case submissions, resource sharing between laboratories and organisations. This in turn drives signiàcant economies in the digital forensics process. The Lima Enterprise Portal introduces a role of Portal Submissions Manager into the forensic case submission process. This enables those members of staff who are authorised to submit cases via the Lima Portal to request budgetary authorisation for a case submission to be made. The case submission request is automatically routed to the Portal Submissions Manager to provide the necessary budgetary and legal authority approval for a forensic case submission. On receipt of the Portal Submissions Manager s approval, the submission then continues through the work-áow and into the Lima System for scientiàc submission approval in the normal manner. At either approval stage the submission can be approved, declined or a request for further information made. This enables the automated and fully recorded work-áow process to deal with forensic case submissions.

9

10

11