Compare the Top Digital Forensics Software for Cloud as of October 2024

What is Digital Forensics Software for Cloud?

Digital forensics software, sometimes known as computer forensics software, enables IT professionals to investigate networks, computers, and IT systems to determine the cause and effect of a breach or security incident, and to learn how to prevent such an incident in the future. Compare and read user reviews of the best Digital Forensics software for Cloud currently available using the table below. This list is updated regularly.

  • 1
    Kroll Cyber Risk
    Handling more than 3,000 security incidents a year, Kroll’s digital forensics investigators are experts in understanding, analyzing and preserving data during an investigation. In the event of a security incident, Kroll’s digital forensics investigators can expertly help investigate and preserve data to help provide evidence and ensure business continuity.
    View Software
    Visit Website
  • 2
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Starting Price: $6,600 per year
    View Software
    Visit Website
  • 3
    E3:Universal

    E3:Universal

    Paraben Corporation

    Don’t get caught up in tools that are unmanageable. The E3 Platform gets you processing all types of digital evidence quickly with an Easy interface, Efficient engines, and Effective workflow. E3:UNIVERSAL version that is designed to do all data types from hard drive data, smartphones, and IoT data. The need to change around your tool based on what type of digital data you have is a thing of the past. The E3 Forensic Platform seamlessly adds a large variety of evidence into a single interface to be able to search, parse, review and report on the digital data from most digital sources. Computer forensics focuses on bits and bytes of the file system that holds a large variety of different valuable pieces of data that can be the key to your investigation. From the FAT files systems of old to modern file systems like Xboxes, the E3 Forensic Platform works with the powerhouse of multi-tasking analysis engines to breakdown the data.
    Leader badge
    Starting Price: $6,295
  • 4
    Aid4Mail

    Aid4Mail

    Fookes Software Ltd

    Aid4Mail is a fast, reliable, and highly accurate tool to collect, recover, search, and convert emails. It supports most mailbox file formats (e.g. PST, OST, OLM, mbox), IMAP accounts (e.g. Yahoo! Mail, AOL) and popular mail service providers (e.g. Microsoft 365, Exchange, Gmail). Aid4Mail can recover double-deleted messages and corrupted emails, and extract MIME data from certain types of unknown file formats through file carving. Aid4Mail provides a large array of tools to search and filter out unwanted emails during conversion. Save time by using native pre-acquisition filters to download a subset of your mail from Exchange, Office 365, Gmail and other webmail services. Use Aid4Mail’s integrated search engine to cull-down your email collection. Its search operators are very similar to Gmail and Office 365. Aid4Mail is used by Fortune 500 companies, government agencies and legal professionals around the world. It is made in Switzerland by perfectionists.
    Leader badge
    Starting Price: $59.95
  • 5
    Acronis Cyber Protect
    Managing cyber protection in a constantly evolving threat landscape is a challenge. Safeguard your data from any threat with Acronis Cyber Protect (includes all features of Acronis Cyber Backup) – the only cyber protection solution that natively integrates data protection and cybersecurity. - Eliminate gaps in your defenses with integrated backup and anti-ransomware technologies. - Safeguard every bit of data against new and evolving cyberthreats with advanced MI-based protection against malware. - Streamline endpoint protection with integrated and automated URL filtering, vulnerability assessments, patch management and more
    Starting Price: $85
  • 6
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 7
    Parrot OS

    Parrot OS

    Parrot Security

    Parrot is a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure. Parrot OS, the flagship product of Parrot Security is a GNU/Linux distribution based on Debian and designed with Security and Privacy in mind. It includes a full portable laboratory for all kinds of cyber security operations, from pentesting to digital forensics and reverse engineering, but it also includes everything needed to develop your own software or keep your data secure. Always updated, frequently released with many hardening and sandboxing options available. Everything is under your complete control. Feel free to get the system, share with anyone, read the source code and change it as you want! this system is made to respect your freedom, and it ever will be.
  • 8
    Cado

    Cado

    Cado Security

    Investigate all escalated alerts with unparalleled speed & depth. Revolutionize how Security Operations and Incident Response teams investigate cyber attacks. In today's complex and evolving hybrid world, you need an investigation platform you can trust to deliver answers. Cado Security empowers teams with unrivaled data acquisition, extensive context, and unparalleled speed. The Cado Platform provides automated, in-depth data so teams no longer need to scramble to find the critical information that they need, enabling faster resolutions and more effective teamwork. With ephemeral data, once the data is gone, it's gone. Act in real-time. The Cado Platform is the only tool with the ability to perform automated full forensic captures as well as utilize instant triage collection methods - native acquisition of cloud-based resources including containers, as well as SaaS applications and on-premise endpoints.
  • 9
    MailArchiva

    MailArchiva

    Stimulus Software

    MailArchiva is a professional enterprise grade email archiving, e-discovery, forensics and compliance solution. Since 2006, MailArchiva has been deployed in some of the most demanding IT environments on the planet. The server designed to make the storage and retrieval of long-term email data as convenient as possible and is ideal for companies needing to satisfy e-Discovery records requests in a timely and accurate manner. MailArchiva offer tight integration (includfing full calendar, contact & folder synchronization) with a wide variety of mail services, including MS Exchange, Office 365 (Microsoft 365) and Google Suite. Among its many benefits, MailArchiva reduces the time needed to find info and satisfy discovery record requests, ensures that emails remain intact over the long term, reduces legal exposure, ensures employees are collaborating effectively, assists in compliance with archiving legislation (e.g. Sarbanes Oxley Act), reduces storage costs by up to 60%.
    Starting Price: $34.56 / user
  • 10
    CloudNine

    CloudNine

    CloudNine Discovery

    CloudNine is a cloud-based eDiscovery automation platform that streamlines the litigation discovery, audits, and investigations by allowing users to review, upload, and create documents in a central location. With its comprehensive suite of professional services that include discovery consulting, computer forensics, managed review, online hosting, information, governance, litigation support, and project management, CloudNine dramatically reduces the overall costs of eDiscovery processing. Law firms and corporations can save time and money by consolidating all of their data collection, processing, and review requirements by leveraging CloudNine’s self-service eDiscovery software.
    Starting Price: $35.00/month
  • 11
    OSForensics

    OSForensics

    PassMark Software

    Extract forensic data from computers, quicker and easier than ever. Uncover everything hidden inside a PC. Discover relevant data faster through high performance file searching and indexing. Extract passwords, decrypt files and recover deleted files quickly and automatically from Windows, Mac and Linux file systems. Identify evidence and suspicious activity through our hash matching and drive signature analysis features. Identify and analyze all files and even automatically create a timeline of all user activity. 360° Case Management Solution. Manage your entire digital investigation with OSF’s new reporting features. Build custom reports, add narratives and even attach your other tools’ reports to the OSF report. Volatility Workbench is a graphical user interface (GUI) for the Volatility tool. OSForensics courses offered to suit a diverse range of users and skill sets. Write an image concurrently to multiple USB Flash Drives.
    Starting Price: $799 per user per year
  • 12
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 13
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 14
    EchoMark

    EchoMark

    EchoMark

    Collaboration and communication, meet privacy and security. While other companies attempt to prevent data exfiltration by limiting the flow of information, we use invisible personalized watermarks in documents and email messages to allow for seamless sharing that's also easily traceable. Whether information is shared via email, printout, or photo, EchoMark provides an invisible solution to find the source within minutes. Advanced features like natural language versioning and computer vision detection help further ensure tracking success. Once deployed, EchoMark will automatically watermark documents and emails according to your established parameters. If you suspect a leak has occurred or spotted a document online, upload the original document to your EchoMark dashboard. EchoMark will use computer vision to compare the leaked fragment with each marked copy of the document shared.
    Starting Price: $ 19 per month
  • 15
    BloxOne Threat Defense
    BloxOne Threat Defense maximizes brand protection by working with your existing defenses to protect your network and automatically extend security to your digital imperatives, including SD-WAN, IoT and the cloud. It powers security orchestration, automation and response (SOAR) solutions, slashes the time to investigate and remediate cyberthreats, optimizes the performance of the entire security ecosystem and reduces the total cost of enterprise threat defense. The solution turns the core network services you rely on to run your business into your most valuable security assets. These services, which include DNS, DHCP and IP address management (DDI), play a central role in all IP-based communications. With Infoblox, they become the foundational common denominator that enables your entire security stack to work in unison and at Internet scale to detect and anticipate threats sooner and stop them faster.
  • 16
    Quest IT Security Search
    Seeing the un-seeable can be a challenge for IT. With billions of events to collect and review from a variety of sources, both on premises and in the cloud, it’s difficult to find relevant data and make sense of it. And in the event of a security breach, either internal or external, the ability to locate where the breach originated and what was accessed can make a world of difference. IT Security Search is a Google-like, IT search engine that enables IT administrators and security teams to quickly respond to security incidents and analyze event forensics. The tool’s web-based interface correlates disparate IT data from many Quest security and compliance solutions into a single console and makes it easier than ever to reduce the complexity of searching, analyzing and maintaining critical IT data scattered across information silos. Configure role-based access, enabling auditors, help desk staff, IT managers and other stakeholders to get exactly the reports they need and nothing more.
  • 17
    Truxton

    Truxton

    Truxton

    Truxton’s easy-to-use, analyst-driven interface allows you to get up to speed quickly, without mastering specialized code or techniques. With Truxton, simplicity doesn’t mean a lack of sophisticated tools. You’ll get cutting edge features like user-defined queries, entity filters, coordinated reviews, notes, and findings. The investigation dashboard provides a complete picture of the current status of each investigation. It shows the name, case number/type, investigator, and the media included in the investigation. It also provides and a host of other tools that allow you to manage, review, and export the case to other Truxton users. Wouldn’t it be nice if multiple users could work on the same case at the same time? Or if you could send out a file to an off-site Subject Matter Expert for review? Export files to another platform without wrangling a bunch of proprietary code? Truxton’s open architecture allows you to take your data into other tools for verification and reporting.
    Starting Price: $3,495 per user
  • 18
    SandBlast Threat Extraction

    SandBlast Threat Extraction

    Check Point Software Technologies

    The SandBlast Threat Extraction technology is a capability of SandBlast Network and the Harmony Endpoint protection solutions. It removes exploitable content, reconstructs files to eliminate potential threats, and delivers sanitized content to users in a few seconds to maintain business flow. Reconstruct files with known safe elements in web-downloaded documents and emails. Immediate delivery of sanitized versions of potentially malicious files to maintain business flow. Access to original files after background analysis of attack attempts. SandBlast Network and Harmony Endpoint utilize Threat Extraction technology to eliminate threats and promptly deliver safe, sanitized content to its intended destination. Original files are accessible after undergoing background analysis by the Threat Emulation Engine. SandBlast Threat Extraction supports the most common document types used in organizations today.
  • 19
    X-Ways Forensics
    X-Ways Forensics is an advanced work environment for computer forensic examiners and our flagship product. Runs under Windows XP/2003/Vista/2008/7/8/8.1/2012/10/2016, 32 Bit/64 Bit, standard/PE/FE. (Windows FE is described here, here and here.) Compared to its competitors, X-Ways Forensics is more efficient to use after a while, by far not as resource-hungry, often runs much faster, finds deleted files and search hits that the competitors will miss, offers many features that the others lack, as a German product is potentially more trustworthy, comes at a fraction of the cost, does not have any ridiculous hardware requirements, does not depend on setting up a complex database, etc.! X-Ways Forensics is fully portable and runs off a USB stick on any given Windows system without installation if you want. Downloads and installs within seconds (just a few MB in size, not GB). X-Ways Forensics is based on the WinHex hex and disk editor and part of an efficient workflow model.
    Starting Price: $18,589
  • 20
    Cellebrite

    Cellebrite

    Cellebrite

    All the functionality you need to conduct in-depth analysis and generate custom reports to reveal the truth. With advanced searching and filtering capabilities, and built-in AI media categorization, investigators easily find Internet History, Downloads, Locations, Recent searches, and more. Obtain user activity from Windows memory, and get registry artifacts including jump list, Windows 10 timeline activity, shellbags, SRUM, and more. Review device history from Windows Volume Shadow Copies. Review history in APFS Snapshots and Time Machine backups, display and search Spotlight metadata and KnowledgeC data, review network connections, recent documents, user activity, and more. Ingest data into Cellebrite Pathfinder, Berla, APOLLO and, ICAC tools such as Project Vic and PhotoDNA. Share your case findings with other stakeholders using customized reporting capabilities. The most complete workstation designed to handle the most rigorous datasets for digital intelligence and eDiscovery.
  • 21
    Barracuda Forensics and Incident Response
    During that time, threats are free to spread throughout the network, causing mounting damage and increasing costs. Respond to attacks and stop the damage in minutes, with powerful delivered-email search and rapid deletion from all inboxes. Identify anomalies that may indicate threats, based on insights gathered from analysis of previously delivered email. Use intelligence gathered from previous threat responses to block future emails from malicious actors, and to identify your most vulnerable users. When email-borne attacks evade security and land in your users’ inboxes, you need to respond quickly and accurately to prevent damage and to limit the spread of the attack. Responding to attacks manually is time-consuming and inefficient, which allows threats to spread and damages to increase.
  • 22
    Change Auditor

    Change Auditor

    Quest Software

    Change reporting and access logging for Active Directory (AD) and enterprise applications is cumbersome, time-consuming and, in some cases, impossible using native IT auditing tools. This often results in data breaches and insider threats that can go undetected without protections in place. Fortunately, there's Change Auditor. With Change Auditor, you get complete, real-time IT auditing, in-depth forensics and security threat monitoring on all key configuration, user and administrator changes for Microsoft Active Directory, Azure AD, Exchange, Office 365, file servers and more. Change Auditor also tracks detailed user activity for logons, authentications and other key services across enterprises to enhance threat detection and security monitoring. A central console eliminates the need and complexity for multiple IT audit solutions.
  • 23
    Falcon Forensics

    Falcon Forensics

    CrowdStrike

    Falcon Forensics offers comprehensive data collection while performing triage analysis during an investigation. Forensic security often entails lengthy searches with numerous tools. Simplify your collection and analysis to one solution to speed triage. Incident responders can respond faster to investigations, conduct compromise assessments along with threat hunting and monitoring with Falcon Forensics. Pre-built dashboards, easy search, and view data capabilities empower analysts to search vast amounts of data, including historical artifacts, quickly. Falcon Forensics automates data collection and provides detailed information around an incident. Responders can tap into full threat context without lengthy queries or full disk image collections. Provides incident responders a single solution to analyze large quantities of data both historically and in real-time to uncover vital information to triage an incident.
  • 24
    Magnet AXIOM

    Magnet AXIOM

    Magnet Forensics

    Recover & analyze your evidence in one case. Examine digital evidence from mobile, cloud, computer, and vehicle sources, alongside third-party extractions all in one case file. Use powerful and intuitive analytical tools to automatically surface case-relevant evidence quickly. Recover, analyze, and report on data from mobile, computer, cloud, and vehicle sources in one case file with Magnet Axiom. Easily recover deleted data and analyze digital evidence from mobile, computer, cloud, and vehicle sources in one case file, with an artifact-first approach. Discover the full history of a file or artifact to build your case and prove intent. Magnet Axiom provides the most up-to-date artifact support for the most recent devices and sources. Acquire and analyze mobile, cloud, and computer evidence together in one case. Process warrant returns from providers such as Google, Facebook, and Instagram.
  • 25
    ISEEK

    ISEEK

    XtremeForensics

    Running entirely in memory, ISEEK is the embodiment of a patented process. It is an automated tool that can be deployed to run concurrently across any number of computer systems where it operates invisibly in accordance with an encrypted set of instructions. The results of ISEEK's processing are encrypted and sent to a location specified in the set of instructions which can be a local drive, a network share or cloud storage.​ Stand-alone utilities enable the creation of the encrypted set of instructions and the ability to review and process the contents of encrypted results containers. Once ISEEK has been used to pinpoint the required data and reduce the volume for further review it enables multiple encrypted results containers to have their contents extracted in a number of different formats (with optional XML metadata) for ingesting by a review tool. These formats include generic load files and a Relativity-specific load file.
  • 26
    Agari

    Agari

    Fortra

    Use Trusted Email Identity to protect workers and customers from advanced email attacks. Advanced email attacks target a major security vulnerability that legacy email security controls do not address. Agari gives employees, customers, and partners the confidence to trust their inbox. Unique AI with over 300m daily machine learning model updates understands the good to protect you from the bad. Global intelligence powered by trillions of global email messages provide deep insights into behaviors and relationships. Years of experience defining the email security standards that have been adopted by Global 2000 companies.
  • 27
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 28
    CyFIR Investigator
    CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations.
  • 29
    TIBCO LogLogic
    TIBCO LogLogic® provides the industry's first enterprise class, end-to-end log management solution. Using LogLogic log management solutions, IT organizations can analyze and archive network log data for the purpose of compliance and legal protection, decision support for network security remediation, and increased network performance and improved availability. Find and act on critical information hidden inside volumes of machine and log data. Make it easy for your system administrators to explore data, do root cause analysis, manage alerts, visualize using dashboards. Start learning and sharing about TIBCO LogLogic®. Find how-to’s and help articles to kick-start your LogLogic® journey.
  • 30
    Imperva Attack Analytics
    Imperva Analytics automate detection of non-compliant, risky, or malicious data access behavior across all of your databases, enterprise-wide. Security incidents are often caused by employees. Human error leads to compromised accounts that go right through access controls and encryption. Imperva automatically uncovers data access behavior whether accidental, poor practice or deliberately malicious. Anomaly-based analytics drown teams in alerts. How do you accelerate remediation and ensure every security incident is actually worth investigating? Imperva Analytics give you visibility into a broad range of risks from accidental exposures to persistent attacks by an evasive exploit, so you know what’s happening before it’s too late. Imperva Data Risk Analytics dramatically reduced the volume of security alerts, speeding incident resolution, and improved staff effectiveness by spotting critical data access problems.
  • Previous
  • You're on page 1
  • 2
  • Next