Belkasoft Marks A Successful 2016

To mark a very successful year for the company, CEO Yuri Gubanov presents a recap of the articles, product releases, events and more which have defined Belkasoft in 2016.

Articles

A series of articles on SSD and eMMC forensics, covering important changes in SSD forensics world:

* Part 1: https://belkasoft.com/ssd-2016
* Part 2: https://belkasoft.com/ssd-2016-part2
* Part 3: https://belkasoft.com/ssd-2016-part3* “I Have Been Hacked”: how one can figure out whether or not the suspect’s computer has actually been subject to unauthorized activities: https://belkasoft.com/i-ve-been-hacked
* 10 Reasons To Use Belkasoft Evidence Center 2017: https://belkasoft.com/10-reasons-to-use
* Comprehensive forensic chat examination with Belkasoft: https://belkasoft.com/chat-forensics-2016

All other articles by Belkasoft can be found at https://belkasoft.com/articles.


Get The Latest DFIR News

Join the Forensic Focus newsletter for the best DFIR articles in your inbox every month.


Unsubscribe any time. We respect your privacy - read our privacy policy.

Releases

Four major releases, dozens of minor updates of Belkasoft Evidence Center – and completely new acquisition tool released. We worked hard on each release and here is what we’ve done:

* V.7.5 – great fresh interface, support for encrypted iTunes. Read more…
* V.8.0 – new acquisition capabilities, social communication graph analysis, in-depth Volume Shadow Copy support. Read more…
* V.8.1 – support for iOS 10, support for ICQ 10, LACE integration. Read more…
* V.8.2 – support for flash cookies and IMO application, massive acquisition improvements. Read more…

Interested in an independent review of the tool? Here is the one made by Shafik G. Punja, renowned digital forensic investigator: https://www.digitalforensicscorp.com/blog/review-of-belkasoft-evidence-center-bec/

As a contribution to digital forensics community we released a free Belkasoft Acquisition Tool (or, in short, BelkaImager), which allows you to make images of hard and removable drives, Android and iOS devices, capture RAM memory, and download Cloud data. Read more and download at https://belkasoft.com/bat

Events

Belkasoft continues supporting worldwide events and digital forensics organizations:

* The company became an HTCIA star supporter. We are good friends of HTCIA and participate in their excellent conferences for years. As a star supporter we are happy to offer a discount to every HTCIA member (see https://htcia.org/supporters/).
* Supported Olympic Games in Rio. In the scope of this campaign Belkasoft granted more than 160 full-featured Belkasoft Evidence Center licenses to Brazil police, responsible for Olympic security.
* Continues to be Titanium IACIS Partner and support various other organizations.
* Continues to support non-profit Universities and Colleges, more than 50 worldwide are now participating in our Academic Program.
* Sponsored and presented in more than 30 international conferences all over the world.

In addition, Belkasoft opened a US office and started to search for a sales person there. Now, we will be able to better care of our North American customers, including the USA and Canada.

More

Interested in our upcoming release? Please see the webinar "Sneak Peek Into BEC v.8.3"

Would you like to learn something more interesting and less formal about our company? Please read my recent interview at Forensic Focus.

Very best wishes to everyone for 2017!

Yuri Gubanov,
CEO, Belkasoft

Leave a Comment

Latest Videos

This error message is only visible to WordPress admins

Important: No API Key Entered.

Many features are not available without adding an API Key. Please go to the YouTube Feeds settings page to add an API key after following these instructions.

Latest Articles