Enterprise Turns To AI For Speed And Accuracy In DFIR

Hero Image

Magnet Forensics explores how AI is revolutionizing speed and accuracy in DFIR....

Breaking Digital Barriers: Galaxy S25 & Z Flip Fully Supported

Breaking Digital Barriers: Galaxy S25 & Z Flip Fully Supported

Gain full filesystem access to the latest Samsung Galaxy devices with MD-NEXT....read more

Digital Forensics Round-Up, August 13 2025

Digital Forensics Round-Up, August 13 2025

Read the latest DFIR news – evidence of Kohberger’s detailed murder preparations, an alarming rise in child sextortion cases, Brian Carrier’s new mini-course on automation and AI in forensics, and more....read more

Well-Being In Digital Forensics And Policing: Insights From Hannah Bailey

Well-Being In Digital Forensics And Policing: Insights From Hannah Bailey

Hannah Bailey shares her journey from frontline policing to founding Blue Light Wellbeing, explaining why culturally-aware mental health support is crucial for DFIs and frontline workers....read more

Register For Webinar – Belkasoft 2020 v. 9.7: What Is New?

In v.9.7, the Belkasoft team significantly expands BEC support of various mobile data sources and adds support for more operating systems in its Remote Forensics module. As for the more specific improvements to be highlighted during the webinar, the following

Announcing Magnet SHIELD: Empowering Frontline Officers And Investigators

Magnet Forensics is proud to announce Magnet SHIELD, an innovative new solution that empowers frontline police officers and investigators to easily capture and report on digital evidence from consenting victims and witnesses in the field.Since digital evidence is now a

What Changes Do We Need To See In eDiscovery? Part I

by Harold Burt-Gerrans I’m approaching this multi-part article from a software development point of view, as I believe many of the following issues have been brought about by the evolution of eDiscovery software following the procedures used by handling boxes

What Changes Do We Need To See In eDiscovery? Part I

by Harold Burt-Gerrans I’m approaching this multi-part article from a software development point of view, as I believe many of the following issues have been brought about by the evolution of eDiscovery software following the procedures used by handling boxes

Announcing Magnet AXIOM Cyber — Now In Beta!

We’re excited to share a new solution, purpose-built for organizations needing to perform remote acquisitions and collect & analyze evidence from computers, cloud services, and mobile devices: Magnet AXIOM Cyber.AXIOM Cyber is now available for free beta testing for AXIOM

Nuix Achieves ISO 27001:2013 Certification

Leading SaaS offering Nuix Discover certified to industry-recognized standard. HERNDON – September 13, 2019 — Nuix (www.nuix.com), a risk, compliance, and security software company, today announced that Nuix Discover has been certified as an ISO/IEC 27001:2013 certified provider whose Information

Passware Kit 2019v4: Instantly Decrypts Symantec EPE & Is Faster For VeraCrypt

WHAT’S NEW Instant decryption of Symantec Endpoint Encryption disks via live memory analysis Support for additional VeraCrypt encryption algorithms Optimized password recovery for TrueCrypt/VeraCrypt Support for EnCase EX01 image files format Export and import of dictionaries Saving MS Office encryption

Investigating Kik Messenger In Oxygen Forensic® Detective

Kik is a free instant messaging app, which works on iPhones, Androids and Kindles. As of May 2016, Kik Messenger had approximately 300 million registered users, and was used by approximately 40% of United States teenagers. Of its 15 million