Revolutionize Your Investigations With the Brand New Binalyze Forensic Investigation Suite

Binalyze launched a new way to use Binalyze AIR that is perfectly aligned for incident responders, forensic investigators, and e-discovery practitioners.

We created FIS (Forensic Investigation Suite) to remove all the friction between DFIR practitioners and their investigation process by reducing the investigation time, delivering easier case reporting, and the ability to come to investigation conclusions in minutes rather than days. All from one platform.

Cost Certainty and Investigative Freedom

The new Cases management feature gives you the ability to manage and create new individual cases for your investigations on a completely self-service basis to increase the speed and efficiency of your investigations. With the Cases feature you can: 

  • Acquire, Triage, Timeline, and Assess from within the Case ‘container’
  • Log collaborative notes
  • Keep track on the total endpoints investigated
  • Get itemised billing at the case level

Forensic investigation Suite delivers this with a flexible new commercial model: 

  • 30-day licensing at the Case level
  • Per endpoint billing
  • Billing capped to 30 endpoints/case 
  • Self-service & automated
  • PAYG or advanced credits

Same Binalyze AIR, Greater Flexibility

As we mentioned, FIS is the new way to use Binalyze AIR so as a quick reminder below you can find the main feature set that Binalyze AIR offers:


Get The Latest DFIR News

Join the Forensic Focus newsletter for the best DFIR articles in your inbox every month.


Unsubscribe any time. We respect your privacy - read our privacy policy.

  • 1-click remote evidence acquisition of 150+ types of digital evidence
  • Compromise assessment module – analyze all evidence with 1 click
  • Remote Triage at scale
  • Off-network acquisitions
  • 1-click collaborative investigation timelines
  • Comprehensive and easy to share case reporting
  • Automates your incident response processes in minutes to deliver genuine enterprise-grade functionality.
  • And so much more…

AIR is making digital forensics remote, scalable and automated – bringing Enterprise Forensics to the live incident response workflows and creating value through resilience.

With this release,  we are introducing the Organisations and Cases feature that turn AIR into a multi-tenant case management platform for DFIR investigation.

AIR users can now create an unlimited number of organizations from within the management settings. Once you have made AIR multi-organizational, all other features of the platform can be defined and applied to a single organization, multiple organizations, or all organizations.

Using a multi-tenant environment is a recommended best practice for managed security service providers when scaling their service base. In this way, they can simply manage all accounts from one place, with 72+ user privileges available in AIR so they can create user roles and access privileges for increased security when managing all these accounts from one place.

While you can create and assign tasks, rules, and profiles across organizations, having AIR multi-organization feature works seamlessly if you want each organization to function independently as well: 

  • Without any cross dependencies among entities
  • Without cross reporting structures between organizations
  • Without user visibility across organizations
  • With separate policies, rules, profiles, and tasks for each organization

Manage multiple organizations from one account without having to use different email addresses and passwords. Different organizations can be accessed easily from the multi-organization dropdown.

Become a FIS Partner

Send an email to fis@binalyze.com to get started and your 1st case is FREE.

Below you can watch the full Forensic Investigation Suite demo video

Leave a Comment

Latest Videos

This error message is only visible to WordPress admins

Important: No API Key Entered.

Many features are not available without adding an API Key. Please go to the YouTube Feeds settings page to add an API key after following these instructions.

Latest Articles