SlideShare uma empresa Scribd logo
1 de 2
Baixar para ler offline
The proof is out there.
Find it, with Internet Evidence Finder (IEF) - The industry leading solution in
recovering Internet-related evidence left behind on computers.

     Internet Evidence Finder (IEF) is
     a digital forensics solution that
     can search a hard drive, live RAM
     captures, or files for Internet-
     related evidence. IEF was designed
     with digital forensics examiners/
     investigators in mind. IEF is also used
     by IT security professionals, litigation
     support personnel, incident response
     teams, cyber security specialists and
     corporate investigators.

     IEF can recover evidence left behind
     within social networking artifacts,
     instant messaging chat histories,
     popular webmail applications, web
     browsing history, and peer-to-peer file
     sharing applications.



PRODUCT FEATURES
Recovery of more types of Internet-related evidence            Simplified Workflow
	 	 Social Networking Artifacts:                              	 	 Automated check for disk encryption with Triage Edition
		 • 	Facebook, Google+, Twitter, Myspace, Bebo                	 	 Native image mounting
	 	 Instant Messenger Chat History:                           	 	 Live RAM captures with Triage Edition
			 • 	Skype, ICQ, Yahoo, GoogleTalk, MSN, 			
                                                               Rich & Comprehensive Reporting
				 AOL, mIRC, etc.		
                                                               	 	 Locations of each recovered artifact displayed for 	
	 	 Browser History:
                                                               			 easy validation
		     • 	Internet Explorer, Chrome, Safari, Firefox
                                                               	 	 Filter, sort, search, and bookmark recovered artifacts
	 	Webmail:
		     •	 Gmail, Yahoo, Hotmail                                Searching in more places
	 	 P2P applications:                                         	 	 Entire Logical or Physical Drives
	 	    •	 Ares, eMule, Shareaza, Limewire, 			                 	 	    •	 .E01/dd images supported
			 Gigatribe, Torrent                                         	 	 Unallocated space / deleted data       
                                                               	 	 Selected Files
Finding more relevant & accurate evidence                      		 • 	Including live RAM captures, network PCAP files,
	 Patent pending data recovery process
  	                                                           			 the pagefile.sys / hiberfil.sys files, and more
	 Single search for more than 50 artifacts
  	                                                           	 	 Entire user-selected folders and sub-folders
	 	 Customize your search by selecting artifacts 		           	 	 Other important areas on a hard drive where 		
			 and locations to search                                    			 evidence may be found




MILITARY/GOVERNMENT	                                   •	   LAW ENFORCEMENT	                      •	          BUSINESS
“We wanted a product that didn’t just recover browser artefacts but also addressed the importance of data from social
  networking tools and chat utilities.”
  Detective Constable Matt Johnstone, Fife Police Headquarters
  Fife, Scotland
 “Using search terms can only get you so far when you’re faced with mounds of data to parse through. I found IEF to be a
  huge value, in depth, relevant tool to nearly every exam.”
  Det. Stephen Payne, Oregon State Police
  Oregon, United States



IEF Standard Edition:                                      KEY BENEFITS
Setting the bar in digital forensics                       ROBUST SEARCH & DEPENDABLE RESULTS
IEF software comes on a USB                                IEF can recover more types of digital evidence than any other solution,
dongle and can be installed on as                          which makes it more likely to uncover critical evidence. You can do a single
many computers as necessary.                               search and find all Internet related evidence without having to try keywords,
The dongle holds the license key.                          manually carve data, or run individual scripts. It’s the closest thing to a “Find
Simply plug the USB dongle into                            All Evidence” button.
the computer on which you’re                               With our patent-pending technology, IEF finds more forms of Internet
running IEF and install the software.                      artifacts and filters out false positives. IEF is able to recover evidence from
This dongle approach allows the                            not only deleted data, but also live RAM captures, which often hold vital evidence.
flexibility to use IEF on different
workstations but it can only run on a                      ACCELERATE INVESTIGATIONS & REDUCE CASE BACKLOG
single computer at a time.                                 With the ever-growing hard drive capacities and the explosive growth in both
                                                           case loads and complexity, organizations and agencies of all kinds require
                                                           an accurate and comprehensive solution for recovering data. IEF is a rapid
                                                           automated solution that saves a tremendous amount of time and allows
IEF Triage Edition:                                        you to work on other parts of the investigation while it’s searching. It’s as
Take the power of IEF into the field                       straightforward as hitting search and coming back to a comprehensive report
The Triage Edition offers all the                          to review the results.
functionality of the Standard                              USER FRIENDLY
Edition. In addition; with Triage you                      Both experienced and new forensic examiners/investigators find the IEF user
get the following:                                         interface flexible, intuitive and easy to use. Because its reporting options are as
	 •	 Automated check for                                   impressive as its analytical capabilities, producing professional reports for both
		disk encryption                                          internal or external audiences is equally simple and straightforward. Time is of
	 •	 Built-in live RAM capture                             the essence and that is why there is no complex configuration or setup.
	 •	 Built-in drive imaging                                THE GOLD STANDARD IN DIGITAL ARTIFACT RECOVERY
	 •	 Mount and search volume 	                             IEF is considered the defacto standard for the recovery of digital evidence
		shadow copies                                            and is used by thousands of the most prestigious national security
	 •	 Ability to save all results on                        agencies, law enforcement teams, and corporations around the world.
		the dongle
                                                           COURT ADMISSIBLE
                                                           The reporting feature that’s built into IEF provides the information
                                                           examiners require to manually verify all results.


JADsoftware Inc.                                  Phone: 519-342-0195
Waterloo Research & Technology Park               Fax: 519-772-3908
295 Hagey Boulevard, N2L 6R5,                     Email: sales@jadsoftware.com
Waterloo, Ontario, Canada                         Web: www.jadsoftware.com

Mais conteúdo relacionado

Mais procurados

Hacking and securing ios applications
Hacking and securing ios applicationsHacking and securing ios applications
Hacking and securing ios applications
Satish b
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android Apps
Moe Tanabian
 
Metadata - What is Unseen
Metadata - What is UnseenMetadata - What is Unseen
Metadata - What is Unseen
Edith Cowan University
 
iPhone forensics on iOS5
iPhone forensics on iOS5iPhone forensics on iOS5
iPhone forensics on iOS5
Satish b
 

Mais procurados (17)

Facebook Forensics Toolkit(FFT)
Facebook Forensics Toolkit(FFT)Facebook Forensics Toolkit(FFT)
Facebook Forensics Toolkit(FFT)
 
Chapter-1 (IDOL)
Chapter-1 (IDOL)Chapter-1 (IDOL)
Chapter-1 (IDOL)
 
Android forensics an Custom Recovery Image
Android forensics an Custom Recovery ImageAndroid forensics an Custom Recovery Image
Android forensics an Custom Recovery Image
 
I Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security TestingI Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security Testing
 
iOS Application Penetration Testing
iOS Application Penetration TestingiOS Application Penetration Testing
iOS Application Penetration Testing
 
Hacking and securing ios applications
Hacking and securing ios applicationsHacking and securing ios applications
Hacking and securing ios applications
 
Brief Tour about Android Security
Brief Tour about Android SecurityBrief Tour about Android Security
Brief Tour about Android Security
 
YOW! Connected 2014 - Developing Secure iOS Applications
YOW! Connected 2014 - Developing Secure iOS ApplicationsYOW! Connected 2014 - Developing Secure iOS Applications
YOW! Connected 2014 - Developing Secure iOS Applications
 
Android Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android AppsAndroid Forensics: Exploring Android Internals and Android Apps
Android Forensics: Exploring Android Internals and Android Apps
 
441 presentation 4
441 presentation 4441 presentation 4
441 presentation 4
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
441 presentation 5
441 presentation 5441 presentation 5
441 presentation 5
 
Metadata - What is Unseen
Metadata - What is UnseenMetadata - What is Unseen
Metadata - What is Unseen
 
Toorcon 2010: IPhone Rootkits? There's an App for That
Toorcon 2010: IPhone Rootkits? There's an App for ThatToorcon 2010: IPhone Rootkits? There's an App for That
Toorcon 2010: IPhone Rootkits? There's an App for That
 
iOS Hacking: Advanced Pentest & Forensic Techniques
iOS Hacking: Advanced Pentest & Forensic TechniquesiOS Hacking: Advanced Pentest & Forensic Techniques
iOS Hacking: Advanced Pentest & Forensic Techniques
 
iPhone forensics on iOS5
iPhone forensics on iOS5iPhone forensics on iOS5
iPhone forensics on iOS5
 
Complete security package for usb thumb drive
Complete security package for usb thumb driveComplete security package for usb thumb drive
Complete security package for usb thumb drive
 

Semelhante a Internet Evidence Finder Overview

AD_FTKX_BRO_ENG_19Nov2014
AD_FTKX_BRO_ENG_19Nov2014AD_FTKX_BRO_ENG_19Nov2014
AD_FTKX_BRO_ENG_19Nov2014
Leonard Cibelli
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS Consolidated
Karter Rohrer
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
Kranthi
 

Semelhante a Internet Evidence Finder Overview (20)

IEF for Business
IEF for Business IEF for Business
IEF for Business
 
IEF for Law Enforcement
IEF for Law EnforcementIEF for Law Enforcement
IEF for Law Enforcement
 
Firmware analysis 101
Firmware analysis 101Firmware analysis 101
Firmware analysis 101
 
AD_FTKX_BRO_ENG_19Nov2014
AD_FTKX_BRO_ENG_19Nov2014AD_FTKX_BRO_ENG_19Nov2014
AD_FTKX_BRO_ENG_19Nov2014
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS Consolidated
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
SOC-BlueTEam.pdf
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdf
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
 
IEF for Military and Government
IEF for Military and GovernmentIEF for Military and Government
IEF for Military and Government
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
 
soctool.pdf
soctool.pdfsoctool.pdf
soctool.pdf
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
 
OpenVINO introduction
OpenVINO introductionOpenVINO introduction
OpenVINO introduction
 
iOS Forensics
iOS Forensics iOS Forensics
iOS Forensics
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Why cant all_data_be_the_same
Why cant all_data_be_the_sameWhy cant all_data_be_the_same
Why cant all_data_be_the_same
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libin
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 

Internet Evidence Finder Overview

  • 1. The proof is out there. Find it, with Internet Evidence Finder (IEF) - The industry leading solution in recovering Internet-related evidence left behind on computers. Internet Evidence Finder (IEF) is a digital forensics solution that can search a hard drive, live RAM captures, or files for Internet- related evidence. IEF was designed with digital forensics examiners/ investigators in mind. IEF is also used by IT security professionals, litigation support personnel, incident response teams, cyber security specialists and corporate investigators. IEF can recover evidence left behind within social networking artifacts, instant messaging chat histories, popular webmail applications, web browsing history, and peer-to-peer file sharing applications. PRODUCT FEATURES Recovery of more types of Internet-related evidence Simplified Workflow  Social Networking Artifacts:  Automated check for disk encryption with Triage Edition • Facebook, Google+, Twitter, Myspace, Bebo  Native image mounting  Instant Messenger Chat History:  Live RAM captures with Triage Edition • Skype, ICQ, Yahoo, GoogleTalk, MSN, Rich & Comprehensive Reporting AOL, mIRC, etc.  Locations of each recovered artifact displayed for  Browser History: easy validation • Internet Explorer, Chrome, Safari, Firefox  Filter, sort, search, and bookmark recovered artifacts  Webmail: • Gmail, Yahoo, Hotmail Searching in more places  P2P applications:  Entire Logical or Physical Drives • Ares, eMule, Shareaza, Limewire, • .E01/dd images supported Gigatribe, Torrent  Unallocated space / deleted data         Selected Files Finding more relevant & accurate evidence • Including live RAM captures, network PCAP files, Patent pending data recovery process  the pagefile.sys / hiberfil.sys files, and more Single search for more than 50 artifacts   Entire user-selected folders and sub-folders  Customize your search by selecting artifacts  Other important areas on a hard drive where and locations to search evidence may be found MILITARY/GOVERNMENT • LAW ENFORCEMENT • BUSINESS
  • 2. “We wanted a product that didn’t just recover browser artefacts but also addressed the importance of data from social networking tools and chat utilities.” Detective Constable Matt Johnstone, Fife Police Headquarters Fife, Scotland “Using search terms can only get you so far when you’re faced with mounds of data to parse through. I found IEF to be a huge value, in depth, relevant tool to nearly every exam.” Det. Stephen Payne, Oregon State Police Oregon, United States IEF Standard Edition: KEY BENEFITS Setting the bar in digital forensics ROBUST SEARCH & DEPENDABLE RESULTS IEF software comes on a USB IEF can recover more types of digital evidence than any other solution, dongle and can be installed on as which makes it more likely to uncover critical evidence. You can do a single many computers as necessary. search and find all Internet related evidence without having to try keywords, The dongle holds the license key. manually carve data, or run individual scripts. It’s the closest thing to a “Find Simply plug the USB dongle into All Evidence” button. the computer on which you’re With our patent-pending technology, IEF finds more forms of Internet running IEF and install the software. artifacts and filters out false positives. IEF is able to recover evidence from This dongle approach allows the not only deleted data, but also live RAM captures, which often hold vital evidence. flexibility to use IEF on different workstations but it can only run on a ACCELERATE INVESTIGATIONS & REDUCE CASE BACKLOG single computer at a time. With the ever-growing hard drive capacities and the explosive growth in both case loads and complexity, organizations and agencies of all kinds require an accurate and comprehensive solution for recovering data. IEF is a rapid automated solution that saves a tremendous amount of time and allows IEF Triage Edition: you to work on other parts of the investigation while it’s searching. It’s as Take the power of IEF into the field straightforward as hitting search and coming back to a comprehensive report The Triage Edition offers all the to review the results. functionality of the Standard USER FRIENDLY Edition. In addition; with Triage you Both experienced and new forensic examiners/investigators find the IEF user get the following: interface flexible, intuitive and easy to use. Because its reporting options are as • Automated check for impressive as its analytical capabilities, producing professional reports for both disk encryption internal or external audiences is equally simple and straightforward. Time is of • Built-in live RAM capture the essence and that is why there is no complex configuration or setup. • Built-in drive imaging THE GOLD STANDARD IN DIGITAL ARTIFACT RECOVERY • Mount and search volume IEF is considered the defacto standard for the recovery of digital evidence shadow copies and is used by thousands of the most prestigious national security • Ability to save all results on agencies, law enforcement teams, and corporations around the world. the dongle COURT ADMISSIBLE The reporting feature that’s built into IEF provides the information examiners require to manually verify all results. JADsoftware Inc. Phone: 519-342-0195 Waterloo Research & Technology Park Fax: 519-772-3908 295 Hagey Boulevard, N2L 6R5, Email: sales@jadsoftware.com Waterloo, Ontario, Canada Web: www.jadsoftware.com