DFS by DreamGRC: Digital Forensics as a Service Platform
User Guide and Quick-Start Documentation
Table of Contents
- Introduction
- Getting Started
- Account Setup
- Dashboard Overview
- Case Management
- Creating a New Case
- Viewing Case Details
- Evidence Management
- Uploading Evidence Files
- Remote Collection
- Evidence File Types
- Forensic Analysis
- Single File Analysis
- Batch Analysis
- Available Tools & Commands
- Understanding Analysis Results
- Incident Reconstruction
- Creating a Workflow
- Workflow Templates
- Step-by-Step Guidance
- Timeline Creation
- Correlation Analysis
- Running Correlations
- ML-Based Correlations
- Interpreting Results
- Report Generation
- Report Types
- Customization Options
- Exporting Reports
- Administration
- User Management
- Organization Settings
- Compliance & Standards
- Troubleshooting
- API Integration
Introduction
DFS by DreamGRC is a cutting-edge Digital Forensics as a Service (DFaaS) platform that transforms complex evidence analysis into an intelligent, interactive investigative experience. This guide will walk you through all the features and functionalities of the platform, from basic navigation to advanced forensic analysis workflows.
Key platform features include: - Centralized case management for digital investigations - Support for multiple evidence types (memory dumps, disk images, network captures, logs) - Advanced forensic analysis using industry-standard tools - ML-powered correlation engine for relationship discovery - Guided incident reconstruction workflow - Comprehensive report generation with plain-language explanations - Compliance with NIST, GDPR, and ISO standards
Getting Started
Account Setup
- Registration:
- Navigate to the platform login page
- Click "Register" to create a new account
- Fill in the required information (name, email, password)
- Accept the terms of service
- Submit the registration form
-
You'll receive a confirmation email to verify your account
-
Login:
- Return to the login page
- Enter your email and password
- Click "Login"
-
On first login, you'll be prompted to complete your profile
-
Profile Setup:
- Add your professional information
- Set notification preferences
- Configure 2FA (two-factor authentication) for enhanced security
Dashboard Overview
After logging in, you'll be taken to the main dashboard, which serves as your command center for all forensic operations:
- Quick Stats: Overview of cases, evidence files, and recent activities
- Recent Cases: Direct access to your most recent investigations
- Active Workflows: Status of ongoing incident reconstruction workflows
- Notifications: System alerts and updates
- Navigation Menu: Access to all platform features
Key sections of the navigation menu: - Cases: Manage all your investigation cases - Evidence: Upload and manage forensic evidence - Analysis: Access forensic analysis tools - Correlation: Discover relationships between evidence items - Workflows: Create and manage incident reconstruction workflows - Reports: Generate and access investigative reports - Administration: User and organization management (admin users only)
Case Management
Creating a New Case
Cases are the foundation of your investigative work, providing a container for all evidence, analysis, and findings related to a specific incident or investigation.
To create a new case:
- Navigate to the "Cases" section from the main menu
- Click the "New Case" button
- Fill in the case details:
- Case Name: A descriptive name for the investigation
- Case Type: Select from predefined types (Security Incident, Compliance Audit, etc.)
- Priority: Set the case priority (Low, Medium, High, Critical)
- Description: Detailed information about the case
- Start Date: When the investigation began
- Tags: Optional keywords for easier filtering
- Click "Create Case"
Viewing Case Details
Each case has its own dedicated page with multiple tabs for different aspects of the investigation:
- Overview: Summary of case details, status, and key metrics
- Evidence: All evidence files associated with the case
- Analysis: Results of forensic analysis operations
- Correlations: Discovered relationships between evidence items
- Workflows: Incident reconstruction workflows
- Timeline: Chronological view of detected events
- Reports: Generated reports for this case
- Activity: Audit log of all actions taken within the case
To access case details: 1. Navigate to the "Cases" section 2. Click on the case name in the list 3. Use the tabs to navigate between different aspects of the case
Evidence Management
Uploading Evidence Files
DFS by DreamGRC supports various types of forensic evidence that can be uploaded and analyzed.
To upload evidence:
- Navigate to the relevant case
- Select the "Evidence" tab
- Click the "Upload Evidence" button
- Choose the upload method:
- Manual Upload: Directly upload files from your computer
- Remote Collection: Collect evidence from remote endpoints (requires agent deployment)
- For manual uploads:
- Select the file(s) you wish to upload
- Choose the evidence type (Memory Dump, Disk Image, Network Capture, Log File, etc.)
- Add a description
- Set the acquisition date/time
- Click "Upload"
- Wait for the upload to complete
- The new evidence will appear in the evidence list
Remote Collection
For distributed investigations, DFS by DreamGRC supports remote evidence collection through lightweight collection agents:
- Navigate to the "Agents" section from the main menu
- Click "Deploy New Agent"
- Configure the agent:
- Target Environment: Select the target OS (Windows, Linux, macOS)
- Collection Capabilities: Choose what the agent can collect
- Authentication: Set access credentials
- Click "Generate Agent"
- Download the agent package
- Deploy the agent on the target system(s) using the provided instructions
- Once deployed, agents will appear in the "Agents" list
- To collect evidence:
- Select the agent from the list
- Click "Collect Evidence"
- Configure the collection task (memory dump, specific artifacts, etc.)
- Click "Start Collection"
- Evidence will be automatically uploaded and associated with the selected case
Evidence File Types
DFS by DreamGRC supports a wide range of digital evidence types:
- Memory Dumps:
- Raw memory images (.raw, .mem, .dmp)
- Volatility-compatible formats
-
Supported tools: Volatility Framework, memory_analyzer
-
Disk Images:
- Full disk images (.dd, .img, .raw)
- Volume images
-
Supported tools: The Sleuth Kit, file_analyzer
-
Network Captures:
- Packet captures (.pcap, .pcapng)
- NetFlow data
-
Supported tools: Wireshark/Tshark
-
Log Files:
- System logs
- Application logs
- Security logs
-
Supported tools: log_analyzer
-
Registry Files:
- Windows registry hives
-
Supported tools: registry_analyzer
-
Miscellaneous:
- Documents
- Email archives
- Mobile device backups
- Custom evidence types
Forensic Analysis
Single File Analysis
To analyze a single evidence file:
- Navigate to the case containing the evidence
- Select the "Evidence" tab
- Find the evidence file you want to analyze
- Click the "Analyze" button next to the file
- Configure the analysis:
- Tool: Select the appropriate forensic tool (automatically suggested based on file type)
- Command: Choose the specific analysis command/operation
- Parameters: Set any additional parameters for the analysis
- Click "Start Analysis"
- The analysis will run in the background
- Once complete, you'll be notified and can view the results
Batch Analysis
For analyzing multiple evidence files at once:
- Navigate to the case containing the evidence
- Select the "Evidence" tab
- Check the boxes next to multiple files you want to analyze
- Click the "Batch Analysis" button
- Choose between:
- Smart Analysis: Automatically selects optimal tools and commands for each file type
- Custom Analysis: Manually configure analysis for each file type
- For Smart Analysis:
- Review the proposed analysis configurations
- Adjust if necessary
- Click "Start Batch Analysis"
- For Custom Analysis:
- Configure each file type's analysis settings
- Click "Start Batch Analysis"
- Monitor progress in the "Analysis" tab
- Once complete, you'll be notified and can view the results
Available Tools & Commands
DFS by DreamGRC integrates several industry-standard forensic tools:
- Volatility Framework (Memory Analysis):
process_list
: Extract running processesnetwork_connections
: Identify network connectionsregistry_analysis
: Analyze registry artifacts in memorymalware_scan
: Scan for indicators of malicious code-
timeline_analysis
: Extract timeline of events -
The Sleuth Kit (Disk Analysis):
disk_info
: Get basic information about the disk imagefilesystem_analysis
: Analyze file system structuresfile_recovery
: Recover deleted files-
timeline_analysis
: Create filesystem timeline -
Wireshark/Tshark (Network Analysis):
packet_analysis
: Analyze packet contentsprotocol_statistics
: Generate protocol usage statisticstraffic_patterns
: Identify communication patterns-
malicious_traffic_detection
: Detect potentially malicious traffic -
Log Analyzer:
event_correlation
: Correlate events across logsanomaly_detection
: Identify unusual patternstimeline_analysis
: Create event timeline-
user_activity
: Track user actions -
Correlation Engine:
ml_correlation
: ML-based correlation between evidence filestimeline_analysis
: Create comprehensive timeline across evidence typespattern_match
: Identify common patternssimilarity
: Find similar artifacts between evidence files
Understanding Analysis Results
Analysis results are presented in a user-friendly format:
- Summary View: High-level overview of findings
- Technical Details: In-depth technical information
- Plain Language Explanation: Automatically generated explanation of what the findings mean
- Visualizations: Graphical representations of data where applicable
- Artifacts: Extracted files or data points
- Indicators of Compromise: Detected security indicators
- Timeline Entries: Events extracted for timeline creation
- Export Options: Save results in various formats
To interpret results: 1. Start with the plain language explanation for a quick understanding 2. Review the summary to grasp the key findings 3. Explore technical details for in-depth examination 4. Use visualizations to understand relationships and patterns 5. Extract artifacts for further analysis if needed
Incident Reconstruction
Creating a Workflow
Incident reconstruction workflows provide a structured approach to investigate security incidents:
- Navigate to the relevant case
- Select the "Workflows" tab
- Click "New Workflow"
- Choose a workflow method:
- Template-Based: Start with a predefined template
- Custom Workflow: Build a workflow from scratch
- For template-based workflows:
- Select a template from the list
- Configure template parameters
- Click "Create Workflow"
- For custom workflows:
- Name your workflow
- Add a description
- Add steps manually (see below)
- Click "Create Workflow"
Workflow Templates
DFS by DreamGRC provides several templates for common investigation scenarios:
- Malware Incident Response:
- Initial triage and containment
- Evidence collection
- Malware identification and analysis
- System impact assessment
- Root cause analysis
-
Remediation planning
-
Data Breach Investigation:
- Initial assessment
- Evidence preservation
- Attack vector identification
- Scope determination
- Data impact analysis
- Timeline reconstruction
-
Regulatory reporting preparation
-
Insider Threat Investigation:
- Suspicious activity review
- User activity timeline
- Data access analysis
- Communication pattern analysis
-
Intent determination
-
Network Intrusion Analysis:
- Initial compromise identification
- Lateral movement tracking
- Persistence mechanism detection
- Data exfiltration analysis
- Complete attack chain reconstruction
Step-by-Step Guidance
Each workflow consists of a series of steps that guide you through the investigation process:
- Step Types:
- Evidence Collection: Gather specific evidence types
- Analysis: Run specific forensic analysis
- Correlation: Identify relationships between evidence
- Review: Manual review checkpoint
- Documentation: Document findings
-
Action: Take investigative actions
-
Managing Workflow Steps:
- Add new steps using the "Add Step" button
- Reorder steps by dragging and dropping
- Edit steps by clicking the "Edit" icon
-
Delete steps by clicking the "Delete" icon
-
Executing Workflow Steps:
- Navigate to the workflow
- Start at the first incomplete step
- Follow the instructions for each step
- Complete required actions
- Mark the step as complete when finished
- Proceed to the next step
- The system will guide you through the entire workflow
Timeline Creation
As you progress through the workflow, the system automatically builds a comprehensive incident timeline:
- Timeline Sources:
- Events extracted from evidence analysis
- Correlation results
- Manual entries added during investigation
-
System activities
-
Timeline Features:
- Interactive visualization
- Filtering by event type, source, or keyword
- Confidence level indicators
- Event grouping and clustering
-
Export options
-
Working with Timelines:
- Navigate to the "Timeline" tab in the case
- Review automatically generated entries
- Add manual entries for events not captured in evidence
- Add annotations to clarify events
- Adjust event timing if needed
- Export the timeline for reporting
Correlation Analysis
Running Correlations
Correlation analysis helps discover relationships between different evidence items:
- Navigate to the relevant case
- Select the "Correlations" tab
- Click "New Correlation"
- Choose the correlation type:
- Standard Correlation: Basic relationship discovery
- ML-Based Correlation: Advanced pattern detection using machine learning
- Timeline Correlation: Time-based event correlation
- Cross-Evidence Correlation: Find relationships across different evidence types
- Select the evidence files to include
- Configure correlation parameters
- Click "Run Correlation"
- Review the results in the visualization pane
ML-Based Correlations
The platform's advanced correlation engine uses machine learning to identify non-obvious relationships:
- Pattern Recognition:
- Automatically identifies common patterns across evidence files
- Detects anomalies and outliers
-
Clusters related events and artifacts
-
Entity Extraction:
- Identifies important entities (users, systems, files, etc.)
- Maps relationships between entities
-
Creates entity relationship graphs
-
Temporal Analysis:
- Identifies temporal patterns and sequences
- Detects causality between events
- Reconstructs event chains
Interpreting Results
Correlation results are presented in multiple formats:
- Visualization: Interactive graph showing relationships between evidence items
- Table View: Detailed listing of all discovered correlations
- Confidence Scores: Indicators of correlation strength
- Plain Language Summaries: Automatically generated explanations of findings
- Evidence Links: Direct links to source evidence for each correlation
To work with correlation results: 1. Start with the visualization for a high-level overview 2. Use filters to focus on specific correlation types or evidence sources 3. Explore individual correlations for detailed information 4. Add important correlations to the case timeline 5. Export correlation data for reporting
Report Generation
Report Types
DFS by DreamGRC supports several report types to meet different needs:
- Executive Summary:
- High-level overview of the investigation
- Key findings and conclusions
- Non-technical language
- Visual summaries
-
Recommended for management briefings
-
Technical Report:
- Comprehensive technical details
- In-depth analysis findings
- Tool outputs and artifacts
- Technical language
-
Recommended for technical teams
-
Forensic Analysis Report:
- Focused on analysis methodology
- Detailed evidence examination
- Chain of custody documentation
- Technical findings with explanations
-
Recommended for internal investigation documentation
-
Incident Response Report:
- Incident overview
- Response timeline
- Actions taken
- Findings and impact assessment
- Remediation recommendations
-
Recommended for incident documentation
-
Regulatory Compliance Report:
- Structured for regulatory requirements
- Compliance-focused findings
- Required documentation elements
- Formal language
- Recommended for regulatory submissions
Customization Options
Reports can be customized in several ways:
- Content Sections:
- Executive summary
- Methodology
- Evidence inventory
- Analysis findings
- Timeline
- Indicators of compromise
- Recommendations
-
Appendices
-
Format Options:
- PDF (professional formatted document)
- HTML (interactive web-based report)
- Plain text (simple text format)
-
Word document (editable format)
-
Visual Elements:
- Charts and graphs
- Evidence screenshots
- Timeline visualizations
- Relationship diagrams
Exporting Reports
To generate and export a report:
- Navigate to the relevant case
- Select the "Reports" tab
- Click "Generate Report"
- Configure the report:
- Select the report type
- Choose included sections
- Set the format
- Add custom title and description
- Click "Generate"
- Preview the report
- Make any necessary adjustments
- Click "Export" to download or share the report
- The report is also saved in the case for future reference
Administration
User Management
Administrators can manage users and permissions:
- Navigate to the "Administration" section
- Select "User Management"
- View all users in the system
- To add a new user:
- Click "Add User"
- Enter user details (name, email, role)
- Set permissions
- Click "Create User"
- An invitation will be sent to the new user
- To edit a user:
- Find the user in the list
- Click the "Edit" icon
- Modify user details or permissions
- Click "Save Changes"
- To deactivate a user:
- Find the user in the list
- Click the "Deactivate" button
- Confirm the action
Organization Settings
Administrators can configure organization-wide settings:
- Navigate to the "Administration" section
- Select "Organization Settings"
- Configure various settings:
- General Information: Organization name, logo, contact info
- Security Settings: Password policies, session timeouts, 2FA requirements
- Evidence Retention: Default retention periods
- Report Templates: Custom report templates and branding
- Notification Settings: Email notification preferences
- API Access: API key management for integrations
- Click "Save Changes" to apply new settings
Compliance & Standards
DFS by DreamGRC is designed to meet key forensic and regulatory standards:
- NIST SP 800-86: Guide to Integrating Forensic Techniques into Incident Response
- Collection process compliance
- Examination methodology
- Analysis documentation
-
Reporting standards
-
ISO/IEC 27037: Guidelines for identification, collection, acquisition, and preservation of digital evidence
- Evidence handling procedures
- Chain of custody documentation
-
Data preservation techniques
-
GDPR Compliance:
- Data minimization principles
- Purpose limitation controls
- Storage limitation features
- Evidence anonymization options
The platform automatically enforces these standards through: - Structured workflows that follow standard methodologies - Comprehensive chain of custody tracking - Thorough documentation of all actions - Secure evidence handling procedures - Standardized reporting formats
Troubleshooting
Common issues and their solutions:
- Upload Problems:
- Check file size limits (current maximum: 10GB per file)
- Ensure file format is supported
- Verify network connection
-
Try chunked upload for large files
-
Analysis Errors:
- Check if the file is corrupted or password-protected
- Verify that the correct analysis tool was selected
- Check for sufficient system resources
-
Review the error message for specific guidance
-
Performance Issues:
- Close unnecessary browser tabs
- Clear browser cache
- Limit the number of concurrent analyses
-
For large cases, use the batch processing features
-
Login Problems:
- Clear browser cookies
- Reset password if necessary
- Check network connectivity
- Verify that your account is active
For additional support: - Check the knowledge base in the Help Center - Contact support through the "Help" menu - Submit a support ticket for technical issues
API Integration
DFS by DreamGRC provides a comprehensive API for integration with other systems:
- API Access:
- Navigate to "Administration" > "API Access"
- Generate an API key
- Set permissions for the key
-
Copy the key for use in your applications
-
API Documentation:
- Available at
/api/documentation
- Interactive Swagger UI for testing endpoints
- Complete endpoint reference
- Authentication details
-
Request and response examples
-
Key API Endpoints:
/api/cases
: Case management/api/evidence
: Evidence uploading and management/api/analysis
: Forensic analysis operations/api/correlations
: Correlation analysis/api/reports
: Report generation-
/api/workflows
: Incident reconstruction workflows -
Integration Examples:
- SIEM systems for automated evidence collection
- Ticketing systems for case management
- Threat intelligence platforms for indicator enrichment
- Custom dashboards for visualization
For detailed API implementation guidance, refer to the API documentation or contact the development team.