What data recovery software does the FBI use?

The FBI and other investigative agencies frequently rely on data recovery software to gather evidence from computers, phones, and other digital devices during criminal investigations and cybercrime cases. As various high-profile hacks, data breaches and technology-facilitated crimes have become more widespread, the FBI’s need for advanced data recovery tools has grown substantially. The FBI has been using data recovery software since the 1990s, starting with primitive disk imaging programs and evolving to today’s sophisticated forensic suites capable of accessing encrypted and deleted data from the latest devices.

This article provides an overview of the key data recovery software tools and methods used by the FBI today. We examine industry-leading forensic software suites like EnCase and FTK, as well as hardware-based approaches, mobile forensic tools and cloud data access techniques. The discussion covers how data recovery assists FBI investigations, along with the privacy and data security challenges inherent in law enforcement accessing digital information.

EnCase Forensic Software

EnCase Forensic Software is one of the foremost platforms used by the FBI and law enforcement for computer forensics (OpenText Encase Forensic). First released in 1998 by Guidance Software, EnCase quickly became popular in the law enforcement and corporate sectors for its ability to thoroughly analyze digital evidence across a wide variety of devices and operating systems.

Some key capabilities and features of EnCase Forensic include:

  • Ability to acquire evidence from computers, mobile devices, networks, and cloud sources
  • Support for 600+ file formats and operating systems
  • Built-in write blocking to prevent evidence alteration
  • Bookmarking important evidence
  • Timeline and graphic analysis views
  • Scripting for automating repetitive tasks
  • Courtroom presentations and reporting tools

EnCase Forensic enables detailed analysis while maintaining evidence integrity. Its widespread adoption in law enforcement and strong expert witness support make it a trusted platform for the FBI and other agencies.

FTK Forensic Software

AccessData Forensic Toolkit (FTK) is a computer forensics software made by AccessData that is widely used in digital forensic investigations and analysis. The FBI and many law enforcement agencies leverage FTK for conducting forensic analysis of digital evidence in criminal and civil investigations.

The FBI uses FTK for extracting data from digital devices and analyzing it thoroughly while maintaining data integrity. FTK allows FBI examiners to recover deleted files, decrypt encrypted data, reconstruct web browsing history, uncover registry information, and analyze metadata to build timelines and relationships between events. The processing engine in FTK indexes every byte of data allowing for quick and comprehensive searches even in large datasets.

FTK’s built-in processing and reporting capabilities allow FBI examiners to analyze data efficiently. Features like registry viewer, file filters, scripting, and customizable reports help expedite investigations. FTK is flexible and scalable which makes it suitable for small cases as well complex investigations involving terabytes of data. The FBI leverages FTK’s functionality like one-step evidence acquisition, case management, and customizable workflows to standardize evidence processing.

Hardware Based Methods

The FBI utilizes various hardware-based data recovery techniques to extract data from damaged or inaccessible storage devices like hard drives, smartphones, and SSDs. Some common hardware methods include:

JTAG Forensics: The FBI can use a process called JTAG (Joint Test Action Group) to directly access the memory chips on a device and make a bit-for-bit copy for analysis. This lets them recover data even if the device is damaged or has security locks.1

Chip-Off Forensics: With chip-off forensics, the FBI carefully de-solders the flash memory chip from a device like a smartphone and connects it to specialized equipment to read the raw data. This can help bypass locked devices.2

Other hardware methods like magnetic force microscopy, scanning electron microscopy, and thermal imaging can also help FBI forensics experts recover visual or sensory data from damaged media.

Mobile Forensics

Mobile devices like smartphones and tablets are a major source of evidence for the FBI. However, extracting data from mobile devices presents unique challenges. In fiscal year 2017, the FBI couldn’t access the content of 7,775 mobile devices they were authorized to search, according to FBI Director Christopher Wray [1].

To tackle mobile forensics, the FBI uses tools like Cellebrite’s Universal Forensic Extraction Device (UFED). Cellebrite claims their UFED can extract and decode data from over 27,000 mobile devices. The FBI also uses in-house mobile forensic tools developed by their Operational Technology Division. However, encryption and rapid changes in mobile technology make extracting data difficult. The FBI continues to enhance their capabilities through partnerships with mobile technology companies.

The FBI typically needs a warrant to search the contents of a seized mobile device. They can employ techniques like jailbreaking to bypass security measures if necessary. While the FBI has extensive capabilities, limitations remain in extracting all data from the latest devices. Overall, mobile forensics requires specialized tools and expertise to handle the vast variety of mobile platforms and rapid pace of change.

Cloud Forensics

The FBI utilizes various techniques to recover data from the cloud as part of digital forensic investigations. With more data stored in cloud services like iCloud, Dropbox, and Google Drive, retrieving that data is critical.

According to an FBI article, seizing and searching a local device may not be enough to access files in the cloud. Investigators need to determine what cloud services a suspect utilized and obtain appropriate legal process to access stored files.

In a video on cloud forensics, the FBI recommends requesting cloud service providers preserve account data after obtaining a search warrant. They can then provide files stored in the cloud relevant to an investigation.

The FBI uses commercial forensic tools like Oxygen Forensic Detective to extract cloud data from sources like iCloud and Google Drive backups stored on a seized device. This retrieves data synchronized from the cloud without having physical access to cloud servers.

For devices with encrypted data, the FBI can utilize commercial tools to perform a cloud extraction once the device is unlocked. With proper legal authority, they may also compel suspects to unlock devices.

Data Recovery Challenges

The FBI faces several challenges when attempting to recover data from digital devices during investigations. One major challenge is encryption. As encryption methods become more sophisticated, it becomes increasingly difficult for the FBI to crack encrypted data (1). Devices using full disk encryption, end-to-end encryption messaging apps, and other advanced encryption pose significant hurdles. The FBI may have to rely on obtaining passwords/keys from the device owners rather than breaking the encryption through technical means.

Another challenge is recovering data from damaged or corrupted drives. If a hard drive is physically damaged or if critical file system structures are corrupted, traditional recovery methods may not work. The FBI has specialized tools and techniques for reconstructing data under such conditions, but there are limits to what can be recovered (2).

As technology evolves, the FBI must continually develop new capabilities to keep pace. For example, recovering data from solid state drives poses new challenges compared to traditional hard disk drives. To extract maximum data, the FBI maintains dedicated labs for areas like mobile device forensics, cloud forensics, and other emerging disciplines (3).

Overall, while the FBI utilizes state-of-the-art forensic tools and techniques, data recovery is becoming increasingly difficult. Strong encryption, new storage technologies, anti-forensic techniques, and other factors force the FBI to constantly expand its technical capabilities.

Legal Considerations

The FBI must follow strict laws and regulations when recovering data during investigations. The Fourth Amendment protects citizens against unreasonable searches and seizures, so the FBI must obtain search warrants before accessing devices or online accounts. They must demonstrate probable cause and receive judicial approval.

Another key law is the Electronic Communications Privacy Act (ECPA), which restricts government access to electronic communications and data. The ECPA requires the FBI to obtain court orders for access to online accounts and prohibits access to unopened emails without a warrant. The Stored Communications Act is also part of the ECPA and governs access to stored account information and files.

There are many privacy concerns around FBI data recovery practices. Citizens worry that these techniques infringe on privacy rights and that personal data may be collected without sufficient oversight. However, the FBI claims they follow proper legal procedures and protect civil liberties. But critics argue the laws have not kept pace with technological advances. There are ongoing policy debates around balancing investigative needs with digital privacy protections.

Overall, FBI data recovery is heavily regulated but concerns remain. The FBI must demonstrate necessity and gain legal approval to access devices and accounts during investigations. But technology continues to test traditional privacy boundaries, leading to ongoing discussions around reforming laws to better protect against potential overreach.

Information Security

The FBI takes extensive measures to secure recovered data and prevent unauthorized access or leaks. As a federal law enforcement agency, the FBI must follow strict data security protocols and standards outlined in various laws and policies such as the Federal Information Security Modernization Act (FISMA).

According to the Department of Justice’s Information Technology Security Standards, all FBI systems that process, store or transmit sensitive information must meet certain baseline security requirements. These include access control, encryption, logging and auditing, and configuration management. The FBI also implements cybersecurity controls aligned with the NIST Cybersecurity Framework.

Recovered data is classified according to sensitivity. More sensitive data may be stored on isolated systems or encrypted storage devices accessible only by authorized agents. The FBI also performs background checks on personnel and limits access to sensitive data to those with an operational need. Physical security and surveillance protect FBI facilities storing recovered data.

As the FBI increasingly leverages cloud services for storage and investigations, providers must meet the FBI’s Criminal Justice Information Services Division security requirements. For example, Microsoft Azure Government cloud services allow the FBI to store and process data in a FedRAMP-authorized environment compliant with FBI security standards (source).

Conclusion

The FBI uses a variety of forensic data recovery software and hardware tools to retrieve data from devices involved in investigations. EnCase and FTK are two of the most common software tools used by the FBI and other law enforcement agencies to recover deleted files and analyze data. The FBI also utilizes mobile device forensic tools to extract data from smartphones and tablets. As technology advances, cloud forensics is becoming more important for investigations involving data stored online.

Data recovery continues to pose challenges for the FBI as storage devices increase in capacity and criminals use more sophisticated deletion methods. However, the FBI has a range of methods at its disposal and continues to evolve its capabilities. In the future, we can expect the FBI to expand its use of AI and machine learning to speed up data analysis and recovery. The FBI will also likely increase its focus on returning recovered assets to victims, as illustrated by the recent Hive ransomware takedown operation.