Main Article Content

Abstract

Analysis of the core phase of solving cases of computer crime. Evidence obtained is processed and analyzed to find things related. At this stage the goods with the case. There are some open source applications that can be used for the analysis phase. These applications must be installed in a computer investigator. Some devices are used based on open source operating system running on Linux. Besides some standard devices on the Linux operating system can also be used to perform the forensic analysis. UAT (USB Analisys Tool) is a solution offered. This device is a device based integrated Linux system and run without installing the system into the computer. This device uses a model of presistence disk. Presistence disk model is the means used to create a Linux-based operating system can run on USB flash drives. This model allows the operating system installed on a USB device flash drive can be developed as needed. In addition, the device also comes with UAT Luke encryption method to keep the data stored in the USB device remains secure. UAT resulting device features the Auto root login, Interactive menu, Global menu indicator, Calendar, these features may be easier for users to use this device. The results of tests carried out on 7 computers, devices UAT boot faster than booting Windows system, however tend to be slower than the Linux-based system installed on the hard drive. It can be affected by the process of data transfer through the USB interface which tends to be slower.

Article Details