CFTT banner

CFTT logo

GENERAL INFORMATION

TECHNICAL INFORMATION

NIJ's e-crime site published test reports 

NSRL Website

CFTT Site Statistics

Privacy Poilcy/Security Notice
Disclaimer | FOIA

NIST is an agency of the
U.S. Commerce Department's
Technology Administration.

Date created: 8/20/2003
Last updated: 8/20/2003

Technical comments: cftt@nist.gov

Website comments: web897@nist.gov

 

 

 

 

Welcome to the Computer Forensics Tool Testing (CFTT) Project Web Site.

 

The NIST CFTT project announces a draft version of a revised Disk Imaging Specification. The NIST CFTT project is posting this version of the document for comments.

Please send comments to CFTT@NIST.GOV. The end of the comment period is November 1, 2004. NIST will address the comments received and release the final version. Questions can be directed to Dr. James R. Lyle at (301) 975-3270 or JLYLE@NIST.GOV.

This project is supported by the U.S. Department of Justice's National Institute of Justice (NIJ), federal, state, and local law enforcement, and the National Institute of Standards and Technology (NIST) to promote efficient and effective use of computer technology in the investigation of crimes involving computers. Numerous other sponsoring organizations from law enforcement, government, and industry are providing resources to accomplish these goals.

There is a critical need in the law enforcement community to ensure the reliability of computer forensic tools. A capability is required to ensure that forensic software tools consistently produce accurate and objective test results. The goal of the Computer Forensic Tool Testing (CFTT) project at the National Institute of Standards and Technology (NIST) is to establish a methodology for testing computer forensic software tools by development of general tool specifications, test procedures, test criteria, test sets, and test hardware. The results provide the information necessary for toolmakers to improve tools, for users to make informed choices about acquiring and using computer forensics tools, and for interested parties to understand the tools capabilities. Our approach for testing computer forensic tools is based on well-recognized international methodologies for conformance testing and quality testing.

 

The National Software Reference Library is a project in The Software Diagnostics and Conformance Testing Division supported by The Office of Law Enforcement Standards.

 

 

 

 

 

 

 

The Computer Forensics Tool Testing Program is a project in The Software Diagnostics and Conformance Testing Division supported by The Office of Law Enforcement Standards.