Alternatives to Xplico

Compare Xplico alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Xplico in 2024. Compare features, ratings, user reviews, pricing, and more from Xplico competitors and alternatives in order to make an informed decision for your business.

  • 1
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Xplico View Software
    Visit Website
  • 2
    Magnet AXIOM Cyber

    Magnet AXIOM Cyber

    Magnet Forensics

    Enterprise organizations large and small use Magnet Forensics’ solutions to close cases quickly with powerful analytics that surface intelligence & insights while also being able to leverage automation and the cloud to reduce downtime and enable remote collaboration at scale. Some of the world’s largest corporations use Magnet Forensics to investigate IP theft, fraud, employee misconduct and incident response cases such as ransomware, business email compromise and phishing attacks. The benefits of hosting your applications in the cloud ranges from cost savings to more centralized operations. Deploy AXIOM Cyber in Azure or AWS to leverage the benefits of cloud computing plus the ability to perform off-network remote collections of Mac, Windows and Linux endpoints.
  • 3
    Aid4Mail

    Aid4Mail

    Fookes Software Ltd

    Aid4Mail is a fast, reliable, and highly accurate tool to collect, recover, search, and convert emails. It supports most mailbox file formats (e.g. PST, OST, OLM, mbox), IMAP accounts (e.g. Yahoo! Mail, AOL) and popular mail service providers (e.g. Microsoft 365, Exchange, Gmail). Aid4Mail can recover double-deleted messages and corrupted emails, and extract MIME data from certain types of unknown file formats through file carving. Aid4Mail provides a large array of tools to search and filter out unwanted emails during conversion. Save time by using native pre-acquisition filters to download a subset of your mail from Exchange, Office 365, Gmail and other webmail services. Use Aid4Mail’s integrated search engine to cull-down your email collection. Its search operators are very similar to Gmail and Office 365. Aid4Mail is used by Fortune 500 companies, government agencies and legal professionals around the world. It is made in Switzerland by perfectionists.
  • 4
    FTK Forensic Toolkit
    Zero in on relevant evidence quickly, conduct faster searches and dramatically increase analysis speed with FTK®, the purpose-built solution that interoperates with mobile device and e-discovery technology. Powerful and proven, FTK processes and indexes data upfront, eliminating wasted time waiting for searches to execute. No matter how many different data sources you’re dealing with or the amount of data you have to cull through, FTK gets you there quicker and better than anything else. FTK uses distributed processing and is the only forensics solution to fully leverage multi-thread/multi-core computers. While other forensics tools waste the potential of modern hardware solutions, FTK uses 100 percent of its hardware resources, helping investigators find relevant evidence faster. Since indexing is done up front, filtering and searching are completed more efficiently than with any other solution.
  • 5
    OSForensics

    OSForensics

    PassMark Software

    Extract forensic data from computers, quicker and easier than ever. Uncover everything hidden inside a PC. Discover relevant data faster through high performance file searching and indexing. Extract passwords, decrypt files and recover deleted files quickly and automatically from Windows, Mac and Linux file systems. Identify evidence and suspicious activity through our hash matching and drive signature analysis features. Identify and analyze all files and even automatically create a timeline of all user activity. 360° Case Management Solution. Manage your entire digital investigation with OSF’s new reporting features. Build custom reports, add narratives and even attach your other tools’ reports to the OSF report. Volatility Workbench is a graphical user interface (GUI) for the Volatility tool. OSForensics courses offered to suit a diverse range of users and skill sets. Write an image concurrently to multiple USB Flash Drives.
    Starting Price: $799 per user per year
  • 6
    Phonexia Voice Inspector
    Perform fast and highly accurate language-independent forensic voice analysis using a speaker recognition solution explicitly designed for forensic experts and exclusively powered by state-of-the-art deep neural networks. Analyze the subject’s voice automatically with an advanced speaker identification tool, and support your forensic expert’s conclusion with accurate, unbiased voice analysis. Identify a speaker in the recordings of any language without the need to hire a language-specific linguist as Phonexia Voice Inspector can detect pronunciation differencies in any language. Present the results of your forensic voice analysis to a court in the most convenient way with an automatically generated report containing all the necessary details to validate the claim. Phonexia Voice Inspector is an out-of-the-box solution that provides police forces and forensic experts with a highly accurate speaker recognition tool to support effective criminal investigations and give evidence in court.
  • 7
    ISEEK

    ISEEK

    XtremeForensics

    Running entirely in memory, ISEEK is the embodiment of a patented process. It is an automated tool that can be deployed to run concurrently across any number of computer systems where it operates invisibly in accordance with an encrypted set of instructions. The results of ISEEK's processing are encrypted and sent to a location specified in the set of instructions which can be a local drive, a network share or cloud storage.​ Stand-alone utilities enable the creation of the encrypted set of instructions and the ability to review and process the contents of encrypted results containers. Once ISEEK has been used to pinpoint the required data and reduce the volume for further review it enables multiple encrypted results containers to have their contents extracted in a number of different formats (with optional XML metadata) for ingesting by a review tool. These formats include generic load files and a Relativity-specific load file.
  • 8
    Cognitech FiA 64
    FiA is a comprehensive software with analysis tools designed for forensic analysis and authentication of digital images. This extensive toolkit will allow the user to investigate the evidence and detect possible traces of tampering or other types of inconsistencies. FiA is used to systematically detect forged/doctored file based digital image evidence is able to authenticate and uncover where tampering and modification has taken place in a doctored image. This solution allows the expert to prepare everything needed for official court ready reports and all results are based on a forensic scientific methodology. FiA is a proven solution based on years of research. More research is being conducted to further extend software authentication capabilities to video authentication. FiA was developed for Law Enforcement Agencies only. In addition it is not effective to purchase this technology without the associated comprehensive training course.
  • 9
    SandBlast Threat Extraction

    SandBlast Threat Extraction

    Check Point Software Technologies

    The SandBlast Threat Extraction technology is a capability of SandBlast Network and the Harmony Endpoint protection solutions. It removes exploitable content, reconstructs files to eliminate potential threats, and delivers sanitized content to users in a few seconds to maintain business flow. Reconstruct files with known safe elements in web-downloaded documents and emails. Immediate delivery of sanitized versions of potentially malicious files to maintain business flow. Access to original files after background analysis of attack attempts. SandBlast Network and Harmony Endpoint utilize Threat Extraction technology to eliminate threats and promptly deliver safe, sanitized content to its intended destination. Original files are accessible after undergoing background analysis by the Threat Emulation Engine. SandBlast Threat Extraction supports the most common document types used in organizations today.
  • 10
    Belkasoft X

    Belkasoft X

    Belkasoft

    Belkasoft X Forensic (Belkasoft Evidence Center X) is a flagship tool by Belkasoft for computer, mobile, drone, car, and cloud forensics. It can help you to acquire and analyze a wide range of mobile and computer devices, run various analytical tasks, perform case-wide searches, bookmark artifacts, and create reports. Belkasoft X Forensic acquires, examines, analyzes, and presents digital evidence from major sources—computers, mobile devices, RAM, cars, drones, and cloud services—in a forensically sound manner. If you need to share the case details with your colleagues, use a free-of-charge portable Evidence Reader. Belkasoft X Forensic works out of the box and can be easily integrated into customer workflows. The software interface is so user-friendly that you can start working with your cases right after the Belkasoft X Forensic deployment.
    Starting Price: $1500
  • 11
    Cellebrite

    Cellebrite

    Cellebrite

    All the functionality you need to conduct in-depth analysis and generate custom reports to reveal the truth. With advanced searching and filtering capabilities, and built-in AI media categorization, investigators easily find Internet History, Downloads, Locations, Recent searches, and more. Obtain user activity from Windows memory, and get registry artifacts including jump list, Windows 10 timeline activity, shellbags, SRUM, and more. Review device history from Windows Volume Shadow Copies. Review history in APFS Snapshots and Time Machine backups, display and search Spotlight metadata and KnowledgeC data, review network connections, recent documents, user activity, and more. Ingest data into Cellebrite Pathfinder, Berla, APOLLO and, ICAC tools such as Project Vic and PhotoDNA. Share your case findings with other stakeholders using customized reporting capabilities. The most complete workstation designed to handle the most rigorous datasets for digital intelligence and eDiscovery.
  • 12
    EnCase Forensic
    The Gold Standard in Forensic Investigations – including Mobile Acquisition. Improve investigation efficiency with the release of optical character recognition (OCR) support that seamlessly extracts embedded text from scanned images, documents and PDFs as part of the evidence collection workflow. 21.2 also expands social media artifact support and includes an enhanced workflow with a new summary view that allows users to cross-reference disparate artifact types, significantly improving evidence processing workflows. OpenText Security (formerly Guidance Software) created the category for digital investigation software with EnCase Forensic in 1998. EnCase has maintained its reputation as the gold standard in criminal investigations and was named the Best Computer Forensic Solution for eight consecutive years by SC Magazine. No other solution offers the same level of functionality, flexibility, and has the track record of court-acceptance as EnCase Forensic.
  • 13
    4n6 DBX Forensics Wizard
    4n6 DBX Forensics Software helps investigators to analyze and examine DBX files without Outlook Express in detail. With DBX File Forensics Software, you can extract DBX data to several popular file formats and email services. The software provides DBX file preview in 4 different modes: Content, Attributes, Message Headers, and Hexadecimal View Attributes. To explore DBX files with the software GUI, the software provides two modules: Folder Selection and File Selection. Select File allows you to search only a single file, while Select Folder allows you to search a folder containing multiple DBX files. This DBX Forensics Software can save evidence of DBX files to multiple destinations like email files (DBX files can be preserved as PST files EML files and MBOX files), document files (DBX files can be preserved as PDF, HTML text and emails). It helps in extracting and preserving.
    Starting Price: $49
  • 14
    Falcon Forensics

    Falcon Forensics

    CrowdStrike

    Falcon Forensics offers comprehensive data collection while performing triage analysis during an investigation. Forensic security often entails lengthy searches with numerous tools. Simplify your collection and analysis to one solution to speed triage. Incident responders can respond faster to investigations, conduct compromise assessments along with threat hunting and monitoring with Falcon Forensics. Pre-built dashboards, easy search, and view data capabilities empower analysts to search vast amounts of data, including historical artifacts, quickly. Falcon Forensics automates data collection and provides detailed information around an incident. Responders can tap into full threat context without lengthy queries or full disk image collections. Provides incident responders a single solution to analyze large quantities of data both historically and in real-time to uncover vital information to triage an incident.
  • 15
    ProDiscover

    ProDiscover

    ProDiscover

    ProDiscover forensics suite addresses a wide range of cybercrime scenarios encountered by law enforcement and corporate internal security investigators. ProDiscover is widely used in Computer Forensics and Incident Response. The product suite is also equipped with diagnostic and evidence collection tools for corporate policy compliance investigations and electronic discovery. ProDiscover helps in efficiently uncovering files and data of interest. Wizards, dashboards and timeline views help in speedily discovering vital information. Investigators are provided with a wide range of tools and integrated viewers to explore the evidence disks and extract artifacts relevant to the investigation. ProDiscover combines speed and accuracy, with ease of use and is available at an affordable price. Launched in 2001, ProDiscover has a rich history. It was one of the first products to support remote forensic capabilities.
  • 16
    Belkasoft Remote Acquisition
    Belkasoft Remote Acquisition (Belkasoft R) is a new digital forensic and incident response tool developed specifically for remote extraction of hard and removable drives, RAM, connected mobile devices, and even specific types of data. Belkasoft R will be useful in cases when an incident response analyst or a digital forensic investigator needs to gather evidence quickly and the devices in question are situated in geographically distributed locations. With Belkasoft R, there is no longer need to interrupt an employees' daily routine or draw excessive attention to your investigation. Belkasoft R saves your time and money doing a forensically sound remote acquisitions: no more excessive costs and extra time for travels. No more geographical challenges and expensive trips. No need in having trained specialists in all locations of your organization’s offices.
  • 17
    LLIMAGER

    LLIMAGER

    e-Forensics Inc

    LLIMAGER was designed to address the need for a low-cost, no-frills “live” forensic imaging solution for Mac computers, capable of capturing the entirety of a synthesized disk, including volume unallocated space, as macOS sees the disk with its partitions mounted. The application was developed to be user-friendly and easy enough for entry level digital forensics examiners. The application leverages built-in Mac utilities, providing a versatile solution compatible with a wide range of macOS versions, both past and present. This ensures that the tool remains functional across diverse system configurations and updates. FEATURES INCLUDE: Powerful and Fast "Live" imaging, CLI based Application Supports Intel, Apple Silicon, T2 Chips, and APFS File Systems. Full Acquisition Log SHA-256 or MD5 Hashed DMG Images Choice of Encrypted /Decrypted DMGs for use in commercial forensics tools Unlimited Technical Support
    Starting Price: $425
  • 18
    Autopsy

    Autopsy

    Basis Technology

    Autopsy® is the premier end-to-end open source digital forensics platform. Built by Basis Technology with the core features you expect in commercial forensic tools, Autopsy is a fast, thorough, and efficient hard drive investigation solution that evolves with your needs. Tens of thousands of law enforcement and corporate cyber investigators around the world use Autopsy. Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It is used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Everyone wants results yesterday. Autopsy runs background tasks in parallel using multiple cores and provides results to you as soon as they are found. It may take hours to fully search the drive, but you will know in minutes if your keywords were found in the user's home folder. See the fast results page for more details.
  • 19
    Passware Kit

    Passware Kit

    Passware

    Passware Kit Forensic is the complete encrypted electronic evidence discovery solution that reports and decrypts all password-protected items on a computer. The software recognizes 340+ file types and works in batch mode recovering passwords. Analyzes live memory images and hibernation files and extracts encryption keys for hard disks and passwords for Windows & Mac accounts. Passware Bootable Memory Imager acquires memory of Windows, Linux, and Mac computers. Resolved navigation issues after stopping the password recovery process. Instant decryption of the latest VeraCrypt versions via memory analysis. Accelerated password recovery with multiple computers, NVIDIA and AMD GPUs, and Rainbow Tables. In addition to all the key features of a Windows version, Passware Kit Forensic for Mac provides access to APFS disks from Mac computers with Apple T2 chip.
    Starting Price: $1,195 one-time payment
  • 20
    E3:Universal

    E3:Universal

    Paraben Corporation

    Don’t get caught up in tools that are unmanageable. The E3 Platform gets you processing all types of digital evidence quickly with an Easy interface, Efficient engines, and Effective workflow. E3:UNIVERSAL version that is designed to do all data types from hard drive data, smartphones, and IoT data. The need to change around your tool based on what type of digital data you have is a thing of the past. The E3 Forensic Platform seamlessly adds a large variety of evidence into a single interface to be able to search, parse, review and report on the digital data from most digital sources. Computer forensics focuses on bits and bytes of the file system that holds a large variety of different valuable pieces of data that can be the key to your investigation. From the FAT files systems of old to modern file systems like Xboxes, the E3 Forensic Platform works with the powerhouse of multi-tasking analysis engines to breakdown the data.
  • 21
    Belkasoft Triage
    Belkasoft Triage is a new digital forensic and incident response tool developed specifically for a quick analysis of a live computer and making a partial image of important data. Belkasoft T is designed to assist in situations when an investigator or a first responder is at the scene of incident and needs to quickly identify and obtain specific digital evidence stored on a Windows machine. The product is irreplaceable in situations of time pressure, when there is a need to quickly detect presence of specific data and obtain investigative leads instead of conducting an in-depth analysis of all the digital evidence.
  • 22
    CyFIR Investigator
    CyFIR digital security and forensic analysis solutions provide unparalleled endpoint visibility, scalability, and speed to resolution. Cyber resilient organizations suffer little to no damage in the event of a breach. CyFIR cyber risk solutions identify, analyze, and resolve active or potential threats 31x faster than traditional EDR tools. We live in a post-breach world where data breaches are more frequent and more aggressive in their capacity to do harm. Attack surfaces are expanding beyond the walls of an organization to encompass thousands of connected devices and computer endpoints located throughout remote facilities, cloud and SaaS providers, controlled foreign assets, and other locations.
  • 23
    Trellix Malware Analysis
    Malware analysis is an important part of preventing and detecting future cyber attacks. Using malware analysis tools, cyber security experts can analyze the attack lifecycle and glean important forensic details to enhance their threat intelligence. Malware Analysis (AX series) products provide a secure environment to test, replay, characterize, and document advanced malicious activities. Malware Analysis shows the cyber attack lifecycle, from the initial exploit and malware execution path to callback destinations and follow-on binary download attempts. Inform future prevention strategies by providing deeper insight into attacker tools and tactics. Stop the spread of attacks using auto-generated local attack profiles, instantly shared across the Trellix ecosystem. Load suspicious files or file sets through a simple interface.
  • 24
    Change Auditor

    Change Auditor

    Quest Software

    Change reporting and access logging for Active Directory (AD) and enterprise applications is cumbersome, time-consuming and, in some cases, impossible using native IT auditing tools. This often results in data breaches and insider threats that can go undetected without protections in place. Fortunately, there's Change Auditor. With Change Auditor, you get complete, real-time IT auditing, in-depth forensics and security threat monitoring on all key configuration, user and administrator changes for Microsoft Active Directory, Azure AD, Exchange, Office 365, file servers and more. Change Auditor also tracks detailed user activity for logons, authentications and other key services across enterprises to enhance threat detection and security monitoring. A central console eliminates the need and complexity for multiple IT audit solutions.
  • 25
    Cognitech VideoActive
    Part of the Tri-Suite64 software package, VideoActive® 64 is the first Real-Time forensic video processing software. The Cognitech® U.S. Patented software is the world’s only software that has a fully automatic Real-Time Universal De-Multiplexing ability, in addition to Real-Time Track & Cover, lidar crime scene reconstruction and analysis. Real-Time Universal DVR Capture, Patented Lossless Video Capture with encoding that doubles video storage and a Video Search (e.g. cars and people). Cognitech VideoActive’s modular design allows the end-user to choose a pre-defined configuration or user-defined signal processing chain. VideoActive® modules can be easily combined to produce a user-defined processing pipeline from live sources or locally stored files, all in real-time. New software code entirely re-written for 64-bit software architecture improving use of larger size files, such as 4K and 8K video to be opened, played, and saved.
  • 26
    Barracuda Forensics and Incident Response
    During that time, threats are free to spread throughout the network, causing mounting damage and increasing costs. Respond to attacks and stop the damage in minutes, with powerful delivered-email search and rapid deletion from all inboxes. Identify anomalies that may indicate threats, based on insights gathered from analysis of previously delivered email. Use intelligence gathered from previous threat responses to block future emails from malicious actors, and to identify your most vulnerable users. When email-borne attacks evade security and land in your users’ inboxes, you need to respond quickly and accurately to prevent damage and to limit the spread of the attack. Responding to attacks manually is time-consuming and inefficient, which allows threats to spread and damages to increase.
  • 27
    Truxton

    Truxton

    Truxton

    Truxton’s easy-to-use, analyst-driven interface allows you to get up to speed quickly, without mastering specialized code or techniques. With Truxton, simplicity doesn’t mean a lack of sophisticated tools. You’ll get cutting edge features like user-defined queries, entity filters, coordinated reviews, notes, and findings. The investigation dashboard provides a complete picture of the current status of each investigation. It shows the name, case number/type, investigator, and the media included in the investigation. It also provides and a host of other tools that allow you to manage, review, and export the case to other Truxton users. Wouldn’t it be nice if multiple users could work on the same case at the same time? Or if you could send out a file to an off-site Subject Matter Expert for review? Export files to another platform without wrangling a bunch of proprietary code? Truxton’s open architecture allows you to take your data into other tools for verification and reporting.
    Starting Price: $3,495 per user
  • 28
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
    Starting Price: $2,500
  • 29
    ADF Cloud Platform

    ADF Cloud Platform

    ADF Solutions

    ADF Solutions is the leading provider of digital forensic and media exploitation tools. These tools are used for processing and analyzing Android/iOS smartphones, mobile devices, computers, external drives, drive images, and other media storage (USB flash drives, memory cards, etc.) ADF triage software is all about speed, scalability, ease-of-use, and relevant results. The tools have a proven track record in reducing forensic backlogs, streamlining digital investigations and rapid access to digital evidence and intelligence. Our customers include federal, state and local law enforcement agencies, military and defense agencies, Office of Inspector General offices, Attorneys General, prosecutors, and other investigative professionals worldwide.
    Starting Price: $35000
  • 30
    AD Enterprise

    AD Enterprise

    AccessData

    Today’s digital forensics teams face many challenges in a world filled with an overwhelming amount of data. From multiple office locations, to massive employee pools and remote workers, AD Enterprise provides deep visibility into live data directly at the endpoint, helping you conduct faster, more targeted enterprise-wide post-breach, HR and compliance investigations in a single, robust solution. With AD Enterprise, you can respond quickly, remotely and covertly while maintaining chain of custody, and facilitate focused forensic investigations and post-breach analysis, without interruption to business operations. Preview live data at the endpoint, then filter on any attributes and choose to retrieve only the data that matters to your investigation, saving time and cost. Perform collections from endpoints in multiple locations by deploying our remote Enterprise Agent to a broad range of operating systems, including Windows, Mac, Linux and more.
  • 31
    SmartEvent

    SmartEvent

    Check Point Software Technologies

    SmartEvent event management provides full threat visibility with a single view into security risks. Take control and command the security event through real-time forensic and event investigation, compliance, and reporting. Respond to security incidents immediately and gain network true insights. SmartEvent provides a single view into security risks. Take control and understand your security status and trends. Respond to security incidents immediately and gain network true insights. Always the latest security management keeps you automatically up-to-date. On-demand expansion to seamlessly onboard more gateways. Zero maintenance makes your environments more secure, manageable and compliant.
  • 32
    CloudNine

    CloudNine

    CloudNine Discovery

    CloudNine is a cloud-based eDiscovery automation platform that streamlines the litigation discovery, audits, and investigations by allowing users to review, upload, and create documents in a central location. With its comprehensive suite of professional services that include discovery consulting, computer forensics, managed review, online hosting, information, governance, litigation support, and project management, CloudNine dramatically reduces the overall costs of eDiscovery processing. Law firms and corporations can save time and money by consolidating all of their data collection, processing, and review requirements by leveraging CloudNine’s self-service eDiscovery software.
    Starting Price: $35.00/month
  • 33
    Cognitech Video Investigator
    Part of the Tri-Suite64 software package, Video Investigator® 64 is designed to process video files and still images alike, including enhancing CCTV footage. There are a variety of methods that can be used in either scenario, which is what makes Video Investigator® 64 such a powerful video and image enhancement software package. No other software will offer the vast array of filters and features to enhance video and images like Video Investigator offers its users. Get everything other image enhancement software, video deblurring software, and video resolution enhancement software has all in one package and one software with even more features. Video Investigator is the best forensic video enhancement software available. To enhance CCTV footage it is important to be able to select and play the frame sequences that may or may not be connected on a time-line. The Movie Controller provides advanced video playback with audio support allowing the end-user to adjust which frames of video.
  • 34
    Quest IT Security Search
    Seeing the un-seeable can be a challenge for IT. With billions of events to collect and review from a variety of sources, both on premises and in the cloud, it’s difficult to find relevant data and make sense of it. And in the event of a security breach, either internal or external, the ability to locate where the breach originated and what was accessed can make a world of difference. IT Security Search is a Google-like, IT search engine that enables IT administrators and security teams to quickly respond to security incidents and analyze event forensics. The tool’s web-based interface correlates disparate IT data from many Quest security and compliance solutions into a single console and makes it easier than ever to reduce the complexity of searching, analyzing and maintaining critical IT data scattered across information silos. Configure role-based access, enabling auditors, help desk staff, IT managers and other stakeholders to get exactly the reports they need and nothing more.
  • 35
    Parrot OS

    Parrot OS

    Parrot Security

    Parrot is a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure. Parrot OS, the flagship product of Parrot Security is a GNU/Linux distribution based on Debian and designed with Security and Privacy in mind. It includes a full portable laboratory for all kinds of cyber security operations, from pentesting to digital forensics and reverse engineering, but it also includes everything needed to develop your own software or keep your data secure. Always updated, frequently released with many hardening and sandboxing options available. Everything is under your complete control. Feel free to get the system, share with anyone, read the source code and change it as you want! this system is made to respect your freedom, and it ever will be.
  • 36
    TIBCO LogLogic
    TIBCO LogLogic® provides the industry's first enterprise class, end-to-end log management solution. Using LogLogic log management solutions, IT organizations can analyze and archive network log data for the purpose of compliance and legal protection, decision support for network security remediation, and increased network performance and improved availability. Find and act on critical information hidden inside volumes of machine and log data. Make it easy for your system administrators to explore data, do root cause analysis, manage alerts, visualize using dashboards. Start learning and sharing about TIBCO LogLogic®. Find how-to’s and help articles to kick-start your LogLogic® journey.
  • 37
    Trellix Endpoint Forensics
    Apply state of the art, signatureless detection and protection against the most advanced threats, including zero-days. Combine heuristics, code analysis, statistical analysis, emulation, and machine learning in one advanced sandboxing solution. Enhance detection efficacy with frontline intelligence derived on the frontlines of the world’s biggest breaches. Gain high-fidelity alerts that trigger for when it matters most, saving time and resources. Enhance threat awareness with context created by Trellix's leading security practitioners. Improve analyst efficiency by reducing alert volume and fatigue. Choose from a complete set of deployment scenarios, including in-line and out of band, on-premise, hybrid, public and private cloud, and virtual offerings. Consolidate network security technology stack with a built-in Intrusion Prevention System (IPS) and Dynamic Threat Intelligence.
  • 38
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 39
    Qintel CrossLink
    When users first open CrossLink they are met with the words “Know More.” This ethos powers CrossLink. How can we help everyone, be it a SOC analyst, an investigator, or an incident responder, tell a better story around their own data? Search results from six synergistic verticals of network and actor-centric data quickly provide key information that can be assembled and shared across an organization with the click of a button. CrossLink was designed to address the deficiencies in the current marketplace by a team of analysts who have decades of hands-on experience investigating a full range of threats. Data verticals include an unparalleled range of actor profiles, communications, historical Internet registration records, IP reputation, digital currency records, and passive DNS telemetry that jump-start investigations into actors and incidents. CrossLink provides users with the ability to create alerts and lightweight management functions via shareable case folders.
  • 40
    Omnis Cyber Investigator
    Omnis™ Cyber Investigator is an enterprise-wide network threat and risk investigation platform that helps security teams easily detect, validate, investigate and respond to threats. Reduce the impact of cyberthreats with an analytics system that also integrates with popular Security Information and Event Management (SIEM) platforms. Omnis Cyber Investigator's cloud-first approach helps companies manage threats across increasingly complex digital infrastructures marked by application cloud migration to environments such as Amazon AWS. By combining Omnis Cyber Investigator’s agentless packet access with AWS-resident virtual instrumentation, enterprise users can seamlessly extend their cyber visibility to AWS. Improve the productivity of your cyber security team with guided contextual or ad hoc unguided investigations. Meet the foundational requirement for cyber threat security with visibility across physical and hybrid-cloud infrastructure.
  • 41
    SalvationDATA

    SalvationDATA

    SalvationDATA Technology

    Digital Forensic Lab Solution from SalvationDATA is the most advanced Lab Solution for numerous industries including Law-Enforcement, IT & Finance Enterprises, and other companies that need Intelligent Work Cooperation. Specifically, with the advanced supporting software like Video Forensics, Mobile Forensics, Data Recovery and Database Forensics, and advanced solid hardware equipment like Intelligent Data Center and Intelligent Forensic Workstation, it’s been applied world-wide among Digital Forensics, eDiscovery, DFIR for law enforcement and intelligence organizations. With the assistance of professional and advanced digital forensic lab solutions, your organization’s circumstances get upgraded effectively and efficiently.
  • 42
    Binalyze AIR

    Binalyze AIR

    Binalyze

    Binalyze AIR is a market-leading Digital Forensics and Incident Response platform that allows enterprise and MSSP security operations teams to collect full forensic evidence at speed and scale. Our incident response investigation capabilities such as triage, timeline and remote shell help to close down DFIR investigations in record time.
  • 43
    4n6 Outlook Forensics Wizard
    4n6 Outlook Forensics Wizard is the most reliable, fast and easy-to-use software to open and analyze Outlook email data files. Forensics Investigator is this application developed specifically to collect evidence from Outlook data files. This advanced Outlook Forensics Software provides detailed preview of Outlook data files in various modes. You can easily use this software without facing any type of problem. The app also offers several premium benefits: 1. Allows to open, view, and analyze unlimited Outlook Data Files. 2. No need to install Outlook application to analyze email data. 3. Outlook Forensics Wizard is complete free from any type of risk. 4. Supports all the versions of Outlook including Outlook 2019. 5. Analyze Outlook email data in multiple modes to deeply analyze.
    Starting Price: $49
  • 44
    X-Ways Forensics
    X-Ways Forensics is an advanced work environment for computer forensic examiners and our flagship product. Runs under Windows XP/2003/Vista/2008/7/8/8.1/2012/10/2016, 32 Bit/64 Bit, standard/PE/FE. (Windows FE is described here, here and here.) Compared to its competitors, X-Ways Forensics is more efficient to use after a while, by far not as resource-hungry, often runs much faster, finds deleted files and search hits that the competitors will miss, offers many features that the others lack, as a German product is potentially more trustworthy, comes at a fraction of the cost, does not have any ridiculous hardware requirements, does not depend on setting up a complex database, etc.! X-Ways Forensics is fully portable and runs off a USB stick on any given Windows system without installation if you want. Downloads and installs within seconds (just a few MB in size, not GB). X-Ways Forensics is based on the WinHex hex and disk editor and part of an efficient workflow model.
    Starting Price: $18,589
  • 45
    Quin-C

    Quin-C

    AccessData

    AccessData® is reimagining digital forensics and legal review to help you uncover critical evidence faster, make more meaningful connections across data and build stronger cases. With Quin-C™, a pioneering technology from AccessData, you can empower forensic & legal teams at every skill level to conduct and close more accurate, advanced investigations faster than ever before. Quin-C works seamlessly with the AccessData solutions you already know and trust, to give you maximum control over the way you collect, process, review, analyze and report on key pieces of data. Feature-rich and easy to use, Quin-C delivers groundbreaking technology to maximize the output of investigative, forensic, IT and legal teams alike. In combination with AccessData core products, Quin-C is the fastest, most scalable solution on the market today. Quin-C dramatically improves efficiency and throughput with next-generation features that guide current and future investigations.
  • 46
    MailArchiva

    MailArchiva

    Stimulus Software

    MailArchiva is a professional enterprise grade email archiving, e-discovery, forensics and compliance solution. Since 2006, MailArchiva has been deployed in some of the most demanding IT environments on the planet. The server designed to make the storage and retrieval of long-term email data as convenient as possible and is ideal for companies needing to satisfy e-Discovery records requests in a timely and accurate manner. MailArchiva offer tight integration (includfing full calendar, contact & folder synchronization) with a wide variety of mail services, including MS Exchange, Office 365 (Microsoft 365) and Google Suite. Among its many benefits, MailArchiva reduces the time needed to find info and satisfy discovery record requests, ensures that emails remain intact over the long term, reduces legal exposure, ensures employees are collaborating effectively, assists in compliance with archiving legislation (e.g. Sarbanes Oxley Act), reduces storage costs by up to 60%.
    Starting Price: $34.56 / user
  • 47
    BloxOne Threat Defense
    BloxOne Threat Defense maximizes brand protection by working with your existing defenses to protect your network and automatically extend security to your digital imperatives, including SD-WAN, IoT and the cloud. It powers security orchestration, automation and response (SOAR) solutions, slashes the time to investigate and remediate cyberthreats, optimizes the performance of the entire security ecosystem and reduces the total cost of enterprise threat defense. The solution turns the core network services you rely on to run your business into your most valuable security assets. These services, which include DNS, DHCP and IP address management (DDI), play a central role in all IP-based communications. With Infoblox, they become the foundational common denominator that enables your entire security stack to work in unison and at Internet scale to detect and anticipate threats sooner and stop them faster.
  • 48
    Cado Response

    Cado Response

    Cado Security

    You significantly reduce the financial and legal risks of a security breach when you respond faster. Cado Response can automatically raise business risks and issues to an analyst, so they can escalate quickly to management and ensure you meet mandatory breach notification deadlines. Our patent pending, response platform, takes the complexity out of cloud and helps you focus on whats most important. Empower your analysts to find the true root cause of a security incident. Cado Response provides detailed detection for malicious files, suspicious events, PII, and financial information. Every file on disk and log you capture is indexed and inspected to accelerate analysis. The human-readable timeline of key events empowers analysts of all skill levels to pivot faster and dig deeper. Cloud systems disappear quickly. Automated data collection allows you to secure incident data safely before it is gone.
  • 49
    EchoMark

    EchoMark

    EchoMark

    Collaboration and communication, meet privacy and security. While other companies attempt to prevent data exfiltration by limiting the flow of information, we use invisible personalized watermarks in documents and email messages to allow for seamless sharing that's also easily traceable. Whether information is shared via email, printout, or photo, EchoMark provides an invisible solution to find the source within minutes. Advanced features like natural language versioning and computer vision detection help further ensure tracking success. Once deployed, EchoMark will automatically watermark documents and emails according to your established parameters. If you suspect a leak has occurred or spotted a document online, upload the original document to your EchoMark dashboard. EchoMark will use computer vision to compare the leaked fragment with each marked copy of the document shared.
    Starting Price: $ 19 per month
  • 50
    Universal Analysis Software (UAS)
    Universal Analysis Software (UAS) provides a platform for analyzing and managing forensic genomic data, simplifying complex bioinformatics. The UAS is an all-inclusive solution, containing analysis modules supporting all current ForenSeq workflows including ForenSeq MainstAY, ForenSeq Kintelligence, ForenSeq DNA Signature Prep, ForenSeq mtDNA Whole Genome, and ForenSeq mtDNA Control Region. UAS rapidly generates FASTQ files, performs alignment, and calls forensically relevant variants from NGS data. Extensive testing backs highly reliable variant calls to deliver accurate results in a user-friendly package with no per-seat licenses. Designed specifically for forensic analysts, UAS streamlines handling of base-by-base sequence information and contains a range of features to enable everything from efficient review of everyday STR profiles to detailed analysis of the most challenging samples.