Best Digital Forensics Software in China

Find and compare the best Digital Forensics software in China in 2024

Use the comparison tool below to compare the top Digital Forensics software in China on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Kroll Cyber Risk Reviews
    See Software
    Learn More
    With more than 3,000 security incidents handled every year, Kroll digital forensics investigators are experts in understanding, analyzing and preserving data during an investigation. In the event of a security incident, Kroll’s forensics investigators can expertly help investigate and preserve data to help provide evidence and ensure business continuity.
  • 2
    GlitchSecure Reviews

    GlitchSecure

    GlitchSecure

    $6,600 per year
    11 Ratings
    See Software
    Learn More
    Hackers build Continuous Security Testing for SaaS Companies Continuous vulnerability assessments and pentests on demand will automatically assess your security posture. Hackers never stop testing and neither should your company. We use a hybrid strategy that combines expert hacker-built testing methodologies, a real time reporting dashboard, and continuous high-quality results. We improve the traditional pentesting cycle by continuously providing expert advice, verification of remediation, and automated security tests throughout the year. Our team of experts will work with you to scope and review all your applications, APIs and networks, ensuring that they are thoroughly tested throughout the year. Let us help you sleep better at night.
  • 3
    Aid4Mail Reviews
    Top Pick

    Aid4Mail

    Fookes Software Ltd

    $59.95
    18 Ratings
    See Software
    Learn More
    Aid4Mail is a leading email processing tool from Switzerland. It comes in three editions: 1. Use Converter to collect and convert emails accurately, fast, and reliably. It supports all popular mail services (e.g. Office 365, Gmail, Yahoo! Mail) and mailbox file formats (e.g. PST, OST, OLM, mbox). It’s also a popular solution for preparing mail ingestion into archival, eDiscovery and forensics platforms. 2. Investigator adds powerful search queries based on Gmail and Microsoft 365 syntax, native pre-acquisition filters and Python scripting. Use its forensic features to recover deleted and hidden email, and process corrupt or unknown mail formats. 3. Enterprise adds support for Google Vault, Mimecast, and Proofpoint exports. Use it to migrate your company mail to live accounts (IMAP, Microsoft 365, Gmail). You can integrate its CLI seamlessly with your own tools. Enterprise offers flexible licensing options including installation on a server or on a shareable flash drive. Aid4Mail is used by Fortune 500 companies, government agencies and legal professionals around the world.
  • 4
    SentinelOne Reviews

    SentinelOne

    SentinelOne

    $45 per user per year
    SentinelOne provides cutting-edge security through this platform. It offers protection against malware exploits and scripts. SentinelOne's cloud-based platform is innovative and compliant with security industry standards. It is also highly-responsive to any work environment, Linux, Mac, or Windows. The platform is always up-to-date, can hunt for threats, and has behavior AI to help it deal with any threat.
  • 5
    FTK Forensic Toolkit Reviews
    FTK® is a purpose-built solution that works with mobile devices and e-discovery technology. It allows you to quickly find relevant evidence, perform faster searches, and dramatically improve your analysis speed. FTK is powerful and proven. FTK indexes and processes data immediately, eliminating the need to wait for searches to complete. FTK can help you get there faster and better than any other data source, no matter how many you have or how much data you need to cull. FTK uses distributed processing and is the only forensics solution to fully leverage multi-thread/multi-core computers. FTK makes use of all of its hardware resources. This allows investigators to find relevant evidence more quickly than other forensics tools. Indexing is done upfront, so searching and filtering are faster than any other solution.
  • 6
    DomainTools Reviews
    Connect indicators from your network to nearly every active domain or IP address on the Internet. This data can be used to inform risk assessments, profile attackers, guide online fraudulent investigations, and map cyber activity to the attacker infrastructure. Get the information you need to make an informed decision about the threat level to your organization. DomainTools Iris, a proprietary threat intelligence platform and investigation platform, combines enterprise-grade domain-based and DNS-based intelligence with a simple web interface.
  • 7
    Magnet AXIOM Cyber Reviews
    Magnet Forensics' solutions are used by large and small enterprises to quickly close cases. They use powerful analytics to surface intelligence and insights. They can also leverage automation and the cloud to reduce downtime, and enable remote collaboration at scale. Magnet Forensics is used by some of the largest corporations in the world to investigate IP theft, fraud and employee misconduct.
  • 8
    Parrot OS Reviews
    Parrot is a global community of security specialists and developers that works together to create a common framework of tools to make their jobs easier, more reliable, and more secure. Parrot OS, Parrot Security's flagship product, is a GNU/Linux distribution that is based on Debian and designed with Security and Privacy as its primary focus. It provides a portable lab for all types of cyber security operations. This includes reverse engineering, pentesting, digital forensics, and reverse engineering. However, it also contains everything you need to create your own software. It is constantly updated and has many sandboxing and hardening options. You have complete control over everything. You can download the system, share it with anyone, and even read the source code. You can also make any changes you wish. This system was created to respect your freedom and will continue to be so.
  • 9
    Cado Response Reviews
    Responding quickly can reduce the legal and financial risks associated with security breaches. Cado Response automatically raises business risks and issues to an analyst. This allows them to escalate quickly to management and ensure that you meet the mandatory breach notification deadlines. Our patent-pending, cloud-based response platform helps you to focus on the most important things. Your analysts can use our platform to identify the root cause of security incidents. Cado Response provides detailed detection for malicious files, suspicious events, PII, and financial information. To speed up analysis, every file and log you capture on disk is indexed and inspected. Analysts of all levels can use the human-readable timeline to help them pivot faster and dig deeper. Cloud systems disappear quickly. Automated data collection makes it possible to protect incident data before it is lost.
  • 10
    Cognitech Video Investigator Reviews
    Video Investigator®, 64 is part of the Tri-Suite64 software suite. It can process still images and video files alike, including improving CCTV footage. There are many ways to enhance video and images in both scenarios. Video Investigator®, 64 is a powerful video- and image enhancement software package. Video Investigator is the only software that offers such a wide range of features and filters to enhance video and images. All other image enhancement, video deblurring, and video resolution enhancement software are available in one package. You can also get additional features. Video Investigator is the best forensic enhancement software.
  • 11
    E3:Universal Reviews
    Top Pick

    Paraben Corporation

    $6,295
    22 Ratings
    Do not get lost in unmanageable tools. The E3 Platform allows you to quickly process all types of digital evidence with an easy interface, efficient engines, and an effective workflow. E3:UNIVERSAL version is designed to handle all data types, including hard drive data, smartphones and IoT data. No more need to adjust your tool according to the type of digital data that you have. The E3 Forensic Platform seamlessly integrates a wide range of evidence into one interface. It allows you to search, analyze, review, and report on digital data from all digital sources. Computer forensics is focused on bits and bytes in a file system. This can contain valuable data that could be crucial to your investigation. The E3 Forensic Platform can be used to break down data from old FAT file systems to newer file systems such as Xboxes.
  • 12
    Acronis Cyber Protect Reviews
    Acronis Cyber Protect gives you the peace of mind to know your business is covered, with zero-day malware and ransomware protection, backup and forensic investigations. Cyberthreats are evolving at an incredible rate — and simple data backup and cybersecurity tools are no longer enough to contain them. Acronis’ all-in-one cyber protection solutions combine cybersecurity, data backup, disaster recovery, and more to ensure the integrity of the data and systems you rely on. If you’re like other businesses, you probably use a complex patchwork of solutions to defend against data loss and other cyberthreats — but this approach is tough to manage and leads to security gaps. Acronis’ integrated cyber protection solutions safeguard entire workloads with greater efficiency and a fraction of the complexity, freeing up resources and enabling you to focus on protection and enablement rather than juggling tools. Protect entire workloads without the friction. Getting started with Acronis' cyber protection solutions is simple and painless. Provision multiple systems with just a click, and manage everything — from backup policies to vulnerability assessments and patching — through a single pane of glass.
  • 13
    MailArchiva Reviews

    MailArchiva

    Stimulus Software

    $34.56 / user
    MailArchiva is an enterprise-grade email archiving, ediscovery, and compliance solution. MailArchiva has been used in some of the most challenging IT environments around the globe since 2006. MailArchiva is a server that makes it easy to retrieve and store long-term email data. It is ideal for companies who need to comply with e-Discovery records requests quickly and accurately. MailArchiva offers tight integration (including full calendar, contact & file synchronization) with a wide range of mail services including MS Exchange, Office 365, Microsoft 365 (Microsoft 365), and Google Suite. MailArchiva has many benefits. It reduces time to find information and fulfill discovery record requests. It also ensures that emails are preserved over the long-term. It also helps employees collaborate effectively. Sarbanes Oxley Act), which reduces storage costs up to 60%.
  • 14
    CloudNine Reviews

    CloudNine

    CloudNine Discovery

    $35.00/month
    CloudNine, a cloud-based eDiscovery platform, streamlines the process of litigation discovery, audits and investigations. Users can review, upload and create documents from a central location. CloudNine's comprehensive range of professional services, including computer forensics, managed reviews, online hosting, information governance, litigation support and project management, dramatically reduces the overall cost of eDiscovery processing. CloudNine's self service eDiscovery software can help law firms and corporations save time and money.
  • 15
    OSForensics Reviews

    OSForensics

    PassMark Software

    $799 per user per year
    It's faster and easier than ever to extract forensic data from computers. Find everything hidden in a computer. High performance file searching and indexing make it easier to find the right data faster. Quickly and automatically extract passwords, decrypt files, and recover deleted files from Windows, Mac, and Linux file systems. Our hash matching and drive-signature analysis tools can help you identify evidence and suspicious activity. You can automatically create a timeline of user activity and identify and analyze all files. 360deg Case Management Solution. OSF's new reporting tools make it easy to manage your entire digital investigation. You can create custom reports, add narratives, and attach other tools' reports to your OSF report.
  • 16
    Cyber Triage Reviews

    Cyber Triage

    Sleuth Kit Labs

    $2,500
    Forensics to Respond to Incidents Fast and Affordable Automated incident response software allows for quick, thorough, and simple intrusion investigations. An alert is generated by SIEM or IDS. SOAR is used to initiate an endpoint investigation. Cyber Triage is used to collect data at the endpoint. Cyber Triage data is used by analysts to locate evidence and make decisions. The manual incident response process is slow and leaves the entire organization vulnerable to the intruder. Cyber Triage automates every step of the endpoint investigation process. This ensures high-quality remediation speed. Cyber threats change constantly, so manual incident response can be inconsistent or incomplete. Cyber Triage is always up-to-date with the latest threat intelligence and scours every corner of compromised endpoints. Cyber Triage's forensic tools can be confusing and lack features that are necessary to detect intrusions. Cyber Triage's intuitive interface makes it easy for junior staff to analyze data, and create reports.
  • 17
    Passware Kit Reviews

    Passware Kit

    Passware

    $1,195 one-time payment
    Passware Kit Forensic, an encrypted electronic evidence discovery tool that reports and decrypts all password protected items on a computer, is complete. The software can recognize over 340 file types and works in batch mode to recover passwords. The software analyzes live memory images and hibernation file types and extracts encryption keys for hard drives and passwords for Windows & Mac accounts. Passware Bootable memory imager is able to acquire the memory of Windows, Linux and Mac computers. After stopping the password recovery process, navigation issues can be resolved. Instant encryption of the most recent VeraCrypt versions by memory analysis. Accelerated password recovery using multiple computers, NVIDIA or AMD GPUs, as well as Rainbow Tables. Passware Kit Forensic Mac offers access to APFS disks via Mac computers equipped with Apple T2 chips.
  • 18
    LLIMAGER Reviews

    LLIMAGER

    e-Forensics Inc

    $425
    LLIMAGER was created to meet the need for a simple, low-cost "live" forensic image solution for Mac computers. It is capable of capturing an entire synthesized disk including the volume unallocated, as macOS views the disk with its partitions installed. The application was designed to be easy-to-use and intuitive for digital forensics examiners at the entry level. The application uses built-in Mac utilities to provide a versatile solution that is compatible with a variety of macOS versions both old and new. This ensures the tool is functional across a wide range of system configurations and upgrades. FEATURES INCLUDE Powerful and fast "Live" imaging CLI-based application Supports Intel, Apple Silicone, T2 Chips and APFS File Systems. Full Acquisition Log Hashed DMG images using MD5 or SHA-256 Choose between Encrypted and Decrypted DMGs to be used in commercial forensics software Unlimited Technical Support
  • 19
    EchoMark Reviews

    EchoMark

    EchoMark

    $ 19 per month
    Collaboration and communication meet privacy and security. Other companies try to prevent data leakage by limiting information flow, but we use invisible personalized watersmarks in emails and documents to allow seamless sharing while also being easily traceable. EchoMark's invisible solution allows you to track down the source of information, whether it is via email, photo, or printout. The use of advanced features such as computer vision detection and natural language versioning helps to ensure successful tracking. EchoMark will watermark your documents and emails automatically once you have set up the parameters. Upload the original document if you suspect that a leak occurred or have spotted a document on the internet. EchoMark uses computer vision to compare each marked copy with the leaked fragment.
  • 20
    BloxOne Threat Defense Reviews
    BloxOne Threat Defense maximizes brand security by working with existing defenses to protect your network. It also automatically extends security to your digital imperatives including SD-WAN and IoT. It powers security orchestration automation and response (SOAR), which reduces time to investigate and respond to cyberthreats. It also optimizes security ecosystem performance and lowers total cost of enterprise threat defense. This solution transforms the core network services that you rely upon to run your business into your most valuable security asset. These services include DNS, DHCP, and IP address management (DDI) which play a central part in all IP-based communications. Infoblox makes them the common denominator, allowing your security stack to work together at Internet scale and in unison to detect and prevent threats earlier and to stop them from happening.
  • 21
    Belkasoft Evidence Center X Reviews
    The digital forensic and incident management solution with enhanced analytical functionality was specifically designed to meet the needs of law enforcement customers as well as corporate customers.
  • 22
    Quest IT Security Search Reviews
    IT can have a difficult time seeing the unseeable. It can be difficult to find the right data and make sense out of billions of events that are being collected and reviewed from many sources, both on-premises and in the cloud. It can make all the difference in the event that there is a security breach. IT Security Search, a Google-like IT search engine, enables IT administrators to quickly respond and analyze security incidents. The web-based interface combines disparate IT data from many Quest compliance and security solutions into one console. This makes it simpler than ever to reduce complexity when searching, analyzing, and maintaining critical IT information scattered across multiple information silos. Role-based access allows auditors, help desk staff, IT mangers and other stakeholders to access the reports they need.
  • 23
    Truxton Reviews

    Truxton

    Truxton

    $3,495 per user
    Truxton's intuitive, analyst-driven interface makes it easy to get up to date quickly without having to learn specialized code or techniques. Truxton is simple, but it doesn't mean you have to be without sophisticated tools. You'll have access to cutting-edge features such as entity filters, user-definable queries, coordinated reviews, notes and findings. The investigation dashboard shows the current status of each investigation. It displays the case number/type, name of the investigator, and media involved in the investigation. You can also access a variety of tools to help you manage, review, and export your case to other Truxton users. It would be great if multiple users could simultaneously work on the same case. You could also send a file to an expert on the subject matter for review. Without having to deal with proprietary code, you can export files to another platform. Truxton's open architecture makes it possible to import your data into other tools for verification or reporting.
  • 24
    SandBlast Threat Extraction Reviews

    SandBlast Threat Extraction

    Check Point Software Technologies

    The SandBlast Threat Extract technology is a SandBlast Network capability. It also works with the Harmony Endpoint protection solutions. It removes exploitable information, reconstructs files to eliminate possible threats, and delivers sanitized contents to users in a matter of seconds to maintain business flow. Reconstruct files containing known safe elements from web-downloaded documents or emails. To maintain business flow, you must immediately deliver sanitized files that could be malicious. After background analysis of attacks, access to the original files. SandBlast Network's Threat Extraction technology is used by Harmony Endpoint to quickly deliver safe and sanitized content to their intended destination. After the Threat Emulation Engine has performed background analysis, original files can be accessed. SandBlast Threat Extraction supports all document types currently used in organizations.
  • 25
    X-Ways Forensics Reviews
    X-Ways Forensics, our flagship product, is an advanced work environment designed for computer forensic examiners. Runs under Windows XP/2003/Vista/2008/7/8/8.1/2012/10/2016, 32 Bit/64 Bit, standard/PE/FE. Windows FE is described here. X-Ways Forensics runs faster than its competitors and is therefore more efficient after a while. It also finds deleted files and searches hits that competitors miss. X-Ways Forensics can be used on any Windows system from a USB stick. It takes only a few minutes to download and install (not GB). X-Ways Forensics uses the WinHex hex editor and disk editor as part of an efficient workflow model.
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next