The Power Of Auto Asset Tagging In DFIR

When a breach occurs one of the first questions the investigating team leader will want answered is, ‘how many of our assets could this potentially impact or has it already impacted?’ To best answer that question you’ll need to know… Read more

Why DFIR Is The New Frontier Of Cybersecurity

The Business Case for DFIR It’s time to reassess what you think you know of Digital Forensics. It is no longer just a post-mortem investigation, no longer something to just generate legal reports, no longer about reviewing individual hard-drives. It… Read more

Register For Webinar: Speed Up Your Incident Response

When every second matters for Incident Responders, isn’t it time to turbocharge your DFIR effort? In today’s highly sophisticated attack and threat landscape, incident response teams need to get the granular information they need at speed and scale. When the… Read more

Binalyze AIR 3.0 Cloud Forensics

Steve Jackson: We are live. Good afternoon, everyone. Good morning if you’re in the US. Good afternoon in Europe. Good evening in the Asia-Pacific region. My name is Steve Jackson. I’m the SVP of Growth here at Binalyze, and welcome… Read more

Register for Webinar: Binalyze AIR 3.0 Cloud Forensics

During this webinar, Binalyze will share how its latest AIR 3.0 release extends its best-in-class forensics solutions from your traditional on-premise assets (Windows, Linux, macOS, ESXi and Chromebook) to your AWS and Azure cloud platforms. Enumerate and deploy to your… Read more

[Linux] DRONE expanding to multi-platform solutions

Binalyze DRONE is a remote digital forensics investigation solution that provides you with the capability to quickly understand your network by acquiring and analyzing data across all endpoints in minutes.  With each release version, we are adding new improvements and… Read more

Run Sigma rules on a live machine with DRONE

Sigma is a community effort to write detections for IoC’s, and now with DRONE, you can scan these IoC’s on a live machine. Typically, these Sigma rules are designed to be executed or scanned on SIEM logs but with DRONE,… Read more

New in Binalyze AIR v1.8.0: Multi-organization support

Binalyze AIR v1.8.0 is now available with multi-organization support. One of the most requested features we received from our customers was the ability to manage multiple organizations from a single AIR console. For enterprise customers, this was important to align… Read more