Wednesday, January 31, 2018

Jeff Sessions Starts Going After Opioid Dealers

Griffin Garbarini
Forensics
Mr. Ippolito
01/31/18
Current Event #15

MLA Citation:
French, Laura. “Sessions Announces New Federal Team Will Target Opioids on the Darknet.” Forensic Magazine, 31 Jan. 2018.

Review:
The United States federal government is currently working very hard to stop the online illegal sale of opioids that are claiming the lives of so many. Leading the way is Jeff Session, the US Attorney General under President Donald Trump. The purpose of the “Joint Criminal Opioid Darknet Enforcement (J-CODE) team,(is to) significantly expand the FBI’s efforts to tackle illegal drug trafficking online, especially on the dark web, where dealers are shielded through anonymous transactions.” The team is leading offensives against darknet websites AlphaPack and The Silk Road. The Silk Road has already been taken down by the government and is responsible for the sale of not only opioids, but human beings and massive weapons. The operation, which will be based out of Pittsburg, plans on taking down around 80% of all darknet websites that allow for the sale of opioids.
U.S. Attorney General Jeff Sessions seriously hates drugs and is trying to wage war on so many of those online drug dealers from websites like the Silk Road and other. He believes what he is doing is going to make America a better place by taking down these dark web sites he will take all the opiates out of this country. It can be conceived that this task force will help the serious opiod problem in this country. Hopefully he can also increased border and customs security. It is seriously easy to get packages through customs and this is how lot of drugs are getting into this country. Jeff Sessions will hopefully save lives, and maybe could stop some people from losing their lives like a past classmate of ours.
The article is very interesting and informative. It does not have any supplemental information that is not necessary or related to the article. This contributes to the flow of the article and also allows for reader's who are not heavily involved in the forensics world to understand what is going on. However, I would have really liked to read some official government documents and statistics about the opioid import vs domestic consumption. It also would have been beneficial to have a video of Jeff Sessions explaining what is going on; this would improve the quality of this article. Overall many should read this article to become more informed of the opioid crisis in America and understand how the federal government is responding.  


Friday, January 19, 2018

The Forensics of Snake Venom

Damian Kaminski
01/18/18
Forensics current event 14


Main, Douglas M. "The Forensics of Snake Venom." Green Blog. New York Times, Web.

The article, The Forensics of Snake Venom, by Douglas M. Main, explains how new DNA testing has increased justice in cases of smuggling dried cobra venom. In in Kerala, India authorities have made many arrests for venom trafficking. The activity is on the rise and includes milking highly venomous snakes, and then transporting the good and selling it at a very steep price. It’s illegal to trade in venom from any snake species protected under the country’s Wildlife Act, including the Indian cobra. But unfortunately, not all of the caught smugglers have been locked away due to inconclusive evidence. Before genetic analysis there was no way to prove which snake the venom came from. After a raid on a hotel room in Kerala, the local magistrate sent venom samples to the Center for Cellular and Molecular Biology in Hyderabad. For the first time, scientists were able to analyze DNA within the venom to prove that it came from the Indian cobra, or Naja naja. The study at the Center for Cellular and Molecular Biology in Hyderabad found that the process of milking venom sheds epithelial cells. These cells contain DNA which, when analyzed, can reveal the type of snake it derives from.  

Because of the conclusion of genetic analysis testing smugglers are facing the justice they deserved. They were charged with illegal hunting and trafficking of a protected animal, both of which are punishable by a prison sentence up to three years and/or a fine of about $500. The new discovery will stop the trafficking of the of venom, which will help clean up Kerala, India, where it was being used as a recreational drug. Illegal hunting of and trade in snakes and other reptiles is an enormous problem in South Asia, the process brings animals to extinction, which in turn harms all the wildlife in their habitat. Because of this new process Kerala will return to its peaceful state.

I personally thought this article was very interesting and drew my attention. I was expecting to find an article about a case about a shooting or something cliche. Instead it lead me to see the larger extent of forensic science spreading its influence all the way in Kerala India. It made me see just how science is affected by everything in this world. The article itself was old, but had links to more recent and related articles, which made my summary more relevant. The inclusion of the experts within the article also made the genetic analysis easier to comprehend.

Thursday, January 18, 2018

Agonizing Question for Irish: What to Do With Children’s Remains?

Justin McCarthy
Forensics 12H
Mr. Ippolito
Current Event 14- Review on “Agonizing Question”
Due January 19th 2018
Barry, Dan. “Agonizing Question for Irish: What to Do With Children’s Remains?” The New
Upon reading Dan Barry’s a New York Times journalist article regarding a perplexed murder case
concerning Irish Immigrants; the main question which he illuminates to us as humans is what do Irish
do with their children remains. The answer is perfectly answered by Barry when he lays out the
groundwork surrounding this complex paradox. “A few years ago, an amateur historian shook Ireland to
its core with a ghastly allegation: Hundreds of bodies of young children appeared to have been buried in
an abandoned septic system by Catholic nuns who for decades had managed a home for unwed mothers
and their offspring in the County Galway town of Tuam” (Dan Barry). Furthermore later on in his report
Berry also hit upon the subject regarding the investigation this is being done by the Irish Police in
response to individuals finding these children’s bodies. “The slog toward resolution continues.
This includes having the local government, the Galway County Council, meet with relatives and
survivors to hear their concerns. There is hope that a member of the expert group will also be available
to explain the recommendations and various challenges, including those involving DNA” (Berry).
By emphasizing the research that is being done by the Irish Police, Berry hits upon a central theme that
is found in his article which is because hundreds children were buried and their remains were unknown
up to this time.
However when comparing and contrasting Berry’s article to real life his work is not far off from
what he wants achieve. By making the connection between this serious case in Ireland, Berry
is able to make his reader realize the importance that burying must have to individuals regarding if they
are children or if they are very old adults. Berry achieves his goal that he makes when he highlight the
effects that these burials have had on Ireland's population throughout the last hundred years.
“A prominent child advocate to consider the many such issues posed by the burial of hundreds of
infants and children in parts of an old septic system” (Berry). By achieving this purpose not only
does Berry not make his reader more aware and feel sympathy for the parents who have fallen to
be victimized to this horrible phase, but also makes them wonder how much respect should we treat
folks with proper burials when they are dead by doing “exhaustive DNA testing for possible
identification” (Berry) in hopes to give closure to parents. This connect to me personally because
it makes me realize that even though our world is far from perfect, it is not right and at the same
time it is inhumane for parents to have to suffer knowing that their children who were buried
will not be able to be identified because it has been the result from this horrible crime.

While overall I thought that this article was a very interesting Forensics Current event, however
based on reading it the overall impression that I took away from reading was that while it was a
great forensic article there some areas where I think Dan Berry could have improved within his work.
Two factors that I liked in particular within his work was that Barry was successful in keeping his
article very interesting yet at the same time a short read for his audience. However, despite the many
good factors, the first factor which he could have gone into furthermore detail regarding the case
where a hundred children got buried within Ireland by setting up the reasonings which led to this
event to occur.  By doing this not only would Berry’s work improve but it would by itself would
have given a little more anticipation and eagerness to the reader to wanting keep reading his article.
Another area where I think Berry can also improve on is adding depth to his article. By doing this,
Berry has the potential to transform his article from being a good article into being a great article.
Overall however, from reading his article, I was very impressed with his work and in result, it made
me realize that even with technology advancement sometimes mankind does not have the intelligent
power to figure out serious forensics crimes like this was one regarding the Irish Religion Purge.

Wednesday, January 17, 2018

Bloody Clothing Near Dead Baby's Body in NJ Leads to Composite of Mother's Face

Zixi Chen
Mr. Ippolito
Forensics
18 January 2018

Augenstein, Seth. “Bloody Clothing Near Dead Baby's Body in NJ Leads to Composite of Mother's Face.” Forensic Magazine, 20 Dec. 2017, www.forensicmag.com/news/2017/12/bloody-clothing-near-dead-babys-body-nj-leads-composite-mothers-face.

In the article “Bloody Clothing Near Dead Baby's Body in NJ Leads to Composite of
Mother's Face.”, the author Seth Augenstein described a case in which a popular phenotyping service was used. This case happened in November 2014. A decapitated little girl’s remains was discovered in Farmingdale, N.J. The investigators had very few evidences that they can use to find the mother of this baby. Their only evidence included: the body of this girl and the handbag and two bloodstained blouses found near the little girl’s remains. Based solely on the DNA she left behind at the scene, the investigators had to reconstruct her looks using a popular phenotyping service employed by a growing number of local law enforcement agencies-- the Parabon NanoLabs, a Virginia-based DNA phenotyping company which uses DNA profiles to generate composite facial likenesses. They predicted that the mother would look like a Latina woman who had Central or South American ancestry. Even though this method was very useful for this case, the officials still said that this method “has faced scrutiny for its limitations and skepticism about its accuracy and usefulness…  eye colors beyond blue and brown, and hair color, which it can predict with about 75 percent accuracy”. These small imperfections in this system may lead to bigger problems in other cases.

This case described is relevant to today’s society because the use of DNA testing is appearing in more and more cases that involved forensics. Even though this is a great way, there is a great possibility that the results can be completely mistaken and someone innocent may be thrown into jail for years because of a wrong test result. Also, the use of facial reconstruction based on DNA can be useful in a lot of cases. For crimes such as a murder, the DNA left in the crime scene can be of a great help to the investigators if the facial reconstruction method can have great accuracy.

Seth Augenstein did a good job organizing the important facts of this case into the article. In addition to his own explanations, he also added many quotes from people of this profession about the case and the investigation methods used. His description of the phenotyping service used were detailed, and the pictures about the evidence in the case were also organized and easy to understand for the readers. However, the author has a few weaknesses. It would have been very nice if he included more details on the actual case other than just talking about the DNA methods used. It would also be nice if he can give the readers more ideas in which fields this facial reconstruction method could be used.

Tuesday, January 16, 2018

Jerry Brown Pardons Man Imprisoned for Decades for Murders He Didn’t Commit

Isabella Dibbini
Mr. Ippolito
Forensics
18 January 2018

Hauser, Christine. “Jerry Brown Pardons Man Imprisoned for Decades for Murders He Didn’t Commit.” The New York Times, The New York Times, 23 Nov. 2017, www.nytimes.com/2017/11/23/us/jerry-brown-pardon-murder.html?rref=collection%2Ftimestopic%2FForensic%2BScience&action=click&contentCollection=timestopics®ion=stream&module=stream_unit&version=latest&contentPlacement=5&pgtype=collection.

In Christine Hauser’s article, “Jerry Brown Pardons Man Imprisoned for Decades for Murders He Didn’t Commit,” she discusses how an innocent man spent almost half his life in jail. Craig R. Coley, a California man, was wrongly accused of murdering a woman and her four year old son. He spent 40 years in jail before the court realized they made a mistake. Recently, Governor Jerry Brown pardoned Coley, after a new investigation was conducted which ultimately proved Coley to be wrongly convicted. Coley, now 70, was arrested on November 11, 1978, for murdering Rhonda Wicht and her son. Wicht was found strangled and beaten in her apartment, in Simi Valley, California. Coley’s first trial, in 1979, ended with a hung jury. Unfortunately, in a retrial he was found guilty and sentenced to life in prison without parole. Recently, Ventura County District Attorney, Gregory D. Totten and the Simi Valley police chief David M. Livingstone, said that recent DNA tests were conducted and support a “finding of factual innocence.” Governor Brown then signed the pardon, allowing Mr. Coley to exit the state prison the same day. Mr. Totten and Chief Livingston explained, “This case is tragic… An innocent woman and small child were murdered. Craig Coley has spent 39 years in custody for a crime he likely did not commit.” When describing Coley, Governor Brown mentioned that he “had no criminal record at the time of his arrest, was a model inmate for the nearly four decades he spent in prison, pursuing religion and staying away from gangs and violence.” In 2015, Mr. Coley petitioned for clemency, which was when the Board of Parole Hearing began to conduct an investigation. Several police discussed how they thought Coley had been framed or that evidence had been mishandled, but it was not until recently, that DNA tests were conducted that show Coley could not have been the perpetrator. As a result of spending decades in jail for a murder he did not commit, he may apply to receive compensation of $140 for every day he spent in jail. This adds up to about $1.9 million. When reflecting back on this case the district attorney stated, “I am also hopeful that one day soon we will bring to justice the violent man responsible for this most horrific crime.”
This is extremely important to our society today. An innocent man was locked away in prison, for decades, with no parole, and was not found innocent until 40 years following his arrest. It is important to recognize that cases similar to these happen all the time. However, this also means that the actual perpetrator is left as a free man. This can be an issue as it allows people to continue to commit crimes, without being punished for their actions. With new technology, it will become easier to perform more accurate DNA tests. It is important that readers acknowledge this issue, because it continues to happen each day.
“Jerry Brown Pardons Man Imprisoned for Decades for Murders He Didn’t Commit,” is a well written article by Christine Hauser, about an innocent man who spent a large portion of his life in jail for a murder he did not commit. Throughout this article, the author makes statements and supports them with concrete evidence. In addition, the structure of this article is well planned out. The author begins by introducing his main argument and then goes into depth about the tests that the detectives completed to reach their conclusion. While this article was well written, there are a few things that the author could have done to make their story more compelling. One suggestion that can be made to improve this article would be to talk about what can be done to ensure that a mistake like this will never happen again. Overall, this article is interesting and very well written.


Wednesday, January 10, 2018

DNA Helps New York Police Solve Infamous 1994 Rape Case.

Liam Grealy
Forensics
Mr. Ippolito
Current event 13
Jan. 10, 2018



BAKER, AL. "DNA Helps New York Police Solve Infamous 1994 Rape Case." New York times. N.p., 10 Jan. 2018. Web.
This article talks about a woman was raped at 5:30 p.m. in Prospect Park while carrying groceries home. The police said that technology unavailable in 1994. However recently with the new technology in forensics it allowed them to match the suspect’s DNA with a serial rapist serving life in prison in Sing Sing. They were unable to convict him due to the statute of limitations. However it still gave closure to the woman and her family. The article talks about how now with the new advancements in technology we are able to solve closed cases to help bring closure to countless victims. Although in the case of this victim the perpetrator is not behind bars for the crime he commited with her. Luckily he is still behind bars as he was an all around bad person not an isolated event.

New technology helps families get closure. This woman along with countless others have been living with uncertainty for decades. Finally they know most of the story about the horrific event which happened to them and can try and move on with their lives. This article made me think that the statute of limitations is a crooked system. It causes crimes to go without convicting the criminal. After a certain number of years it leaves the victims without total closure. They have the closure of knowing who did the crime to them but the perpetrator could still be running loose on the streets able to commit another crime. I think it is important to society that we keep people safe and If we have the statute of limitations we can limit how safe we keep people. It also helped the woman to gain her credibility back. Before the perpetrator was caught the woman was called a lier. This is common with rape cases that people believe victims are lying. With this new technological advancement in DNA she along with many others to show that this heinous crime truly did happen.  I feel like there is nothing worse than to be accused of lying about such a horrible event.

The article didn't give much information about how the advances in DNA technology worked and I would have liked to know how it has advanced since 1994. I have gained a better respect for Blood and DNA analysis after beginning the blood splatter lab I wanted to learn more about how blood and other DNA works in identifying a perpetrator.

Tuesday, January 9, 2018

New Smart Sensor Could Revolutionize Crime and Terrorism Prevention

Oxford, University of. “New Smart Sensor Could Revolutionize Crime and Terrorism Prevention.” Forensic Magazine, Copyright 2018 Advantage Business Media, 9 Jan. 2018, www.forensicmag.com/news/2018/01/new-smart-sensor-could-revolutionize-crime-and-terrorism-prevention.


“New Smart Sensor Could Revolutionize Crime and Terrorism Prevention”, an article by Oxford University, describes how an innovation to the already global market of photonic sensors has just been innovated by Professor Jin-Chong Tan’s team of engineers in the Functional Materials and Composites Lab in the Department of Engineering at Oxford University. The specific material compounds the team is working with are known as Metal Organic Frameworks, and they potentially provide a low-cost way to protect society from crime and terror, provide biosensors for protecting against chemical poisoning and food contamination, and even serve as handheld medical devices for non-invasive diagnosis and therapy; however, the likely uses of this technology may go even further as to act as reusable light-up sensors that protect against certain explosives and toxic gases. What makes these Metal Organic Frameworks so versatile is that they are, as is often described of them, “solid molecular sponges” with the ability to soak up and respond to a wide variety of different solvents and gases. These devices contain porous frameworks of metal atoms bridged by organic linker molecules, and the key to the versatility of the MOFs is that these frameworks can be engineered chemically and physically to allow scientists to suit the functionality of the frameworks precisely to their needs. This is why the same properties that give the Metal Organic Frameworks the ability to sense poisons in chemicals and food contamination also allow these devices to serve as photochemical sensors inside diagnostic handheld breathalyzers for diagnosing conditions like diabetes. It is just a matter of time before Tan’s team, and eventually the rest of the world, figure out all of the different ways this device can make an impact. Tan is only beginning to realize the social impacts these MOFs can have in the healthcare field (ie breathalyzers), and it is only a matter of time that forensic scientists utilize MOFs for the many different fields and needs within forensics. A doctoral student and co-author of the study, Abhijeet Chaudhari, is beginning to make MOFs even more practical with his discovery of an unconventional strategy for fabricating revolutionary 2D nanosheets. MOFs might soon become thin-filmed electronics and sensing devices, practical for human protection against the invisible and dangerous molecular world.
If MOFs can be practical enough for individuals to wear on their clothing as well as a tool employed by police and security at airports, terrorism may ultimately become a non-issue as the “security” process at the airport never really stops. For example, after security, MOFs may be present throughout the airport on authorized personnel to sense for the presence of chemicals and gases from explosives or other weapons if someone were to try and smuggle them into the plane, MOFs might be scanned through people’s suitcases as luggage is loaded onto the conveyor belt to make sure nothing illegal is smuggled into another country. Even on the street, if people wear these sensors, they could be alerted to the presence of nearby explosives or other means of carrying out a terrorist attack before it happens. It all depends on the ability for the technology to be sensitive enough to detect the remote molecular trail left by these substances.

Overall, this was a very strong and well-written article. Oxford University describes the different applications of the device as well as the main principles behind the innovation thoroughly enough for the reader to get a sense of the magnitude of the MOF, yet simply enough (the explanation of the principles behind it was a couple of sentences) for someone not familiar with the field to understand, as it does not go too in-depth about how the organic linker molecules act or how scientists can manipulate them. One weakness of this article is that the headline leads the reader to expect a thorough explanation of how this device will protect people and help fight the war on terror, yet this was only briefly mentioned as just one of the many applications. To improve this article and provide a more vivid understanding of just how MOFs will work in a real life situation to fight terrorism, it should describe exactly what its function would be inside an airport, who can be stopped with the use of an MOF in real time (just terrorists with explosives or is it sensitive enough to detect the chemicals within a firearm on the street?), and how much more and in what way wearing an MOF will protect an individual (will it eliminate the need for firearms in America?)

Monday, January 8, 2018

Violent crime increases during warmer weather, no matter the season, study finds

Mairead Cain
Mr. Ippolito
A/B Odd
9 January 2018


Drexel University. "Violent crime increases during warmer weather, no matter
the season, study finds." ScienceDaily. ScienceDaily, 25 September 2017.
<www.sciencedaily.com/releases/2017/09/170925132948.htm>.




For my current event article, I decided to read and analyze the article
“Violent crime increases during warmer weather, no matter the season,
study finds,” from the online source Science Daily. The article discusses
a research project that concluded the notion that violent crime is more
likely to occur during the hotter seasons of the year. Leah Schinasi, PhD,
and her assistant research professor, Ghassan Hamra, PhD, conducted the
majority of this research expedition. The pair examined a decade worth of
statistics taken from Philadelphia in order to conclude that violent crime
was more likely the hotter it was outside. “When the heat index (a metric
that uses temperature and humidity to represent human comfort) was 98
degrees, rates of violent crime were 9 percent higher compared to days
when the temperature was 57 degrees.” Disorderly conduct rates would
also increase with the temperature. “Our findings are reasonable when
you think about social behavior,” Leah Schinasi said. “When temperatures
are extremely cold or hot, people stay indoors. But as temperatures
become more comfortable, more people are outdoors, which presents
greater opportunity for crime.” Despite the somewhat strange pattern,
Schinasi noted that location of the specific crime would have to be taken
into account as well. That being said, there is a clear correlation between
the temperature outside and violent criminal activity. This is particularly
concerning considering the changing climate and the inevitability that it
will only get worse in the decades to come.

Considering the fact that this article concerns the correlation between
temperature and criminal activity, it is evident that said research plays an
extremely important role in the future of forensic science. Authoritative
institutions can use this newfound information to possibly prevent future
violent crime by simply looking at the weather. The information also gives
another reason as to why climate change should be considered as an actual
threat. Politicians are constantly putting the imminent, if not currently
occurring, issue aside. Even the United States federal government, once
an innovator for scientific advancement, puts the problem in its own corner,
solely there for future generations to fret about. Now, there is proof that
climate change could also negatively affect human relations, along with the
planet’s ecosystem.

Overall, I believe that the article “Violent crime increases during warmer
weather, no matter the season, study finds,” was extremely well written and
equally informative. The authors were able to describe the lengthy statistics
at hand while relating back to how said information will affect the future.
The authors go into amazing detail surrounding how, exactly, they conducted
their research. In an effort to improve the article, the authors should have
supplied the reader with more information surrounding any future research
projects. It would be interesting to know how, exactly, the researchers intend
to inform the American populace about this newfound knowledge. The
authors could have further improved the article by providing even more
statistics and comparisons from their research.

Rape Kits in America: Battling the Backlog-on-Backlog in SAKI

Hayley Berry
Mr. Ippolito
Current Event
1/8/18
“Rape Kits in America: Battling the Backlog-on-Backlog in SAKI.” Forensic Magazine, 4 Jan. 2018,www.forensicmag.com/news/2018/01/rape-kits-america-battling-backlog-backlog-saki.
For this current event I read the article “Rape Kits in America: Battling the Backlog-on-Backlog in SAKI” by Seth Augenstein. In this article they talk about how horrible the rape kit system is in America. They also talked about how at many police stations they have lots of rape kits sitting on shelves and never get processed. “ Between 400 and 500 of the potential case-cracking matches were sitting on the shelves, the Akron police said at the time.” This goes to show that there are so many things that are wrong with how America deals with rape and how they don't value the victims at all because they don't give them justice. Overall, this article was talking about how rape cases don't get tested and they sit on shelves forever and the people that were hurt don't get any closer.
This is a very present topic in our world today because there are so many cases that have recently come out about men in Hollywood. Although the allegations that were coming out about the men in Hollywood were more about rape, the people that were silent finally came out and said something. The rape cases that are sitting on the shelves at the police stations are going too good use just sitting there. There should be a better way of a test for rape.

I thought that this article was very informative and it taught me a lot about how rape cases are processed and not processed. I thought that they did a great job explaining the detail on how they are doing the process wrong. One thing that I thought was bad during the article was it was a little repetitive. Overall I thought this was a great article and it was a great choice to read with what has been popping up today.

Monday, January 1, 2018

“'Accidental' X-Mas Eve Shooting Ruled Homicide After Autopsy, Girlfriend Arrested.”

Augenstein, Seth. “'Accidental' X-Mas Eve Shooting Ruled Homicide After Autopsy, Girlfriend Arrested.” Forensic Magazine, 29 Dec. 2017, www.forensicmag.com/news/2017/12/accidental-x-mas-eve-shooting-ruled-homicide-after-autopsy-girlfriend-arrested.

In Seth Augenstein’s article “'Accidental' X-Mas Eve Shooting Ruled Homicide After Autopsy, Girlfriend Arrested,” he discusses a case in which Dominique Kendra Wix was charged with murder in the killing of her boyfriend, Akoya Skeith. Wix originally claimed that after an argument her boyfriend began to reach for his gun and accidentally shot himself. However, after further investigation through an autopsy, police stated that “the angle at which the fatal single shot must have been fired – disproved the story of a self-inflicted wound.” Augenstein discusses how the distance from which the gun was shot would affect the size of the wound which would also help in determining whether Wix told the truth about what happened. Police also stated that once being brought into police headquarters, Wix gave two different stories, the first “indicated that the two were in their upstairs bedroom when Skeith made an aggressive move toward her while wearing the gun his waistband – so she grabbed her own 9mm handgun from an end table and shot him” while the “second story then claimed she had only pointed the weapon at Skeith in a “playing” manner and accidentally pulled the trigger – and there was no argument or fight at the time.” Wix was eventually arrested and then she was charged with manslaughter as well.
Augenstein’s article describes the importance of having such knowledge of gunshot wounds during an autopsy helps in determining the cause of the wound. Having this ability is important to modern society as there have been many attacks and shootings such as the one described in the article. Investigators are able to determine an approximate distance from where the gun was shot based upon the size of the wound which can also help in preventing false explanations or accusations.

Seth Augenstein’s article “'Accidental' X-Mas Eve Shooting Ruled Homicide After Autopsy, Girlfriend Arrested,” although explaining the case, I thought that it would have been more helpful if he were to provide more information regarding the case as well as what other experts have said. However, Augenstein’s article provided a detailed explanation regarding the examination of gunshot wounds during an autopsy which helped in better understanding the process.

Jerry Brown Pardons Man Imprisoned for Decades for Murders He Didn’t Commit

Catherine Faville
Forensics
Current event 12


Hauser, Christine. “Jerry Brown Pardons Man Imprisoned for Decades for Murders He Didn’t Commit.” The New York Times, The New York Times, 23 Nov. 2017, www.nytimes.com/2017/11/23/us/jerry-brown-pardon-murder.html?rref=collection%2Ftimestopic%2FForensic%2BScience&action=click&contentCollection=timestopics®ion=stream&module=stream_unit&version=latest&contentPlacement=1&pgtype=collection.


https://www.nytimes.com/2017/11/23/us/jerry-brown-pardon-murder.html?rref=collection%2Ftimestopic%2FForensic%20Science&action=click&contentCollection=timestopics&region=stream&module=stream_unit&version=latest&contentPlacement=1&pgtype=collection


After reading the article Jerry Brown Pardons Man Imprisoned for Decades for Murders He Didn’t Commit written by Christine Hauser discusses how a man served forty years in prison for the murder of a woman and her 4 year old son. However with new developments in the investigation, it was revealed that he was wrongly convicted. The now 70 year old was pardoned due to the new DNA tests conducted proving his innocence. As Mr. Coley goes free, the real murder is still undetermined.

This article really stood out to me considering these types of cases are recurring in society, It shows the importance and relevance forensic DNA analysis are in court cases, if looked at wrong a major ripple effect could take place in a innocent persons life. However there were some weaknesses within this article, if the author added more information as to how and why Mr. Coley was originally convicted of this crime, the author failed to answer this question.  If this information was added it would have made the reader feel more for Mr. Coley, and would have helped get a better understanding of how exactly they convicted him.