Keith James, Executive Vice President of Sales and Marketing, AccessData

Keith, please tell us about your role as EVP of Sales and Marketing at AccessData. What does your day-to-day work entail?

Customer service is my key priority. I spend a great portion of my day listening to customers, understanding their issues, and responding to their questions and concerns. My daily focus is on building better products, meeting and anticipating customer needs, and providing a better customer experience.

Your university degrees were in History and Law – what was it that made you interested in pursuing a career in digital forensics specifically?

History, Law and . . . digital forensics? I know – at first glance they don’t seem to tie together – but the connection is that my intellectual passion is investigation. In college, I was fascinated with original source documents; not the dry textbooks, but documents written by people living in a given time and place.In law school, my passion was legal research. Computer-assisted legal research was just becoming the standard and I developed an expertise in the mechanics of how to do legal research digitally. From there, I chose a career path of technology and research/investigations. Here I am, still at it, nearly 20 years later.

Can you tell our readers what is new at AccessData? What are the company’s main objectives now?


Get The Latest DFIR News

Join the Forensic Focus newsletter for the best DFIR articles in your inbox every month.


Unsubscribe any time. We respect your privacy - read our privacy policy.

Our company has made the strategic decision to double down on our core business of eDiscovery and digital forensics solutions. As a result, we’re making significant investments right now in both people and products to make sure that we have the right level of support in all of our key markets.

With respect to the Forensics space, we’re investing in online evidence finder tools, collaboration tools, the ability to process cases with up to 500 million items, multi-case search, mobile device investigation tools and much more. We’ve also built a world-class product management team, with experienced professionals who have deep technical knowledge of the forensics market and our customers’ needs.

Based on the objectives you just described, what does the future hold for the company and most importantly for the products? What can users expect to see in the near future?

We have an exciting milestone coming up in 2017: AccessData will celebrate its 30th anniversary, a pretty tremendous achievement in this business. We continue to grow year over year and have never been in a stronger position to accelerate that growth in markets worldwide.

From an industry perspective, we’re looking to find new ways to be a true partner to the Forensics industry worldwide. From a product perspective, we’ve recently taken the time to refocus on some core objectives – such as our vision for product integration – and have created a stronger product roadmap that is driven by customer feedback.

Look for us to come to market with steady product releases, to improve the performance of our products, to better communicate with our users regarding product functionality and to improve the technical support we provide to our customers. You may also want to keep an eye out for new AccessData product and training bundles as we strive to address ways for our customers to maximize the use of their forensic tools and budgets.

You mentioned AccessData is focusing on being a partner to the industry to find solutions to challenges. Can you tell us how AccessData is planning to do that?

One example is that we’re looking for opportunities to make available our products to organizations that are doing important work but lack sufficient resources to achieve their mission. A major beneficiary in 2015 has been the National Association to Protect Children (PROTECT), which combats child pornography and sexual exploitation. PROTECT joined forces with the U.S. Immigration and Customs Enforcement (ICE) division to create the “HERO Program” that provides training to veterans in high-tech computer forensics and law enforcement skills so they’re equipped to assist federal agents in the fight against online child sexual exploitation. The veterans attend three weeks of training to understand the impact of the child exploitation crimes and then eight weeks of training in computer forensic analysis and digital evidence collection. A key component of this training is a thorough instruction in how to use various software tools, such as AccessData’s Forensic Toolkit (FTK) product, which we make available to the program at no cost.

More generally, we’re looking for ways to better understand the range of problems a forensics investigator faces today – such as case backlogs, multiple data from multiple sources, challenges with mobile devices, hard drives, networks, etc. – so that we make sure we’re creating forensically sound tools that perform fast data processing and indexing of massive data sets. Our technology is unique in that it is based on the experience of true forensics processes, understanding where data can be hidden and successfully uncovering that data in a forensically sound manner. We want to partner with the industry professionals so we maintain the level of excellence in our products for which AccessData has come to be known.

Speaking about other solutions available on the market, can you tell us the main differences between AccessData’s products and other solutions available?

There are some excellent products available out there, but we think that our advantage is clear: we know where to find the evidence that can be missed by other solutions. We have deep knowledge of digital investigations and digital forensics processes that will stand up in court, and we develop software products that process data faster than our competitors’ offerings.

Part of the reason for this advantage is that there is no need to add third-party tools to our products. We have all the tools necessary to collect and analyze any device that stores and transmits digital data; we don’t partner with other companies to provide device support, it’s all in-house with AccessData. You don’t have to take my word for it – our forensics products are award-winning solutions that are trusted by thousands of private corporations, as well as law enforcement agencies around the world, to perform the most sensitive investigations.

You called out the fact some forensics solutions can miss important evidence data because their core technology was never based in 'true forensics'. What should our readers take into consideration when buying new forensic tools or considering switching from their current ones?

There are a few things we like to suggest that people explore when they go on a search for forensics tools.

First, they should look into product stability and functionality. Some tools out there can seem like great deals – but with just about anything in life, you get what you pay for. Stick with the tools that are capable of getting what you are looking for when conducting an investigation.

Second, they should ask about image ingestion capability. Make sure your product support industry-standard image formats and not crash every time that it tries to ingest another image format.

Third, is the tool recognized and used widely in the industry, and has it been tested by government entities? It’s important that your solution has a track record of successful use in a variety of investigative environments.

And fourth, am I certain I can trust my forensic tool when it searches and indexes my data? You want to be certain that you’re investing in a product that will keep up with technology changes and provide comprehensive updates to support your daily tasks.

Do you have any advice for digital forensics students who are looking to stand out from the crowd and be offered their first role?

Become an expert in AccessData products, of course! No seriously, it is important to understand where the industry is going in five years so you can target roles and companies that are likely to be leaders in that space. It is also critical to develop skills that will be valuable to future employers. While individual talent is of course important, working as a cohesive team member should not be underestimated. Superior communication skills and leadership are needed in every organization. Finally, invest in finding a mentor. It’s important to have guidance from someone with experience.

In your opinion, what does the future hold for digital forensics? What should investigators be looking out for?

I think one of our key challenges to navigate in the near-term has to do with the collection of potential forensic evidence in the cloud. Since electronic information can be stored anywhere in the world, we will be dealing with a maze of cross-border legislation and privacy laws that differ significantly from one country to the next. Moreover, establishing chain of custody with evidence collected in the cloud is very difficult.

Added to these forensic challenges are the data security challenges in the cloud. For example, some of the free cloud-based services are now being used to store illegal photos and files with which to launch malware attacks. There are also gaps in Service Level Agreements that often don’t define the role and responsibilities of cloud service providers at a time of a malicious incident. Of course, tools such as AccessData’s FTK are built to help overcome the challenge of conducting digital forensics collection in the cloud, and we will continue to develop our forensics products in order to meet these growing challenges.

Finally, what do you do in your spare time?

I use my spare time to investigate new interests and also continue the practice of lifelong hobbies. For example, in the last few years I have rediscovered the game of tennis. It used to be the center of my life as a teenager and I’ve now brought it back into my life. I am also attempting to refine my Spanish language skills; I have been actively studying the language for 20+ years. And as with many people, travel is a passion of mine. Every year, I try to go to a new country and experience life in a new way for a few days.

Keith James is the Executive Vice President of Worldwide Sales and Marketing for AccessData, provider of E-Discovery, Computer and Mobile Device Forensics. Keith leads global sales for AccessData, including law enforcement, government and enterprise segments in APAC, EMEA and the Americas.

Leave a Comment

Latest Videos

Digital Forensics News Round Up, March 27 2024 #dfir #digitalforensics

Forensic Focus 27th March 2024 6:06 pm

Digital Forensics News Round-Up, March 21 2024 #digitalforensics #dfir

Forensic Focus 21st March 2024 6:15 pm

This error message is only visible to WordPress admins

Important: No API Key Entered.

Many features are not available without adding an API Key. Please go to the YouTube Feeds settings page to add an API key after following these instructions.

Latest Articles