How Lima Portal Can Redefine and Streamline Your Casework Submissions Process

10 November 2021

Lima v2.9 has redefined what can be achieved with a casework management platform and it’s now time to shine a light on the power and versatility of the Lima Submission Portal.

In a nutshell, the Lima Portal is designed to help alleviate the pressures of a modern laboratory by removing the need to manually input each and every case.

We caught up with Joe Farndon, Key Account Manager at IntaForensics, to talk through some of the features and benefits of the Lima Portal.

 

First thing’s first, what is Lima Portal?

“Lima Portal is an extension of the Lima Client. It is part of the Lima Enterprise package and is used by third parties to submit requests and investigations through to the laboratory.

“There are a number of benefits to submitting a case via the Lima Portal. Firstly, it puts all the control and responsibility into the submitter’s hands, so they can input details about their request (such as reference numbers and operational details) which are then fed through to the Lima Client automatically.

“To put it another way, the Lima Portal alleviates the need for the submissions team to do all of the work as it’s handled through their Lima package.

“In terms of a police force, it can be used by the officers in a case, or the senior investigating officers, to submit requests to the forensic management unit. In cases of commercial clients, it can be used in exactly the same way, and that’s how we manage all of our cyber security and digital forensics clients at IntaForensics.

“It’s a perfect way for customers to channel all of their requests in an auditable and recordable manner.”

 

What are the main differences between the Lima Portal and Lima Client?

“The Lima Portal, unlike Lima Client, is browser based. This means that it can be used on devices such as tablets and mobile phones. This makes it the perfect solution if an officer or customer is out on the field working off a portable device. In addition, the Lima Portal can be white labeled and rebranded so it fits in seamlessly with your organisation and identity.”

 

How is casework managed via the Lima Portal?

“When developing the Lima Portal we had ‘ease of use’ at the forefront of our minds. On submitting a new request through the Lima Portal, it sits within Lima Client at the Forensic Management Unit. The laboratory that’s using Lima has complete control over what submissions are accepted or declined.

“Any submissions that are awaiting review would need to be authorised before the case could progress through the Lima Portal. The ‘cases’ function provides an overview of all cases that are open or pending authorisation by the laboratory, and the ‘closed cases’ function allows viewing of any historic cases, should this be required.”

 

How does the submissions process work?

“It’s typically a five-step process, but we have made the Lima Portal highly configurable, so labs can remove some stages out of the process if necessary. It really depends on how complex customers want their submission process to be and how much information they want to capture.”

 

Stage One

“The first stage involves case details. Mandatory fields include Classification and Investigation Background. If the customer or individual requesting the services of the laboratory puts no information here, the portal will prevent them from proceeding with their submission. It’s worth reiterating that all fields are fully customisable and can be easily tailored to fit individual needs, whether mandatory or optional.

“Other commonplace fields at this stage includes Forensic Strategy (a free text box which allows clients to provide technical details about their investigation) and On-Scene Attendance (particularly useful if a client requires on-site support as in the case of an Incident Response to a ransomware attack).”

 

Stage Two

“Next we move onto the Case Submissions function. The way that the Lima Portal works allows for another round of fully customisable questions, making it a popular option for law enforcement laboratories. The questions can be broken down into categorised groups, such as Evidence, Risk and Budget, for example.

“Laboratories can add any number of groups to their portal without restriction. They can then proceed to draft questions requiring yes or no responses. This is because, depending on what answer is given, the Lima Portal builds a score profile. You can dictate what score criteria is assigned to the investigation, and this is tailored towards law enforcement-style investigations. However, it can be built around a ransomware inquiry, cyber security consultancy, eDiscovery and so forth because it is completely open-ended.

“Case Submission Score Priorities is another standout feature which allows users to score submissions in order to define and prioritise workload.  For example: you can add a lower and an upper score range to a submission to help identify priority, so if a case falls between say 0-500 it will be allocated as low priority with a turnaround of 60 days, whereas a score 501-1000 would be identified as high priority with a turnaround of 30 days.”

 

Stage Three

“The next stage is the Significant Dates field. This is particularly useful for documenting key milestones in the investigation. Examples could include the expert attending court and a meeting to discuss the investigation. As many significant dates can be added as the user wishes.”

 

Stage Four

“In the Case Items field officers can document the exhibits that they wish to submit as part of the investigation. Depending on what type of item is selected the portal will pull-through different information fields to be completed by the submitter. This is to ensure the laboratory is capturing as much information at the submission stage as possible. For example: if you select a ‘firearms rifle’ as the case item, the fields could ask for details on make, model, calibre, rifling, number of chambers and fouling.”

 

Stage Five

“The final stage allows the user to review their case details before the investigation request is submitted to the laboratory. Once the submission is complete, the user selects ‘Submit Case’ and it’s allocated a unique reference number (URN) that is passed through to Lima Client.”

 

Are there any other benefits to the Lima Portal?

“What many people don’t know is that it can be used as a communications tool as well. It’s a perfect way for sharing information such as case updates, attachments and reviewing data. Information about the case can also be edited if necessary – so if something isn’t quite right or the circumstances change, the submitter can go in and edit the case. If you go into any case that has been submitted, whether it’s an open case or a pending case, you can add a note into the case log to request an update on the progress of the case.

“Another much appreciated feature is that labs can set maximum file size for attachments, which makes Lima perfect for sharing gigabytes or terabytes of data, depending on your desired limits. This makes Lima a standout solution for mobile phone examiners wishing to submit UFDR reports or forensic images from a computer.

“Finally, it’s worth remembering that Lima tracks and records everything, making it a transparent software solution that’s ideal for ensuring a full chain of custody throughout an investigation.”

 

To find out more about how Lima can revolutionise investigations in your organisation, Tel: +44 (0) 247 77 17780 to speak with a member of our team or Book A Demo today.

Talk to our consultation team today

Contact Us

I can honestly say that your excellent customer service and communication has made our forensic instructions to you exceptionally easy. I am very conscious of the amount of time I must have taken up with various queries, requests, and then changed requests but you have always been very patient, polite and extremely helpful.

Case Review Manager - Criminal Cases Review Commission