Coming Soon to IEF: Recover Documents, Corporate Email, IM and OS Artifacts

With the release of the next version of Internet Evidence Finder (IEF), Magnet Forensics will be introducing a new business application and operating system module that enables the recovery of a host of new artifact types, including: Corporate Email and Instant Messaging artifacts, Documents files, and Operating System artifacts.

Learn about all the new enhancements here.

Leave a Comment

Latest Videos

Latest Articles