Skip to content

Forensics

Discussion related to Privacy

807 Topics 807 Posts
  • 0 Votes
    1 Posts
    19 Views
    CerberusC

    On November 21 Atola Technology released a firmware update for Atola TaskForce, a high-performance forensic imager capable of running 12+ parallel imaging sessions at 15 TB/hour cumulative speed.

    With the new firmware version 2022.10, TaskForce users can:

    Unlock and

    … Read more

    The post Atola TaskForce Gets APFS Support and Improved RAID Autoreassembly in Latest Update appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/atola-taskforce-gets-apfs-support-and-improved-raid-autoreassembly-in-latest-update/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Pick the scenario. You have to prove or disprove something and your proof is in a phone. What to do? In this scenario, the phone is unlocked, and you must determine what methods of data extraction to employ.  Will you … Read more

    The post Register for Webinar: When an Android Phone Is All You Have appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/register-for-webinar-when-an-android-phone-is-all-you-have/

  • 0 Votes
    1 Posts
    21 Views
    CerberusC

    Exterro Inc., the developers of FTK®, the recognized gold standard of forensic software for law enforcement and the preferred provider of Legal GRC software specifically designed for in-house legal, privacy, and IT teams at Global 2000 and AmLaw 200 organizations, … Read more

    The post Exterro Continues FTK Grant Program in Winter 2022 appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/exterro-continues-ftk-grant-program-in-winter-2022/

  • 0 Votes
    1 Posts
    18 Views
    CerberusC

    Andreas Arbogast: Well good morning, everybody. Everybody is online? Well, I’m looking into the faces, more or less, coffee was successful. I’m more than delighted to be here this morning.

    As you see, due to our international customers and … Read more

    The post The Case of Rainbowboy: How the Mobile IT-Forensic Laboratory Helps the German Police to Solve Their Cases Faster appeared first on Forensic Focus.

    https://www.forensicfocus.com/webinars/the-case-of-rainbowboy-how-the-mobile-it-forensic-laboratory-helps-the-german-police-to-solve-their-cases-faster/

  • 0 Votes
    1 Posts
    21 Views
    CerberusC

    Christa Miller: Technology-facilitated child exploitation, including trafficking, has been the driver for much of the innovation behind most digital forensics tools. Here at the Forensic Focus Podcast to provide a customer perspective on that is Detective Lee Bieber of … Read more

    The post Detective Lee Bieber on Digital Forensics Tools for Complex Cases appeared first on Forensic Focus.

    https://www.forensicfocus.com/podcast/detective-lee-bieber-on-digital-forensics-tools-for-complex-cases/

  • 0 Votes
    1 Posts
    23 Views
    CerberusC

    Cellebrite now offers a competitive differentiator by offering the ability to collect remote mobile data, remote computer data, and cloud application data in a unified platform.

    PETAH TIKVA, ISRAEL and TYSONS CORNER, VA, November 16, 2022 – Cellebrite DI Ltd.… Read more

    The post Cellebrite Endpoint Inspector Empowers Organizations With Remote Collection of Workplace Application appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/cellebrite-endpoint-inspector-empowers-organizations-with-remote-collection-of-workplace-application/

  • Binalyze AIR 3.0 Cloud Forensics

    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    Steve Jackson: We are live. Good afternoon, everyone. Good morning if you’re in the US. Good afternoon in Europe. Good evening in the Asia-Pacific region. My name is Steve Jackson. I’m the SVP of Growth here at Binalyze, and … Read more

    The post Binalyze AIR 3.0 Cloud Forensics appeared first on Forensic Focus.

    https://www.forensicfocus.com/webinars/binalyze-air-3-0-cloud-forensics/

  • 0 Votes
    1 Posts
    21 Views
    CerberusC

    Passware releases an ultimate decryption product that bundles all its forensic solutions into a single, easy-to-manage license.

    Tallinn, Estonia (November 16, 2022) – Passware, a provider of password recovery, decryption, and electronic evidence discovery software for computer forensics, announces its … Read more

    The post Passware Introduces the All-in-One Forensic Decryption Suite appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/passware-introduces-the-all-in-one-forensic-decryption-suite/

  • XAMN Report Builder From MSAB

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    by Feby Thealma, CEH, CHFI

    Reporting is one of the most important steps in digital forensic analysis. Reporting sums up every single step performed during the investigation and allows investigators to communicate with the intended audience regarding the output they … Read more

    The post XAMN Report Builder From MSAB appeared first on Forensic Focus.

    https://www.forensicfocus.com/reviews/xamn-report-builder-from-msab/

  • 0 Votes
    1 Posts
    19 Views
    CerberusC

    In recent years, companies have begun rapidly increasing their investment into security and compliance tools built to keep data secure from external threats.

    While the increase in cyber-criminal activity is a clear concern for business leaders, it’s not the only … Read more

    The post Protecting Organisations From Insider Threats With Detego appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/protecting-organisations-from-insider-threats-with-detego/

  • 0 Votes
    1 Posts
    21 Views
    CerberusC

    Julia O’Shea: Good morning, good afternoon, good evening, everyone. Thanks for joining our webinar today: What You Need To Know Now About macOS 13 and iOS 16. I’m Julie O’Shea, and I’m the Product Marketing Manager here at … Read more

    The post What You Need to Know Now About macOS 13 and iOS 16 appeared first on Forensic Focus.

    https://www.forensicfocus.com/webinars/what-you-need-to-know-now-about-macos-13-and-ios-16/

  • 0 Votes
    1 Posts
    18 Views
    CerberusC

    Email messages can be a goldmine of digital evidence both in criminal and corporate investigations. Oxygen Forensic® Detective enables email data extraction from mobile devices, computers, and from the cloud. Overall, utilizing various extraction methods, investigators can extract the following … Read more

    The post Import Microsoft Outlook Data Files Into Oxygen Forensic® Detective appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/import-microsoft-outlook-data-files-into-oxygen-forensic-detective/

  • 0 Votes
    1 Posts
    20 Views
    CerberusC

    Simon: You see, I was thinking about this preamble, and I’ve been listening, no, no, no, no, you can’t laugh. This is recording, I want this to go live.

    Christa: All right.

    Desi: This is the preamble.… Read more

    The post HTCIA, DFRWS-APAC, and the DFIR Events Industry: A Critique appeared first on Forensic Focus.

    https://www.forensicfocus.com/podcast/htcia-dfrws-apac-and-the-dfir-events-industry-a-critique/

  • 0 Votes
    1 Posts
    22 Views
    CerberusC

    Throughout the past few years, the way employees communicate with each other has changed forever.
    **69% of employees note that the number of business applications they use at work has increased during the pandemic.
    **
    Desk phones, LAN lines and even … Read more

    The post Register for Webinar: Tips and Tricks: Data Collection for Cloud Workplace Applications appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/register-for-webinar-tips-and-tricks-data-collection-for-cloud-workplace-applications/

  • 0 Votes
    1 Posts
    19 Views
    CerberusC

    Magnet Forensics announced that the Greater Manchester Police, in conjunction with the United Kingdom’s Forensic Capability Network, has successfully accelerated its digital investigations into child sexual exploitation by deploying Magnet AUTOMATE. With Magnet AUTOMATE, a solution that uses automation … Read more

    The post Greater Manchester Police Completes Digital Investigations 9.5 Hours Faster With Magnet AUTOMATE appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/greater-manchester-police-completes-digital-investigations-9-5-hours-faster-with-magnet-automate/

  • 0 Votes
    1 Posts
    19 Views
    CerberusC

    First Cloud-Native Mobile Device Forensic Analysis Solution Transforms How Public Safety Agencies Perform Digital Investigations

    Grayshift, LLC, a leading and trusted provider of mobile digital forensics solutions, today announced the official launch and general availability of Reveal by Grayshift.

    … Read more

    The post Reveal by Grayshift Now Generally Available appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/reveal-by-grayshift-now-generally-available/

  • 0 Votes
    1 Posts
    20 Views
    CerberusC

    Today’s XRY 10.3.1 release brings incredible extraction and decoding capabilities to more mobile devices with the total number of supported devices exceeding 42,900, including over 4,277 app versions. Plus improved Warrant Returns support for Apple and data import for Snapchat … Read more

    The post MSAB Releases XRY 10.3.1 With More Extracted Devices, More Data, More Crimes Solved appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/msab-releases-xry-10-3-1-with-more-extracted-devices-more-data-more-crimes-solved/

  • 0 Votes
    1 Posts
    13 Views
    CerberusC

    By Marco Fontani, Forensics Director at Amped Software

    It is increasingly common nowadays that an investigation involves imagery from Social Media Platforms (SMPs), such as Facebook, Instagram, Twitter, etc., or from messaging apps such as Messenger and WhatsApp. Indeed, the … Read more

    The post How to Identify Social Media Images and Analyze Them with Amped Authenticate appeared first on Forensic Focus.

    https://www.forensicfocus.com/articles/how-to-identify-social-media-images-and-analyze-them-with-amped-authenticate/

  • 0 Votes
    1 Posts
    14 Views
    CerberusC

    Christa Miller: Just as digital forensics constantly adapts and evolves, so must the training that goes with it. This week, Christa and Si with the Forensic Focus Podcast welcome James Eichbaum, Global Training Manager at MSAB. Welcome, James.

    James… Read more

    The post MSAB’s James Eichbaum Takes Us Behind the Scenes of Digital Forensic Tool Training appeared first on Forensic Focus.

    https://www.forensicfocus.com/podcast/msabs-james-eichbaum-takes-us-behind-the-scenes-of-digital-forensic-tool-training/

  • 0 Votes
    1 Posts
    13 Views
    CerberusC

    Oxygen Forensics, a global leader in digital forensics for law enforcement, federal agencies, and enterprise clients, announced today the release of the latest version of the all-in-one digital forensic solution, Oxygen Forensic® Detective v.15.1. This version offers multiple advancements to … Read more

    The post Oxygen Forensics Advances Brute Force, Decryption, and Analysis Capabilities in Latest Release appeared first on Forensic Focus.

    https://www.forensicfocus.com/news/oxygen-forensics-advances-brute-force-decryption-and-analysis-capabilities-in-latest-release/