Alternatives to OSForensics

Compare OSForensics alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to OSForensics in 2024. Compare features, ratings, user reviews, pricing, and more from OSForensics competitors and alternatives in order to make an informed decision for your business.

  • 1
    Magnet AXIOM Cyber

    Magnet AXIOM Cyber

    Magnet Forensics

    Enterprise organizations large and small use Magnet Forensics’ solutions to close cases quickly with powerful analytics that surface intelligence & insights while also being able to leverage automation and the cloud to reduce downtime and enable remote collaboration at scale. Some of the world’s largest corporations use Magnet Forensics to investigate IP theft, fraud, employee misconduct and incident response cases such as ransomware, business email compromise and phishing attacks. The benefits of hosting your applications in the cloud ranges from cost savings to more centralized operations. Deploy AXIOM Cyber in Azure or AWS to leverage the benefits of cloud computing plus the ability to perform off-network remote collections of Mac, Windows and Linux endpoints.
  • 2
    Aid4Mail

    Aid4Mail

    Fookes Software Ltd

    Aid4Mail is a fast, reliable, and highly accurate tool to collect, recover, search, and convert emails. It supports most mailbox file formats (e.g. PST, OST, OLM, mbox), IMAP accounts (e.g. Yahoo! Mail, AOL) and popular mail service providers (e.g. Microsoft 365, Exchange, Gmail). Aid4Mail can recover double-deleted messages and corrupted emails, and extract MIME data from certain types of unknown file formats through file carving. Aid4Mail provides a large array of tools to search and filter out unwanted emails during conversion. Save time by using native pre-acquisition filters to download a subset of your mail from Exchange, Office 365, Gmail and other webmail services. Use Aid4Mail’s integrated search engine to cull-down your email collection. Its search operators are very similar to Gmail and Office 365. Aid4Mail is used by Fortune 500 companies, government agencies and legal professionals around the world. It is made in Switzerland by perfectionists.
  • 3
    FTK Forensic Toolkit
    Zero in on relevant evidence quickly, conduct faster searches and dramatically increase analysis speed with FTK®, the purpose-built solution that interoperates with mobile device and e-discovery technology. Powerful and proven, FTK processes and indexes data upfront, eliminating wasted time waiting for searches to execute. No matter how many different data sources you’re dealing with or the amount of data you have to cull through, FTK gets you there quicker and better than anything else. FTK uses distributed processing and is the only forensics solution to fully leverage multi-thread/multi-core computers. While other forensics tools waste the potential of modern hardware solutions, FTK uses 100 percent of its hardware resources, helping investigators find relevant evidence faster. Since indexing is done up front, filtering and searching are completed more efficiently than with any other solution.
  • 4
    LLIMAGER

    LLIMAGER

    e-Forensics Inc

    LLIMAGER was designed to address the need for a low-cost, no-frills “live” forensic imaging solution for Mac computers, capable of capturing the entirety of a synthesized disk, including volume unallocated space, as macOS sees the disk with its partitions mounted. The application was developed to be user-friendly and easy enough for entry level digital forensics examiners. The application leverages built-in Mac utilities, providing a versatile solution compatible with a wide range of macOS versions, both past and present. This ensures that the tool remains functional across diverse system configurations and updates. FEATURES INCLUDE: Powerful and Fast "Live" imaging, CLI based Application Supports Intel, Apple Silicon, T2 Chips, and APFS File Systems. Full Acquisition Log SHA-256 or MD5 Hashed DMG Images Choice of Encrypted /Decrypted DMGs for use in commercial forensics tools Unlimited Technical Support
    Starting Price: $425
  • 5
    E3:Universal

    E3:Universal

    Paraben Corporation

    Don’t get caught up in tools that are unmanageable. The E3 Platform gets you processing all types of digital evidence quickly with an Easy interface, Efficient engines, and Effective workflow. E3:UNIVERSAL version that is designed to do all data types from hard drive data, smartphones, and IoT data. The need to change around your tool based on what type of digital data you have is a thing of the past. The E3 Forensic Platform seamlessly adds a large variety of evidence into a single interface to be able to search, parse, review and report on the digital data from most digital sources. Computer forensics focuses on bits and bytes of the file system that holds a large variety of different valuable pieces of data that can be the key to your investigation. From the FAT files systems of old to modern file systems like Xboxes, the E3 Forensic Platform works with the powerhouse of multi-tasking analysis engines to breakdown the data.
  • 6
    ISEEK

    ISEEK

    XtremeForensics

    Running entirely in memory, ISEEK is the embodiment of a patented process. It is an automated tool that can be deployed to run concurrently across any number of computer systems where it operates invisibly in accordance with an encrypted set of instructions. The results of ISEEK's processing are encrypted and sent to a location specified in the set of instructions which can be a local drive, a network share or cloud storage.​ Stand-alone utilities enable the creation of the encrypted set of instructions and the ability to review and process the contents of encrypted results containers. Once ISEEK has been used to pinpoint the required data and reduce the volume for further review it enables multiple encrypted results containers to have their contents extracted in a number of different formats (with optional XML metadata) for ingesting by a review tool. These formats include generic load files and a Relativity-specific load file.
  • 7
    Passware Kit

    Passware Kit

    Passware

    Passware Kit Forensic is the complete encrypted electronic evidence discovery solution that reports and decrypts all password-protected items on a computer. The software recognizes 340+ file types and works in batch mode recovering passwords. Analyzes live memory images and hibernation files and extracts encryption keys for hard disks and passwords for Windows & Mac accounts. Passware Bootable Memory Imager acquires memory of Windows, Linux, and Mac computers. Resolved navigation issues after stopping the password recovery process. Instant decryption of the latest VeraCrypt versions via memory analysis. Accelerated password recovery with multiple computers, NVIDIA and AMD GPUs, and Rainbow Tables. In addition to all the key features of a Windows version, Passware Kit Forensic for Mac provides access to APFS disks from Mac computers with Apple T2 chip.
    Starting Price: $1,195 one-time payment
  • 8
    CloudNine

    CloudNine

    CloudNine Discovery

    CloudNine is a cloud-based eDiscovery automation platform that streamlines the litigation discovery, audits, and investigations by allowing users to review, upload, and create documents in a central location. With its comprehensive suite of professional services that include discovery consulting, computer forensics, managed review, online hosting, information, governance, litigation support, and project management, CloudNine dramatically reduces the overall costs of eDiscovery processing. Law firms and corporations can save time and money by consolidating all of their data collection, processing, and review requirements by leveraging CloudNine’s self-service eDiscovery software.
    Starting Price: $35.00/month
  • 9
    ProDiscover

    ProDiscover

    ProDiscover

    ProDiscover forensics suite addresses a wide range of cybercrime scenarios encountered by law enforcement and corporate internal security investigators. ProDiscover is widely used in Computer Forensics and Incident Response. The product suite is also equipped with diagnostic and evidence collection tools for corporate policy compliance investigations and electronic discovery. ProDiscover helps in efficiently uncovering files and data of interest. Wizards, dashboards and timeline views help in speedily discovering vital information. Investigators are provided with a wide range of tools and integrated viewers to explore the evidence disks and extract artifacts relevant to the investigation. ProDiscover combines speed and accuracy, with ease of use and is available at an affordable price. Launched in 2001, ProDiscover has a rich history. It was one of the first products to support remote forensic capabilities.
  • 10
    Belkasoft Remote Acquisition
    Belkasoft Remote Acquisition (Belkasoft R) is a new digital forensic and incident response tool developed specifically for remote extraction of hard and removable drives, RAM, connected mobile devices, and even specific types of data. Belkasoft R will be useful in cases when an incident response analyst or a digital forensic investigator needs to gather evidence quickly and the devices in question are situated in geographically distributed locations. With Belkasoft R, there is no longer need to interrupt an employees' daily routine or draw excessive attention to your investigation. Belkasoft R saves your time and money doing a forensically sound remote acquisitions: no more excessive costs and extra time for travels. No more geographical challenges and expensive trips. No need in having trained specialists in all locations of your organization’s offices.
  • 11
    Xplico

    Xplico

    Xplico

    Xplico is installed in the major distributions of digital forensics and penetration testing: Kali Linix, BackTrack, DEFT, Security Onion, Matriux, BackBox, CERT Forensics Tools, Pentoo and CERT-Toolkit. Xplico allows concurrent access by multiple users. Any user can manage one or more Cases. The UI is a Web User Interface and its backend DB can be SQLite, MySQL or PostgreSQL. Xplico can be used as a Cloud Network Forensic Analysis Tool. The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network protocol analyzer. Xplico is an open source Network Forensic Analysis Tool (NFAT). At each data reassembled by Xplico is associated a XML file that uniquely identifies the flows and the pcap containing the data reassembled.
  • 12
    Phonexia Voice Inspector
    Perform fast and highly accurate language-independent forensic voice analysis using a speaker recognition solution explicitly designed for forensic experts and exclusively powered by state-of-the-art deep neural networks. Analyze the subject’s voice automatically with an advanced speaker identification tool, and support your forensic expert’s conclusion with accurate, unbiased voice analysis. Identify a speaker in the recordings of any language without the need to hire a language-specific linguist as Phonexia Voice Inspector can detect pronunciation differencies in any language. Present the results of your forensic voice analysis to a court in the most convenient way with an automatically generated report containing all the necessary details to validate the claim. Phonexia Voice Inspector is an out-of-the-box solution that provides police forces and forensic experts with a highly accurate speaker recognition tool to support effective criminal investigations and give evidence in court.
  • 13
    Cognitech FiA 64
    FiA is a comprehensive software with analysis tools designed for forensic analysis and authentication of digital images. This extensive toolkit will allow the user to investigate the evidence and detect possible traces of tampering or other types of inconsistencies. FiA is used to systematically detect forged/doctored file based digital image evidence is able to authenticate and uncover where tampering and modification has taken place in a doctored image. This solution allows the expert to prepare everything needed for official court ready reports and all results are based on a forensic scientific methodology. FiA is a proven solution based on years of research. More research is being conducted to further extend software authentication capabilities to video authentication. FiA was developed for Law Enforcement Agencies only. In addition it is not effective to purchase this technology without the associated comprehensive training course.
  • 14
    Cognitech Video Investigator
    Part of the Tri-Suite64 software package, Video Investigator® 64 is designed to process video files and still images alike, including enhancing CCTV footage. There are a variety of methods that can be used in either scenario, which is what makes Video Investigator® 64 such a powerful video and image enhancement software package. No other software will offer the vast array of filters and features to enhance video and images like Video Investigator offers its users. Get everything other image enhancement software, video deblurring software, and video resolution enhancement software has all in one package and one software with even more features. Video Investigator is the best forensic video enhancement software available. To enhance CCTV footage it is important to be able to select and play the frame sequences that may or may not be connected on a time-line. The Movie Controller provides advanced video playback with audio support allowing the end-user to adjust which frames of video.
  • 15
    Autopsy

    Autopsy

    Basis Technology

    Autopsy® is the premier end-to-end open source digital forensics platform. Built by Basis Technology with the core features you expect in commercial forensic tools, Autopsy is a fast, thorough, and efficient hard drive investigation solution that evolves with your needs. Tens of thousands of law enforcement and corporate cyber investigators around the world use Autopsy. Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It is used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Everyone wants results yesterday. Autopsy runs background tasks in parallel using multiple cores and provides results to you as soon as they are found. It may take hours to fully search the drive, but you will know in minutes if your keywords were found in the user's home folder. See the fast results page for more details.
  • 16
    4n6 DBX Forensics Wizard
    4n6 DBX Forensics Software helps investigators to analyze and examine DBX files without Outlook Express in detail. With DBX File Forensics Software, you can extract DBX data to several popular file formats and email services. The software provides DBX file preview in 4 different modes: Content, Attributes, Message Headers, and Hexadecimal View Attributes. To explore DBX files with the software GUI, the software provides two modules: Folder Selection and File Selection. Select File allows you to search only a single file, while Select Folder allows you to search a folder containing multiple DBX files. This DBX Forensics Software can save evidence of DBX files to multiple destinations like email files (DBX files can be preserved as PST files EML files and MBOX files), document files (DBX files can be preserved as PDF, HTML text and emails). It helps in extracting and preserving.
  • 17
    EnCase Forensic
    The Gold Standard in Forensic Investigations – including Mobile Acquisition. Improve investigation efficiency with the release of optical character recognition (OCR) support that seamlessly extracts embedded text from scanned images, documents and PDFs as part of the evidence collection workflow. 21.2 also expands social media artifact support and includes an enhanced workflow with a new summary view that allows users to cross-reference disparate artifact types, significantly improving evidence processing workflows. OpenText Security (formerly Guidance Software) created the category for digital investigation software with EnCase Forensic in 1998. EnCase has maintained its reputation as the gold standard in criminal investigations and was named the Best Computer Forensic Solution for eight consecutive years by SC Magazine. No other solution offers the same level of functionality, flexibility, and has the track record of court-acceptance as EnCase Forensic.
  • 18
    ADF Cloud Platform

    ADF Cloud Platform

    ADF Solutions

    ADF Solutions is the leading provider of digital forensic and media exploitation tools. These tools are used for processing and analyzing Android/iOS smartphones, mobile devices, computers, external drives, drive images, and other media storage (USB flash drives, memory cards, etc.) ADF triage software is all about speed, scalability, ease-of-use, and relevant results. The tools have a proven track record in reducing forensic backlogs, streamlining digital investigations and rapid access to digital evidence and intelligence. Our customers include federal, state and local law enforcement agencies, military and defense agencies, Office of Inspector General offices, Attorneys General, prosecutors, and other investigative professionals worldwide.
    Starting Price: $35000
  • 19
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 20
    Change Auditor

    Change Auditor

    Quest Software

    Change reporting and access logging for Active Directory (AD) and enterprise applications is cumbersome, time-consuming and, in some cases, impossible using native IT auditing tools. This often results in data breaches and insider threats that can go undetected without protections in place. Fortunately, there's Change Auditor. With Change Auditor, you get complete, real-time IT auditing, in-depth forensics and security threat monitoring on all key configuration, user and administrator changes for Microsoft Active Directory, Azure AD, Exchange, Office 365, file servers and more. Change Auditor also tracks detailed user activity for logons, authentications and other key services across enterprises to enhance threat detection and security monitoring. A central console eliminates the need and complexity for multiple IT audit solutions.
  • 21
    Cognitech VideoActive
    Part of the Tri-Suite64 software package, VideoActive® 64 is the first Real-Time forensic video processing software. The Cognitech® U.S. Patented software is the world’s only software that has a fully automatic Real-Time Universal De-Multiplexing ability, in addition to Real-Time Track & Cover, lidar crime scene reconstruction and analysis. Real-Time Universal DVR Capture, Patented Lossless Video Capture with encoding that doubles video storage and a Video Search (e.g. cars and people). Cognitech VideoActive’s modular design allows the end-user to choose a pre-defined configuration or user-defined signal processing chain. VideoActive® modules can be easily combined to produce a user-defined processing pipeline from live sources or locally stored files, all in real-time. New software code entirely re-written for 64-bit software architecture improving use of larger size files, such as 4K and 8K video to be opened, played, and saved.
  • 22
    Cellebrite

    Cellebrite

    Cellebrite

    All the functionality you need to conduct in-depth analysis and generate custom reports to reveal the truth. With advanced searching and filtering capabilities, and built-in AI media categorization, investigators easily find Internet History, Downloads, Locations, Recent searches, and more. Obtain user activity from Windows memory, and get registry artifacts including jump list, Windows 10 timeline activity, shellbags, SRUM, and more. Review device history from Windows Volume Shadow Copies. Review history in APFS Snapshots and Time Machine backups, display and search Spotlight metadata and KnowledgeC data, review network connections, recent documents, user activity, and more. Ingest data into Cellebrite Pathfinder, Berla, APOLLO and, ICAC tools such as Project Vic and PhotoDNA. Share your case findings with other stakeholders using customized reporting capabilities. The most complete workstation designed to handle the most rigorous datasets for digital intelligence and eDiscovery.
  • 23
    Binalyze AIR

    Binalyze AIR

    Binalyze

    Binalyze AIR is a market-leading Digital Forensics and Incident Response platform that allows enterprise and MSSP security operations teams to collect full forensic evidence at speed and scale. Our incident response investigation capabilities such as triage, timeline and remote shell help to close down DFIR investigations in record time.
  • 24
    4n6 Outlook Forensics Wizard
    4n6 Outlook Forensics Wizard is the most reliable, fast and easy-to-use software to open and analyze Outlook email data files. Forensics Investigator is this application developed specifically to collect evidence from Outlook data files. This advanced Outlook Forensics Software provides detailed preview of Outlook data files in various modes. You can easily use this software without facing any type of problem. The app also offers several premium benefits: 1. Allows to open, view, and analyze unlimited Outlook Data Files. 2. No need to install Outlook application to analyze email data. 3. Outlook Forensics Wizard is complete free from any type of risk. 4. Supports all the versions of Outlook including Outlook 2019. 5. Analyze Outlook email data in multiple modes to deeply analyze.
  • 25
    Belkasoft Triage
    Belkasoft Triage is a new digital forensic and incident response tool developed specifically for a quick analysis of a live computer and making a partial image of important data. Belkasoft T is designed to assist in situations when an investigator or a first responder is at the scene of incident and needs to quickly identify and obtain specific digital evidence stored on a Windows machine. The product is irreplaceable in situations of time pressure, when there is a need to quickly detect presence of specific data and obtain investigative leads instead of conducting an in-depth analysis of all the digital evidence.
  • 26
    Belkasoft X

    Belkasoft X

    Belkasoft

    Belkasoft X Forensic (Belkasoft Evidence Center X) is a flagship tool by Belkasoft for computer, mobile, drone, car, and cloud forensics. It can help you to acquire and analyze a wide range of mobile and computer devices, run various analytical tasks, perform case-wide searches, bookmark artifacts, and create reports. Belkasoft X Forensic acquires, examines, analyzes, and presents digital evidence from major sources—computers, mobile devices, RAM, cars, drones, and cloud services—in a forensically sound manner. If you need to share the case details with your colleagues, use a free-of-charge portable Evidence Reader. Belkasoft X Forensic works out of the box and can be easily integrated into customer workflows. The software interface is so user-friendly that you can start working with your cases right after the Belkasoft X Forensic deployment.
    Starting Price: $1500
  • 27
    Quin-C

    Quin-C

    AccessData

    AccessData® is reimagining digital forensics and legal review to help you uncover critical evidence faster, make more meaningful connections across data and build stronger cases. With Quin-C™, a pioneering technology from AccessData, you can empower forensic & legal teams at every skill level to conduct and close more accurate, advanced investigations faster than ever before. Quin-C works seamlessly with the AccessData solutions you already know and trust, to give you maximum control over the way you collect, process, review, analyze and report on key pieces of data. Feature-rich and easy to use, Quin-C delivers groundbreaking technology to maximize the output of investigative, forensic, IT and legal teams alike. In combination with AccessData core products, Quin-C is the fastest, most scalable solution on the market today. Quin-C dramatically improves efficiency and throughput with next-generation features that guide current and future investigations.
  • 28
    Trellix Malware Analysis
    Malware analysis is an important part of preventing and detecting future cyber attacks. Using malware analysis tools, cyber security experts can analyze the attack lifecycle and glean important forensic details to enhance their threat intelligence. Malware Analysis (AX series) products provide a secure environment to test, replay, characterize, and document advanced malicious activities. Malware Analysis shows the cyber attack lifecycle, from the initial exploit and malware execution path to callback destinations and follow-on binary download attempts. Inform future prevention strategies by providing deeper insight into attacker tools and tactics. Stop the spread of attacks using auto-generated local attack profiles, instantly shared across the Trellix ecosystem. Load suspicious files or file sets through a simple interface.
  • 29
    MailArchiva

    MailArchiva

    Stimulus Software

    MailArchiva is a professional enterprise grade email archiving, e-discovery, forensics and compliance solution. Since 2006, MailArchiva has been deployed in some of the most demanding IT environments on the planet. The server designed to make the storage and retrieval of long-term email data as convenient as possible and is ideal for companies needing to satisfy e-Discovery records requests in a timely and accurate manner. MailArchiva offer tight integration (includfing full calendar, contact & folder synchronization) with a wide variety of mail services, including MS Exchange, Office 365 (Microsoft 365) and Google Suite. Among its many benefits, MailArchiva reduces the time needed to find info and satisfy discovery record requests, ensures that emails remain intact over the long term, reduces legal exposure, ensures employees are collaborating effectively, assists in compliance with archiving legislation (e.g. Sarbanes Oxley Act), reduces storage costs by up to 60%.
    Starting Price: $34.56 / user
  • 30
    Cado Response

    Cado Response

    Cado Security

    You significantly reduce the financial and legal risks of a security breach when you respond faster. Cado Response can automatically raise business risks and issues to an analyst, so they can escalate quickly to management and ensure you meet mandatory breach notification deadlines. Our patent pending, response platform, takes the complexity out of cloud and helps you focus on whats most important. Empower your analysts to find the true root cause of a security incident. Cado Response provides detailed detection for malicious files, suspicious events, PII, and financial information. Every file on disk and log you capture is indexed and inspected to accelerate analysis. The human-readable timeline of key events empowers analysts of all skill levels to pivot faster and dig deeper. Cloud systems disappear quickly. Automated data collection allows you to secure incident data safely before it is gone.
  • 31
    SmartEvent

    SmartEvent

    Check Point Software Technologies

    SmartEvent event management provides full threat visibility with a single view into security risks. Take control and command the security event through real-time forensic and event investigation, compliance, and reporting. Respond to security incidents immediately and gain network true insights. SmartEvent provides a single view into security risks. Take control and understand your security status and trends. Respond to security incidents immediately and gain network true insights. Always the latest security management keeps you automatically up-to-date. On-demand expansion to seamlessly onboard more gateways. Zero maintenance makes your environments more secure, manageable and compliant.
  • 32
    Truxton

    Truxton

    Truxton

    Truxton’s easy-to-use, analyst-driven interface allows you to get up to speed quickly, without mastering specialized code or techniques. With Truxton, simplicity doesn’t mean a lack of sophisticated tools. You’ll get cutting edge features like user-defined queries, entity filters, coordinated reviews, notes, and findings. The investigation dashboard provides a complete picture of the current status of each investigation. It shows the name, case number/type, investigator, and the media included in the investigation. It also provides and a host of other tools that allow you to manage, review, and export the case to other Truxton users. Wouldn’t it be nice if multiple users could work on the same case at the same time? Or if you could send out a file to an off-site Subject Matter Expert for review? Export files to another platform without wrangling a bunch of proprietary code? Truxton’s open architecture allows you to take your data into other tools for verification and reporting.
    Starting Price: $3,495 per user
  • 33
    MailXaminer

    MailXaminer

    SysTools Software

    Search and discover relevant information by conducting, coordinating, and real-time monitoring of the case with your investigative team to get through explicit evidence data in court-admissible file format. The software complies with the benchmark values of the EDRM model. Manage, collaborate & gain strategic insight by building strong admissible proof verifiable MD5 hash format- "A digital seal of trust" under the law. Learn why an Email Examiner is an indispensable part of discovery & case file management in the litigation process. Dig Deeper, broader to Identify and respond to company policy violations with real facts and insights. Combat infringement and corporate espionage by locating the hole leaking your trade secret. The software will give you the email break you are looking for.
  • 34
    Rocket

    Rocket

    Digital DNA Group

    Rocket automates forensic data collections of iPhones and computers across the internet. The preserved evidence files are automatically transferred directly to your data center or AWS S3 bucket. Remote custodians get on-demand data collection without requiring blank hard drives, forensic tools, remote connections, or onsite engagements. Rocket automatically catalogs every data collection from the lab, on-site or remote location in to your case. Login and get the real-time status, and progress of any collection all from a single dashboard. Extend Your Rocket dashboard capability with case manager. Track and manage teams, tasks, billable hours, client invoice, deliverables and more. Rocket preserves remote iPhones and computers directly to your AWS S3 bucket or data center. Rocket can preserve ESI directly to your AWS S3 bucket or data center. You get the preserved evidence files faster and never have to hassle with shipping collection kits again.
  • 35
    FACT360

    FACT360

    FACT360

    AI and unsupervised Machine Learning finds your critical information. Using the latest AI and unsupervised machine learning technology to analyze communication networks, FACT360 uncovers information that is critical to your organization or investigation, generating results that are impossible to achieve in other ways. Analyze communication flows and networks to uncover critical information. Millions of emails, messages and documents processed in real-time. AI and ML analysis identifies key individuals, documents and events. Customizable dashboards provide actionable insights. Identify exceptional activity without the need for user-defined rules or custom configuration. Early warning system to identify threats as they arise. Find key evidence during historical investigations. Identify key individuals based on activity, not intuition. A rational basis on which to take strategic decisions. Unsupervised Machine Learning with no need for user-defined rules or custom configuration.
  • 36
    Vound Software
    W4 lets investigators review digital evidence rapidly, locate items of interest quickly, and report their findings easily. Intella Team is a multiuser, network enabled processing and review solution for mid-sized cases which require collaborative review. Intella Connect is an enterprise-level platform that allows teams to work together on their cases to deliver world-class results. In cases with many document collections, Predictive Coding is considered a more efficient method of conducting review because it doesn't require "eyes-on" review of all of the potentially responsive documents to complete responsiveness determinations. It's also considered as accurate, if not even more accurate, than manual review in many cases – not only saving time and cost during document review but doing so without sacrificing quality. W4 provides all the tools you need to quickly identify the best sources of evidence for your cases.
    Starting Price: $99 per year
  • 37
    Forensic Email Collector
    Expertly preserve email evidence without breaking a sweat. Get plug & play output for digital forensic investigations and eDiscovery. We all run into cases where collecting a mailbox as a whole is not an option, often due to privacy or timeframe concerns. On the other hand, eDiscovery and digital forensics workflows often involve a full collection, followed by post-acquisition searches. Forensic Email Collector solves this problem in a creative way. You can perform instant in-place searches on mailboxes on the server before the acquisition and forensically preserve only the search results. No need to create labels, tag documents, or make any changes to the target mailbox. Files attached to emails as hyperlinks to a cloud storage system can throw a monkey wrench into your forensic preservation. The linked attachments often require authentication and are inaccessible unless handled as part of the initial acquisition.
    Starting Price: $499 one-time payment
  • 38
    SandBlast Threat Extraction

    SandBlast Threat Extraction

    Check Point Software Technologies

    The SandBlast Threat Extraction technology is a capability of SandBlast Network and the Harmony Endpoint protection solutions. It removes exploitable content, reconstructs files to eliminate potential threats, and delivers sanitized content to users in a few seconds to maintain business flow. Reconstruct files with known safe elements in web-downloaded documents and emails. Immediate delivery of sanitized versions of potentially malicious files to maintain business flow. Access to original files after background analysis of attack attempts. SandBlast Network and Harmony Endpoint utilize Threat Extraction technology to eliminate threats and promptly deliver safe, sanitized content to its intended destination. Original files are accessible after undergoing background analysis by the Threat Emulation Engine. SandBlast Threat Extraction supports the most common document types used in organizations today.
  • 39
    CyFIR Investigator
    CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations.
  • 40
    ManageEngine DataSecurity Plus
    Take charge of your sensitive data with ManageEngine DataSecurity Plus. Get a snapshot of recent user activity, file activity, and access trends. Know the essential four Ws for every access: Who accessed what, when, and from where. Focus on events that matter most, such as sudden permission changes, file deletions, and renaming events. Identify the most active users, most accessed files, and most modified files within your file server. rigger instant alerts whenever there's sudden spikes in file or folder access or modification events. Get real-time notifications whenever there's multiple failed access attempts to critical files. Monitor changes made to sensitive files after business hours. Selectively monitor critical files, folders, shares, and user activities. Get real-time alerts whenever unauthorized modifications are made to critical files. Spot privilege misuse and unusual activity by configuring threshold-based alerts to monitor user-generated events.
    Starting Price: $745 per year
  • 41
    SteelEye

    SteelEye

    SteelEye

    Regulatory requirements have not just become onerous but are growing, each piece of legislation large and complex. This has increased the pressure on the compliance function - driving up costs and the demand for skilled staff. However, after growing year on year, budgets need to be justified and understanding where bottom-line costs can be cut is at the top of the agenda. Recent regulatory mandates have put increased pressure on financial services firms to proactively identify suspicious activity, market abuse and financial crime. SteelEye's asset class agnostic Trade Surveillance solution offers comprehensive coverage for a wide range of market abuse activities and behaviours, enabling you to strengthen your risk detection, improve your oversight and continuously demonstrate compliance.
  • 42
    Indexed I/O

    Indexed I/O

    Indexed I/O

    With Indexed I/O, obtaining a scalable, cost-effective eDiscovery solution has never been easier. We offer a ‘pay for what you need’ pricing model with no long-term restrictive contracts, and there’s no software or hardware to purchase. From a single file to petabytes of data, Indexed I/O has your eDiscovery processing needs covered. Simply upload your data, click a few settings, and instantly have access to the industry’s most powerful eDiscovery processing solution. No one can beat Indexed I/O’s search speed. In most cases, it takes milliseconds to deliver search results on multi-TB datasets (many millions of items). This translates to near-instant access to important and critical information at speeds you have to see to believe. Interactive charts, graphs, and reporting allows you to quickly analyze and filter your data. Visually digest your data by file extensions, data type, processing metrics (exceptions, duplicates, system files), and even document timeline.
  • 43
    Discovery Assistant

    Discovery Assistant

    ImageMAKER Development

    Discovery Assistant is designed specifically for litigation support professionals to capture, search, and process Windows-based electronic documents. Users can quickly search through millions of native documents, scanned documents, emails and their attachments to find relevant information. Processed documents can be exported as native files, or as TIFF or PDF images (including hidden Metadata and text) to one of the leading case management review tools. Converts terabytes of e-mail, electronic documents, scanned images to TIFF or PDF, while extracting Metadata and Text. Keeps track of each document, maintains parent child relationships, full audit trail, reporting tools. Informative tabbed interface, with the ability to drill down into the details. Out of the box installation, simple to install, and simple to use software.
  • 44
    WebPreserver

    WebPreserver

    WebPreserver

    See it, capture it. Instantly preserve web pages and social media profiles using our Chrome plug-in. Captured content is immediately preserved as forensically-defensible evidence, right on your computer. Save time and expand your collections. WebPreserver’s expands long collapsed posts, comment threads, and replies, ensuring hidden content is captured without you having to manually expand these sections. Generate defensible evidence in seconds. Easily export collected evidence in OCR PDF, MHTML, or WARC. The OCR PDF and MHTML file formats provide the full context of content and are completely searchable. Modern life is digital. As online interactions increase, so does the need for website and social media evidence collections. Manually capturing web page or social media evidence is unreliable and time-consuming. Authenticating social media evidence can be a challenge without the right tools at your disposal.
  • 45
    OpenText EnCase Information Assurance
    Identify, collect and preserve data for eDiscovery, investigations and regulatory requests. OpenText™ EnCase™ Information Assurance is a comprehensive and scalable solution for defensibly managing electronically stored information (ESI) for litigation, compliance and regulatory requests. Search and collect data from new sources and collaboration tools, including Microsoft Teams and Slack. Capture conversations and preserve data in a forensically sound and legally admissible format. Streamline the experience and improve workflows with an enhanced web application that allows template creation and automated workflows so teams can do more with less resources. Identify sensitive and regulated data across networks to make informed, quick decisions and respond efficiently to internal investigations, regulatory and eDiscovery requests.
  • 46
    LexaTexer

    LexaTexer

    LexaTexer

    LXTXR Production is the workbench for predictive optimization and automation covering automotive and Tier1 suppliers. The LXTXR production suit supports use cases like predictive production, predictive maintenance, predictive scheduling and OEE optimization. Integrate and analyze manufacturing data, inspection and maintenance data. LXTXR Production reads, understands and integrates structured measurements and also unstructured data like maintenance reports. Out-of-the box LXTXR understands more than one million language items, language models for multiple verticals are available, LXTXR production is looking beyond individual words to understand the context and to provide optimal results even with mixed type and mixed quality data sets. LXTXR uVantage powers intelligence driven use cases like sales & demand predictions and fraud recognition. Intelligence use cases often require external alternative data to complement your corporates internal sources.
  • 47
    ZL UA

    ZL UA

    ZL Technologies

    Regain control of electronic communications and documents while uncovering their true value, all from a singular platform. Gain insight into dark file repositories in order to improve security, classification strategy, lifecycle management, and more. Ongoing file analysis allows ZL File Analysis and Management the versatility to give users the ability to tackle current projects and address future projects as they arise concurrently. Conduct the entire eDiscovery process, from collection to production, without ever moving data. Perform lightning-fast enterprise searches to pinpoint relevant information in seconds and fully understand your data before crafting Early Case Assessment (ECA) strategies. Bolster compliance supervision with granular and customizable lexicons. Generate an advanced sample of emails that captures a representative sample of all outgoing messages to be reviewed. Conduct pre- and post-review compliance on electronic communication channels to meet requirements.
  • 48
    Falcon Forensics

    Falcon Forensics

    CrowdStrike

    Falcon Forensics offers comprehensive data collection while performing triage analysis during an investigation. Forensic security often entails lengthy searches with numerous tools. Simplify your collection and analysis to one solution to speed triage. Incident responders can respond faster to investigations, conduct compromise assessments along with threat hunting and monitoring with Falcon Forensics. Pre-built dashboards, easy search, and view data capabilities empower analysts to search vast amounts of data, including historical artifacts, quickly. Falcon Forensics automates data collection and provides detailed information around an incident. Responders can tap into full threat context without lengthy queries or full disk image collections. Provides incident responders a single solution to analyze large quantities of data both historically and in real-time to uncover vital information to triage an incident.
  • 49
    Servient

    Servient

    Servient

    New intuitive interface with the same powerful machine learning. Servient quickly focuses on the important evidence extracting insights to automate legal use cases. From upload through production, Servient provides end-to-end functionality to streamline eDiscovery. Self-service ingestion and integrated active machine learning speeds the eDiscovery process. Servient’s machine learning platform combines NLP and advanced machine learning algorithms to provide unmatched flexibility and power to automate legal use cases. Built for the cloud. Leverage the elastic scale, enhanced security and cost effectiveness of the cloud. Say no to “lift and shift” legacy platforms. Control the process by ingesting data yourself with all the support that you want. Servient delivers all the functionality you need for eDiscovery within one seamless solution. The advanced data science is fully integrated within a simple, intuitive interface.
  • 50
    Gimmal Discover
    Locate, classify, and manage data in order to mitigate privacy risks and protect sensitive information for regulations like CCPA and GDPR or eDiscovery requests. Gimmal Discover works with content in a variety of corporate data sources including local workstations, file shares, PST files, Exchange, SharePoint, OneDrive, Box, Google Workspace, and more. When personally identifiable information (PII) and other sensitive data is left unmanaged, it can become lost in data sources, posing serious privacy or compliance risks. Gimmal Discover reduces risk by locating files that contain sensitive information and providing a way to mitigate them. Legal teams can also benefit by utilizing Discover’s powerful built-in eDiscovery features. Once located, Gimmal Discover can apply classification categories that help control content in accordance with your organization's information governance standards.