Cyber Triage

Cyber Triage

Sleuth Kit Labs
E3:Universal

E3:Universal

Paraben Corporation
+
+

Related Products

  • Kroll Cyber Risk
    64 Ratings
    Visit Website
  • Blumira
    130 Ratings
    Visit Website
  • Heimdal Endpoint Detection and Response (EDR)
    54 Ratings
    Visit Website
  • Resolver
    159 Ratings
    Visit Website
  • Hoxhunt
    3,802 Ratings
    Visit Website
  • Onspring
    151 Ratings
    Visit Website
  • Guardz
    49 Ratings
    Visit Website
  • GlitchSecure
    14 Ratings
    Visit Website
  • ManageEngine Log360
    73 Ratings
    Visit Website
  • Vivantio
    501 Ratings
    Visit Website

Platforms Supported

Windows
Mac
Linux
SaaS / Web
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
SaaS / Web
On-Premises
iPhone
iPad
Android
Chromebook

Audience

Security teams and investigators who want an automated forensics software for incident response in order to analyze data and assemble reports

Audience

Organizations that need a a comprehensive digital forensic platform designed to efficiently handle data from hard drive, smartphones and IoT

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

$2,500
Free Version
Free Trial

Pricing

$6,295
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 5.0 / 5
ease 4.7 / 5
features 4.9 / 5
design 4.8 / 5
support 4.9 / 5
Read all reviews

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

Sleuth Kit Labs
Founded: 2023
United States
www.cybertriage.com

Company Information

Paraben Corporation
Founded: 1999
United States
paraben.com/e3-universal-investigation-software/

Alternatives

Alternatives

OSForensics

OSForensics

PassMark Software
Binalyze AIR

Binalyze AIR

Binalyze
Aid4Mail

Aid4Mail

Fookes Software Ltd
CloudNine

CloudNine

CloudNine Discovery
Magnet AXIOM Cyber

Magnet AXIOM Cyber

Magnet Forensics
MailArchiva

MailArchiva

Stimulus Software

Categories

Categories

Incident Response Features

Attack Behavior Analytics
Automated Remediation
Compliance Reporting
Forensic Data Retention
Incident Alerting
Incident Database
Incident Logs
Incident Reporting
Privacy Breach Reporting
Security Orchestration
SIEM Data Ingestion / Correlation
SLA Tracking / Management
Threat Intelligence
Timeline Analysis
Workflow Automation
Workflow Management

eDiscovery Features

Case Analytics
Compliance Management
Discussion Threads
Document Indexing
Document Tracking
Full Text Extraction
Keyword Search
Metadata Extraction
Topic Clustering

Integrations

Alexa for Business
Amazon Web Services (AWS)
Elastic Security
Facebook
Google Workspace
GroupWise to Office 365 Migration
IBM Cloud
IBM Security Verify Access
KLD Analytics
KLDiscovery
Lotus Notes to Office 365
Microsoft Azure
Microsoft Defender for Endpoint
Microsoft Exchange
Microsoft Outlook
SentinelOne Singularity
Splunk SOAR
Swimlane
X (Twitter)

Integrations

Alexa for Business
Amazon Web Services (AWS)
Elastic Security
Facebook
Google Workspace
GroupWise to Office 365 Migration
IBM Cloud
IBM Security Verify Access
KLD Analytics
KLDiscovery
Lotus Notes to Office 365
Microsoft Azure
Microsoft Defender for Endpoint
Microsoft Exchange
Microsoft Outlook
SentinelOne Singularity
Splunk SOAR
Swimlane
X (Twitter)
Claim Cyber Triage and update features and information
Claim Cyber Triage and update features and information
Claim E3:Universal and update features and information
Claim E3:Universal and update features and information