Alternatives to Passware Kit

Compare Passware Kit alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Passware Kit in 2024. Compare features, ratings, user reviews, pricing, and more from Passware Kit competitors and alternatives in order to make an informed decision for your business.

  • 1
    Magnet AXIOM Cyber

    Magnet AXIOM Cyber

    Magnet Forensics

    Enterprise organizations large and small use Magnet Forensics’ solutions to close cases quickly with powerful analytics that surface intelligence & insights while also being able to leverage automation and the cloud to reduce downtime and enable remote collaboration at scale. Some of the world’s largest corporations use Magnet Forensics to investigate IP theft, fraud, employee misconduct and incident response cases such as ransomware, business email compromise and phishing attacks. The benefits of hosting your applications in the cloud ranges from cost savings to more centralized operations. Deploy AXIOM Cyber in Azure or AWS to leverage the benefits of cloud computing plus the ability to perform off-network remote collections of Mac, Windows and Linux endpoints.
  • 2
    Aid4Mail

    Aid4Mail

    Fookes Software Ltd

    Aid4Mail is a fast, reliable, and highly accurate tool to collect, recover, search, and convert emails. It supports most mailbox file formats (e.g. PST, OST, OLM, mbox), IMAP accounts (e.g. Yahoo! Mail, AOL) and popular mail service providers (e.g. Microsoft 365, Exchange, Gmail). Aid4Mail can recover double-deleted messages and corrupted emails, and extract MIME data from certain types of unknown file formats through file carving. Aid4Mail provides a large array of tools to search and filter out unwanted emails during conversion. Save time by using native pre-acquisition filters to download a subset of your mail from Exchange, Office 365, Gmail and other webmail services. Use Aid4Mail’s integrated search engine to cull-down your email collection. Its search operators are very similar to Gmail and Office 365. Aid4Mail is used by Fortune 500 companies, government agencies and legal professionals around the world. It is made in Switzerland by perfectionists.
  • 3
    FTK Forensic Toolkit
    Zero in on relevant evidence quickly, conduct faster searches and dramatically increase analysis speed with FTK®, the purpose-built solution that interoperates with mobile device and e-discovery technology. Powerful and proven, FTK processes and indexes data upfront, eliminating wasted time waiting for searches to execute. No matter how many different data sources you’re dealing with or the amount of data you have to cull through, FTK gets you there quicker and better than anything else. FTK uses distributed processing and is the only forensics solution to fully leverage multi-thread/multi-core computers. While other forensics tools waste the potential of modern hardware solutions, FTK uses 100 percent of its hardware resources, helping investigators find relevant evidence faster. Since indexing is done up front, filtering and searching are completed more efficiently than with any other solution.
  • 4
    Active@ Disk Image

    Active@ Disk Image

    LSoft Technologies

    Active@ Disk Image is a disk image software that makes an exact copy of any PC disk (HDD, SSD, USB, CD, DVD, Blu-ray etc.) and stores it into a folder. The disk images may be used for backups, PC upgrades or disk duplication purposes. In case of computer failure, a backup image may be used to recover your computer system or find & restore any necessary files from within an image. Create & Restore Disk Image Backup (occupied clusters only). Image Compression (Fast, Normal and High). Mounting images as virtual drives. Incremental and Differential images. RAID is supported. Rescue bootable media. Create & restore raw disk image (sector by sector copy). Scheduled backups. Windows Servers are supported. Image Encrypting (AES-128, AES-192, AES-256). Scripting support. E-mail notifications. Cloud storage.
    Starting Price: $39 one time
  • 5
    LLIMAGER

    LLIMAGER

    e-Forensics Inc

    LLIMAGER was designed to address the need for a low-cost, no-frills “live” forensic imaging solution for Mac computers, capable of capturing the entirety of a synthesized disk, including volume unallocated space, as macOS sees the disk with its partitions mounted. The application was developed to be user-friendly and easy enough for entry level digital forensics examiners. The application leverages built-in Mac utilities, providing a versatile solution compatible with a wide range of macOS versions, both past and present. This ensures that the tool remains functional across diverse system configurations and updates. FEATURES INCLUDE: Powerful and Fast "Live" imaging, CLI based Application Supports Intel, Apple Silicon, T2 Chips, and APFS File Systems. Full Acquisition Log SHA-256 or MD5 Hashed DMG Images Choice of Encrypted /Decrypted DMGs for use in commercial forensics tools Unlimited Technical Support
  • 6
    OSForensics

    OSForensics

    PassMark Software

    Extract forensic data from computers, quicker and easier than ever. Uncover everything hidden inside a PC. Discover relevant data faster through high performance file searching and indexing. Extract passwords, decrypt files and recover deleted files quickly and automatically from Windows, Mac and Linux file systems. Identify evidence and suspicious activity through our hash matching and drive signature analysis features. Identify and analyze all files and even automatically create a timeline of all user activity. 360° Case Management Solution. Manage your entire digital investigation with OSF’s new reporting features. Build custom reports, add narratives and even attach your other tools’ reports to the OSF report. Volatility Workbench is a graphical user interface (GUI) for the Volatility tool. OSForensics courses offered to suit a diverse range of users and skill sets. Write an image concurrently to multiple USB Flash Drives.
    Starting Price: $799 per user per year
  • 7
    Cognitech Video Investigator
    Part of the Tri-Suite64 software package, Video Investigator® 64 is designed to process video files and still images alike, including enhancing CCTV footage. There are a variety of methods that can be used in either scenario, which is what makes Video Investigator® 64 such a powerful video and image enhancement software package. No other software will offer the vast array of filters and features to enhance video and images like Video Investigator offers its users. Get everything other image enhancement software, video deblurring software, and video resolution enhancement software has all in one package and one software with even more features. Video Investigator is the best forensic video enhancement software available. To enhance CCTV footage it is important to be able to select and play the frame sequences that may or may not be connected on a time-line. The Movie Controller provides advanced video playback with audio support allowing the end-user to adjust which frames of video.
  • 8
    ADF Cloud Platform

    ADF Cloud Platform

    ADF Solutions

    ADF Solutions is the leading provider of digital forensic and media exploitation tools. These tools are used for processing and analyzing Android/iOS smartphones, mobile devices, computers, external drives, drive images, and other media storage (USB flash drives, memory cards, etc.) ADF triage software is all about speed, scalability, ease-of-use, and relevant results. The tools have a proven track record in reducing forensic backlogs, streamlining digital investigations and rapid access to digital evidence and intelligence. Our customers include federal, state and local law enforcement agencies, military and defense agencies, Office of Inspector General offices, Attorneys General, prosecutors, and other investigative professionals worldwide.
    Starting Price: $35000
  • 9
    ProDiscover

    ProDiscover

    ProDiscover

    ProDiscover forensics suite addresses a wide range of cybercrime scenarios encountered by law enforcement and corporate internal security investigators. ProDiscover is widely used in Computer Forensics and Incident Response. The product suite is also equipped with diagnostic and evidence collection tools for corporate policy compliance investigations and electronic discovery. ProDiscover helps in efficiently uncovering files and data of interest. Wizards, dashboards and timeline views help in speedily discovering vital information. Investigators are provided with a wide range of tools and integrated viewers to explore the evidence disks and extract artifacts relevant to the investigation. ProDiscover combines speed and accuracy, with ease of use and is available at an affordable price. Launched in 2001, ProDiscover has a rich history. It was one of the first products to support remote forensic capabilities.
  • 10
    X-Ways Forensics
    X-Ways Forensics is an advanced work environment for computer forensic examiners and our flagship product. Runs under Windows XP/2003/Vista/2008/7/8/8.1/2012/10/2016, 32 Bit/64 Bit, standard/PE/FE. (Windows FE is described here, here and here.) Compared to its competitors, X-Ways Forensics is more efficient to use after a while, by far not as resource-hungry, often runs much faster, finds deleted files and search hits that the competitors will miss, offers many features that the others lack, as a German product is potentially more trustworthy, comes at a fraction of the cost, does not have any ridiculous hardware requirements, does not depend on setting up a complex database, etc.! X-Ways Forensics is fully portable and runs off a USB stick on any given Windows system without installation if you want. Downloads and installs within seconds (just a few MB in size, not GB). X-Ways Forensics is based on the WinHex hex and disk editor and part of an efficient workflow model.
    Starting Price: $18,589
  • 11
    Belkasoft Triage
    Belkasoft Triage is a new digital forensic and incident response tool developed specifically for a quick analysis of a live computer and making a partial image of important data. Belkasoft T is designed to assist in situations when an investigator or a first responder is at the scene of incident and needs to quickly identify and obtain specific digital evidence stored on a Windows machine. The product is irreplaceable in situations of time pressure, when there is a need to quickly detect presence of specific data and obtain investigative leads instead of conducting an in-depth analysis of all the digital evidence.
  • 12
    E3:Universal

    E3:Universal

    Paraben Corporation

    Don’t get caught up in tools that are unmanageable. The E3 Platform gets you processing all types of digital evidence quickly with an Easy interface, Efficient engines, and Effective workflow. E3:UNIVERSAL version that is designed to do all data types from hard drive data, smartphones, and IoT data. The need to change around your tool based on what type of digital data you have is a thing of the past. The E3 Forensic Platform seamlessly adds a large variety of evidence into a single interface to be able to search, parse, review and report on the digital data from most digital sources. Computer forensics focuses on bits and bytes of the file system that holds a large variety of different valuable pieces of data that can be the key to your investigation. From the FAT files systems of old to modern file systems like Xboxes, the E3 Forensic Platform works with the powerhouse of multi-tasking analysis engines to breakdown the data.
  • 13
    Belkasoft X

    Belkasoft X

    Belkasoft

    Belkasoft X Forensic (Belkasoft Evidence Center X) is a flagship tool by Belkasoft for computer, mobile, drone, car, and cloud forensics. It can help you to acquire and analyze a wide range of mobile and computer devices, run various analytical tasks, perform case-wide searches, bookmark artifacts, and create reports. Belkasoft X Forensic acquires, examines, analyzes, and presents digital evidence from major sources—computers, mobile devices, RAM, cars, drones, and cloud services—in a forensically sound manner. If you need to share the case details with your colleagues, use a free-of-charge portable Evidence Reader. Belkasoft X Forensic works out of the box and can be easily integrated into customer workflows. The software interface is so user-friendly that you can start working with your cases right after the Belkasoft X Forensic deployment.
    Starting Price: $1500
  • 14
    Autopsy

    Autopsy

    Basis Technology

    Autopsy® is the premier end-to-end open source digital forensics platform. Built by Basis Technology with the core features you expect in commercial forensic tools, Autopsy is a fast, thorough, and efficient hard drive investigation solution that evolves with your needs. Tens of thousands of law enforcement and corporate cyber investigators around the world use Autopsy. Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It is used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Everyone wants results yesterday. Autopsy runs background tasks in parallel using multiple cores and provides results to you as soon as they are found. It may take hours to fully search the drive, but you will know in minutes if your keywords were found in the user's home folder. See the fast results page for more details.
  • 15
    EnCase Forensic
    The Gold Standard in Forensic Investigations – including Mobile Acquisition. Improve investigation efficiency with the release of optical character recognition (OCR) support that seamlessly extracts embedded text from scanned images, documents and PDFs as part of the evidence collection workflow. 21.2 also expands social media artifact support and includes an enhanced workflow with a new summary view that allows users to cross-reference disparate artifact types, significantly improving evidence processing workflows. OpenText Security (formerly Guidance Software) created the category for digital investigation software with EnCase Forensic in 1998. EnCase has maintained its reputation as the gold standard in criminal investigations and was named the Best Computer Forensic Solution for eight consecutive years by SC Magazine. No other solution offers the same level of functionality, flexibility, and has the track record of court-acceptance as EnCase Forensic.
  • 16
    4n6 Outlook Forensics Wizard
    4n6 Outlook Forensics Wizard is the most reliable, fast and easy-to-use software to open and analyze Outlook email data files. Forensics Investigator is this application developed specifically to collect evidence from Outlook data files. This advanced Outlook Forensics Software provides detailed preview of Outlook data files in various modes. You can easily use this software without facing any type of problem. The app also offers several premium benefits: 1. Allows to open, view, and analyze unlimited Outlook Data Files. 2. No need to install Outlook application to analyze email data. 3. Outlook Forensics Wizard is complete free from any type of risk. 4. Supports all the versions of Outlook including Outlook 2019. 5. Analyze Outlook email data in multiple modes to deeply analyze.
  • 17
    Cognitech FiA 64
    FiA is a comprehensive software with analysis tools designed for forensic analysis and authentication of digital images. This extensive toolkit will allow the user to investigate the evidence and detect possible traces of tampering or other types of inconsistencies. FiA is used to systematically detect forged/doctored file based digital image evidence is able to authenticate and uncover where tampering and modification has taken place in a doctored image. This solution allows the expert to prepare everything needed for official court ready reports and all results are based on a forensic scientific methodology. FiA is a proven solution based on years of research. More research is being conducted to further extend software authentication capabilities to video authentication. FiA was developed for Law Enforcement Agencies only. In addition it is not effective to purchase this technology without the associated comprehensive training course.
  • 18
    ISEEK

    ISEEK

    XtremeForensics

    Running entirely in memory, ISEEK is the embodiment of a patented process. It is an automated tool that can be deployed to run concurrently across any number of computer systems where it operates invisibly in accordance with an encrypted set of instructions. The results of ISEEK's processing are encrypted and sent to a location specified in the set of instructions which can be a local drive, a network share or cloud storage.​ Stand-alone utilities enable the creation of the encrypted set of instructions and the ability to review and process the contents of encrypted results containers. Once ISEEK has been used to pinpoint the required data and reduce the volume for further review it enables multiple encrypted results containers to have their contents extracted in a number of different formats (with optional XML metadata) for ingesting by a review tool. These formats include generic load files and a Relativity-specific load file.
  • 19
    Forensic Explorer

    Forensic Explorer

    GetData Forensics

    Suitable for new or experienced investigators, Forensic Explorer combines a flexible and easy to use GUI with advanced sort, filter, keyword search, data recovery and script technology. Quickly process large volumes of data, automate complex investigation tasks, produce detailed reports and increase productivity. Access all areas of physical or imaged media at a file, text, or hex level. View and analyze system files, file and disk slack, swap files, print files, boot records, partitions, file allocation tables, unallocated clusters, etc. Inbuilt data carving tool to carve more than 300 known file types. Sort and multiple sort files by attribute, including, extension, signature, hash, path and created, accessed and modified dates. Navigate a disk and its structure via a graphical view. Zoom in and out to graphically map disk usage. Access and analyze data at a text or hexadecimal. Automatically decode values with the data inspector.
    Starting Price: $1,695 one-time payment
  • 20
    Falcon Forensics

    Falcon Forensics

    CrowdStrike

    Falcon Forensics offers comprehensive data collection while performing triage analysis during an investigation. Forensic security often entails lengthy searches with numerous tools. Simplify your collection and analysis to one solution to speed triage. Incident responders can respond faster to investigations, conduct compromise assessments along with threat hunting and monitoring with Falcon Forensics. Pre-built dashboards, easy search, and view data capabilities empower analysts to search vast amounts of data, including historical artifacts, quickly. Falcon Forensics automates data collection and provides detailed information around an incident. Responders can tap into full threat context without lengthy queries or full disk image collections. Provides incident responders a single solution to analyze large quantities of data both historically and in real-time to uncover vital information to triage an incident.
  • 21
    4n6 DBX Forensics Wizard
    4n6 DBX Forensics Software helps investigators to analyze and examine DBX files without Outlook Express in detail. With DBX File Forensics Software, you can extract DBX data to several popular file formats and email services. The software provides DBX file preview in 4 different modes: Content, Attributes, Message Headers, and Hexadecimal View Attributes. To explore DBX files with the software GUI, the software provides two modules: Folder Selection and File Selection. Select File allows you to search only a single file, while Select Folder allows you to search a folder containing multiple DBX files. This DBX Forensics Software can save evidence of DBX files to multiple destinations like email files (DBX files can be preserved as PST files EML files and MBOX files), document files (DBX files can be preserved as PDF, HTML text and emails). It helps in extracting and preserving.
  • 22
    MotionDSP

    MotionDSP

    MotionDSP

    Identify faces, license plates, and unclear content from grainy or poor quality video footage. Create compelling evidence artifacts or video clips using our Forensic video enhancement application. Protect the identity of the innocent, comply with FOIA regulations, and highlight relevant visuals with our Spotlight video and audio redaction application. The MotionDSP product line includes industry leading tools for advanced image processing and computer vision software for public safety, security, government, and defense applications. Since initial product launch over 12 years ago, we have helped customers extract critical information from video across a wide variety of industries including law enforcement, military, oil and gas, forestry, inspection services, energy, transportation, and more, including: the US Secret Service, Scotland Yard, NCIS and many other agencies around the world.
  • 23
    SalvationDATA

    SalvationDATA

    SalvationDATA Technology

    Digital Forensic Lab Solution from SalvationDATA is the most advanced Lab Solution for numerous industries including Law-Enforcement, IT & Finance Enterprises, and other companies that need Intelligent Work Cooperation. Specifically, with the advanced supporting software like Video Forensics, Mobile Forensics, Data Recovery and Database Forensics, and advanced solid hardware equipment like Intelligent Data Center and Intelligent Forensic Workstation, it’s been applied world-wide among Digital Forensics, eDiscovery, DFIR for law enforcement and intelligence organizations. With the assistance of professional and advanced digital forensic lab solutions, your organization’s circumstances get upgraded effectively and efficiently.
  • 24
    Binalyze AIR
    Binalyze AIR is a market-leading Digital Forensics and Incident Response platform that allows enterprise and MSSP security operations teams to collect full forensic evidence at speed and scale. Our incident response investigation capabilities such as triage, timeline and remote shell help to close down DFIR investigations in record time.
  • 25
    Phonexia Voice Inspector
    Perform fast and highly accurate language-independent forensic voice analysis using a speaker recognition solution explicitly designed for forensic experts and exclusively powered by state-of-the-art deep neural networks. Analyze the subject’s voice automatically with an advanced speaker identification tool, and support your forensic expert’s conclusion with accurate, unbiased voice analysis. Identify a speaker in the recordings of any language without the need to hire a language-specific linguist as Phonexia Voice Inspector can detect pronunciation differencies in any language. Present the results of your forensic voice analysis to a court in the most convenient way with an automatically generated report containing all the necessary details to validate the claim. Phonexia Voice Inspector is an out-of-the-box solution that provides police forces and forensic experts with a highly accurate speaker recognition tool to support effective criminal investigations and give evidence in court.
  • 26
    Belkasoft Remote Acquisition
    Belkasoft Remote Acquisition (Belkasoft R) is a new digital forensic and incident response tool developed specifically for remote extraction of hard and removable drives, RAM, connected mobile devices, and even specific types of data. Belkasoft R will be useful in cases when an incident response analyst or a digital forensic investigator needs to gather evidence quickly and the devices in question are situated in geographically distributed locations. With Belkasoft R, there is no longer need to interrupt an employees' daily routine or draw excessive attention to your investigation. Belkasoft R saves your time and money doing a forensically sound remote acquisitions: no more excessive costs and extra time for travels. No more geographical challenges and expensive trips. No need in having trained specialists in all locations of your organization’s offices.
  • 27
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 28
    Xplico

    Xplico

    Xplico

    Xplico is installed in the major distributions of digital forensics and penetration testing: Kali Linix, BackTrack, DEFT, Security Onion, Matriux, BackBox, CERT Forensics Tools, Pentoo and CERT-Toolkit. Xplico allows concurrent access by multiple users. Any user can manage one or more Cases. The UI is a Web User Interface and its backend DB can be SQLite, MySQL or PostgreSQL. Xplico can be used as a Cloud Network Forensic Analysis Tool. The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network protocol analyzer. Xplico is an open source Network Forensic Analysis Tool (NFAT). At each data reassembled by Xplico is associated a XML file that uniquely identifies the flows and the pcap containing the data reassembled.
  • 29
    AD Enterprise

    AD Enterprise

    AccessData

    Today’s digital forensics teams face many challenges in a world filled with an overwhelming amount of data. From multiple office locations, to massive employee pools and remote workers, AD Enterprise provides deep visibility into live data directly at the endpoint, helping you conduct faster, more targeted enterprise-wide post-breach, HR and compliance investigations in a single, robust solution. With AD Enterprise, you can respond quickly, remotely and covertly while maintaining chain of custody, and facilitate focused forensic investigations and post-breach analysis, without interruption to business operations. Preview live data at the endpoint, then filter on any attributes and choose to retrieve only the data that matters to your investigation, saving time and cost. Perform collections from endpoints in multiple locations by deploying our remote Enterprise Agent to a broad range of operating systems, including Windows, Mac, Linux and more.
  • 30
    Quin-C

    Quin-C

    AccessData

    AccessData® is reimagining digital forensics and legal review to help you uncover critical evidence faster, make more meaningful connections across data and build stronger cases. With Quin-C™, a pioneering technology from AccessData, you can empower forensic & legal teams at every skill level to conduct and close more accurate, advanced investigations faster than ever before. Quin-C works seamlessly with the AccessData solutions you already know and trust, to give you maximum control over the way you collect, process, review, analyze and report on key pieces of data. Feature-rich and easy to use, Quin-C delivers groundbreaking technology to maximize the output of investigative, forensic, IT and legal teams alike. In combination with AccessData core products, Quin-C is the fastest, most scalable solution on the market today. Quin-C dramatically improves efficiency and throughput with next-generation features that guide current and future investigations.
  • 31
    CloudNine

    CloudNine

    CloudNine Discovery

    CloudNine is a cloud-based eDiscovery automation platform that streamlines the litigation discovery, audits, and investigations by allowing users to review, upload, and create documents in a central location. With its comprehensive suite of professional services that include discovery consulting, computer forensics, managed review, online hosting, information, governance, litigation support, and project management, CloudNine dramatically reduces the overall costs of eDiscovery processing. Law firms and corporations can save time and money by consolidating all of their data collection, processing, and review requirements by leveraging CloudNine’s self-service eDiscovery software.
    Starting Price: $35.00/month
  • 32
    CyFIR Investigator
    CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations.
  • 33
    Cellebrite

    Cellebrite

    Cellebrite

    All the functionality you need to conduct in-depth analysis and generate custom reports to reveal the truth. With advanced searching and filtering capabilities, and built-in AI media categorization, investigators easily find Internet History, Downloads, Locations, Recent searches, and more. Obtain user activity from Windows memory, and get registry artifacts including jump list, Windows 10 timeline activity, shellbags, SRUM, and more. Review device history from Windows Volume Shadow Copies. Review history in APFS Snapshots and Time Machine backups, display and search Spotlight metadata and KnowledgeC data, review network connections, recent documents, user activity, and more. Ingest data into Cellebrite Pathfinder, Berla, APOLLO and, ICAC tools such as Project Vic and PhotoDNA. Share your case findings with other stakeholders using customized reporting capabilities. The most complete workstation designed to handle the most rigorous datasets for digital intelligence and eDiscovery.
  • 34
    Trellix Malware Analysis
    Malware analysis is an important part of preventing and detecting future cyber attacks. Using malware analysis tools, cyber security experts can analyze the attack lifecycle and glean important forensic details to enhance their threat intelligence. Malware Analysis (AX series) products provide a secure environment to test, replay, characterize, and document advanced malicious activities. Malware Analysis shows the cyber attack lifecycle, from the initial exploit and malware execution path to callback destinations and follow-on binary download attempts. Inform future prevention strategies by providing deeper insight into attacker tools and tactics. Stop the spread of attacks using auto-generated local attack profiles, instantly shared across the Trellix ecosystem. Load suspicious files or file sets through a simple interface.
  • 35
    Change Auditor

    Change Auditor

    Quest Software

    Change reporting and access logging for Active Directory (AD) and enterprise applications is cumbersome, time-consuming and, in some cases, impossible using native IT auditing tools. This often results in data breaches and insider threats that can go undetected without protections in place. Fortunately, there's Change Auditor. With Change Auditor, you get complete, real-time IT auditing, in-depth forensics and security threat monitoring on all key configuration, user and administrator changes for Microsoft Active Directory, Azure AD, Exchange, Office 365, file servers and more. Change Auditor also tracks detailed user activity for logons, authentications and other key services across enterprises to enhance threat detection and security monitoring. A central console eliminates the need and complexity for multiple IT audit solutions.
  • 36
    Cognitech VideoActive
    Part of the Tri-Suite64 software package, VideoActive® 64 is the first Real-Time forensic video processing software. The Cognitech® U.S. Patented software is the world’s only software that has a fully automatic Real-Time Universal De-Multiplexing ability, in addition to Real-Time Track & Cover, lidar crime scene reconstruction and analysis. Real-Time Universal DVR Capture, Patented Lossless Video Capture with encoding that doubles video storage and a Video Search (e.g. cars and people). Cognitech VideoActive’s modular design allows the end-user to choose a pre-defined configuration or user-defined signal processing chain. VideoActive® modules can be easily combined to produce a user-defined processing pipeline from live sources or locally stored files, all in real-time. New software code entirely re-written for 64-bit software architecture improving use of larger size files, such as 4K and 8K video to be opened, played, and saved.
  • 37
    Cado Response

    Cado Response

    Cado Security

    You significantly reduce the financial and legal risks of a security breach when you respond faster. Cado Response can automatically raise business risks and issues to an analyst, so they can escalate quickly to management and ensure you meet mandatory breach notification deadlines. Our patent pending, response platform, takes the complexity out of cloud and helps you focus on whats most important. Empower your analysts to find the true root cause of a security incident. Cado Response provides detailed detection for malicious files, suspicious events, PII, and financial information. Every file on disk and log you capture is indexed and inspected to accelerate analysis. The human-readable timeline of key events empowers analysts of all skill levels to pivot faster and dig deeper. Cloud systems disappear quickly. Automated data collection allows you to secure incident data safely before it is gone.
  • 38
    EchoMark

    EchoMark

    EchoMark

    Collaboration and communication, meet privacy and security. While other companies attempt to prevent data exfiltration by limiting the flow of information, we use invisible personalized watermarks in documents and email messages to allow for seamless sharing that's also easily traceable. Whether information is shared via email, printout, or photo, EchoMark provides an invisible solution to find the source within minutes. Advanced features like natural language versioning and computer vision detection help further ensure tracking success. Once deployed, EchoMark will automatically watermark documents and emails according to your established parameters. If you suspect a leak has occurred or spotted a document online, upload the original document to your EchoMark dashboard. EchoMark will use computer vision to compare the leaked fragment with each marked copy of the document shared.
    Starting Price: $ 19 per month
  • 39
    SandBlast Threat Extraction

    SandBlast Threat Extraction

    Check Point Software Technologies

    The SandBlast Threat Extraction technology is a capability of SandBlast Network and the Harmony Endpoint protection solutions. It removes exploitable content, reconstructs files to eliminate potential threats, and delivers sanitized content to users in a few seconds to maintain business flow. Reconstruct files with known safe elements in web-downloaded documents and emails. Immediate delivery of sanitized versions of potentially malicious files to maintain business flow. Access to original files after background analysis of attack attempts. SandBlast Network and Harmony Endpoint utilize Threat Extraction technology to eliminate threats and promptly deliver safe, sanitized content to its intended destination. Original files are accessible after undergoing background analysis by the Threat Emulation Engine. SandBlast Threat Extraction supports the most common document types used in organizations today.
  • 40
    Mideo CaseWorks

    Mideo CaseWorks

    Mideo Systems

    CaseWorks for the Lab is a DEMS application configured for the management and visual documentation of case evidence within the forensic lab. Agencies often have more sophisticated image management requirements than a LIMS provides, especially for comparative science applications (latent prints, firearms/tool marks, questioned documents). This includes detailed auditing for all image-related records, including enhancement, access, and output. Caseworks for the Lab unifies all departments under one imaging platform while still having the ability to share information with LIMS The configuration of our solution is designed to evolve the documentation and comparison of case evidence from a highly paper-based process to nearly paperless. Starting with the documentation of incoming evidence to the final case notes for submission to LIMS.
  • 41
    Fire Files

    Fire Files

    Fire Files

    Fire Files™ is a records management system for fire, arson, bomb and police investigations. For over 10 years, hundreds of municipal, county and state agencies have used Fire Files for their investigative case management and reporting. Empower your investigators today! Fire Files helps us keep track of everything for our cases, from suspects to evidence to narratives to pictures and we can generate reports with one click. Are you Value Added Reseller (VAR) that works with customers in public safety or law enforcement? Increase sales and stand out from the competition with our industry-leading software and IT services. Generate high commissions and recurring revenue by partnering with ALBX Solutions today. Are you a college, university or continuing education facility with programs related to criminal justice, public safety, fire sciences, industrial safety, risk management or law enforcement? Our software is free for use in computer labs, classroom environments, etc.
    Starting Price: $1597 one-time payment
  • 42
    Authority RMS
    Authority Digital Case Management provides Law Enforcement with electronic exact duplicates of the forms they use every day. The forms’ data entry is fed by connections to State Networks, NCIC, BMV, Records Management, and Driver’s License swipes. Mobile users serve papers, report incidents, and accidents and transfer queries and responses, using wireless technology in the field. “On-Station” users have access to the same electronic forms software that is being used in the field. Complete workflow and routing mirror your current business rules to increase the productivity and efficiency of your department. Attach any digital audio, video, photo or scanned image file to the case for complete case access. Property Room Management is made easy with a system that automates all phases of contact with evidence and property.
  • 43
    Digital Analyst Reporting Tool PRO (D.A.R.T.)
    D.A.R.T. is a powerful tool for collecting and analyzing data collected by mobile devices. High Tech Crime Institute is a global leader in Mobile Cell Phone Forensics, Mobile Forensics Software and Mobile Forensics Training and Education. HTCI has been uniquely qualified to provide expert Forensic Instruction, proactive Security Management and Computer Forensics platforms and classes to the military, police, emergency services and the general public since 2002. High Tech Crime Institute is a global leader in Mobile Cell Phone Forensics, Mobile Forensics Software and Mobile Forensics Training and Education. HTCI has been uniquely qualified to provide expert Forensic Instruction, proactive Security Management and Computer Forensics platforms and classes to the military, police, emergency services and the general public since 2002.
    Starting Price: $499 one-time payment
  • 44
    TRIS

    TRIS

    HOBBIT Imaging Solutions

    TRIS is a case management & analysis system that is currently in use by the Forensic and Tactical investigation department of the Dutch national police. Forensic Investigators collect information and evidence from a crime scene. This information can often be correlated and combined with existing knowledge and information from other crime scenes. All coherent information must be presented to other units and staff to create a basis for further investigation and actions. With TRIS this information can be analysed such that relationships become clear and previously concealed structures or clusters are revealed. TRIS supports the entire Forensic Intelligence cycle, from initial consolidation of evidence and information, through analysis and smart data-linking, to presentation of the results, all in a single system.
  • 45
    SmartEvent

    SmartEvent

    Check Point Software Technologies

    SmartEvent event management provides full threat visibility with a single view into security risks. Take control and command the security event through real-time forensic and event investigation, compliance, and reporting. Respond to security incidents immediately and gain network true insights. SmartEvent provides a single view into security risks. Take control and understand your security status and trends. Respond to security incidents immediately and gain network true insights. Always the latest security management keeps you automatically up-to-date. On-demand expansion to seamlessly onboard more gateways. Zero maintenance makes your environments more secure, manageable and compliant.
  • 46
    CaseCracker

    CaseCracker

    Cardinal Peak Technologies

    CaseCracker gives you the tools you need to protect the community by increasing confidence in your evidence and strengthening your investigation. Securely record and manage your interviews with our user-friendly interface that was designed specifically for law enforcement. CaseCracker Onyx is thoughtfully designed for forward-thinking organizations that require professional interview recordings. Unlike many solutions on the market, we have successfully achieved the delicate balance between an easy-to-use interface and a secure, reliable system that delivers quality high-definition audio and video recordings. Police and sheriff departments nationwide use CaseCracker systems to improve investigative interview recording. Across the country, child advocacy centers use CaseCracker systems for their high-quality forensic interview recording.
  • 47
    LeadsOnline

    LeadsOnline

    LeadsOnline

    Empowering law enforcement with the tools and data they need to advance cases faster. We're a nimble, focused team of innovators who wake up every day ready to learn and better serve those who protect and serve. Our solutions make it possible for criminal investigators to find connections between missing items or individuals more quickly, which could prove instrumental in solving a homicide or returning stolen property to its rightful owner. We were founded in 2000 and are headquartered in Plano, Texas. We recently acquired Forensic Technology, a global leader in 3-D imagery and automated ballistic identification. Together, we'll provide global investigators with enhanced data and tools to advance their cases faster – from thefts to homicides and, particularly, gun crimes. This acquisition enables us to extend the network effect of both company's solutions and work together to develop new technologies to solve a broad spectrum of crimes worldwide.
  • 48
    Parrot OS

    Parrot OS

    Parrot Security

    Parrot is a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure. Parrot OS, the flagship product of Parrot Security is a GNU/Linux distribution based on Debian and designed with Security and Privacy in mind. It includes a full portable laboratory for all kinds of cyber security operations, from pentesting to digital forensics and reverse engineering, but it also includes everything needed to develop your own software or keep your data secure. Always updated, frequently released with many hardening and sandboxing options available. Everything is under your complete control. Feel free to get the system, share with anyone, read the source code and change it as you want! this system is made to respect your freedom, and it ever will be.
  • 49
    MailArchiva

    MailArchiva

    Stimulus Software

    MailArchiva is a professional enterprise grade email archiving, e-discovery, forensics and compliance solution. Since 2006, MailArchiva has been deployed in some of the most demanding IT environments on the planet. The server designed to make the storage and retrieval of long-term email data as convenient as possible and is ideal for companies needing to satisfy e-Discovery records requests in a timely and accurate manner. MailArchiva offer tight integration (includfing full calendar, contact & folder synchronization) with a wide variety of mail services, including MS Exchange, Office 365 (Microsoft 365) and Google Suite. Among its many benefits, MailArchiva reduces the time needed to find info and satisfy discovery record requests, ensures that emails remain intact over the long term, reduces legal exposure, ensures employees are collaborating effectively, assists in compliance with archiving legislation (e.g. Sarbanes Oxley Act), reduces storage costs by up to 60%.
    Starting Price: $34.56 / user
  • 50
    Quest IT Security Search
    Seeing the un-seeable can be a challenge for IT. With billions of events to collect and review from a variety of sources, both on premises and in the cloud, it’s difficult to find relevant data and make sense of it. And in the event of a security breach, either internal or external, the ability to locate where the breach originated and what was accessed can make a world of difference. IT Security Search is a Google-like, IT search engine that enables IT administrators and security teams to quickly respond to security incidents and analyze event forensics. The tool’s web-based interface correlates disparate IT data from many Quest security and compliance solutions into a single console and makes it easier than ever to reduce the complexity of searching, analyzing and maintaining critical IT data scattered across information silos. Configure role-based access, enabling auditors, help desk staff, IT managers and other stakeholders to get exactly the reports they need and nothing more.