You are on page 1of 11

EQUIPMENTS FOR STATE OF ART DIGITAL FORENSIC LAB

“CYBER FORENSICS, WHILE FIRMLY ESTABLISHED AS BOTH AN ART AS WELL AS A SCIENCE, IS AT ITS
INFANCY. WITH TECHNOLOGY EVOLVING, MUTATING, AND CHANGING AT SUCH A RAPID PACE, THE
RULES GOVERNING THE APPLICATION OF CYBER FORENSICS TO THE FIELDS OF AUDITING, SECURITY,
AND LAW ENFORCEMENT ARE CHANGING AS WELL. ALMOST DAILY, NEW TECHNIQUES AND
PROCEDURES ARE DESIGNED TO PROVIDE INFO SECURITY PROFESSIONALS A BETTER MEANS OF
FINDING ELECTRONIC EVIDENCE, COLLECTING IT, PRESERVING IT, AND PRESENTING IT TO CLIENT
MANAGEMENT FOR POTENTIAL USE IN THE PROSECUTION OF CYBER CRIMINALS.

LIST OF PRODUCTS WITH PRODUCT CATEGORY & BRIEF DESCRIPTION WITH BUDGETARY PRICES

SL NO PRODUCT PRODUCT OFFERED BRIEF DESCRIPTION BUDGETARY


CATEGORY QUOTES (WITH
01 YEAR
STANDARD
WARRANTY)
-INR
1. WORKKSTATION MODEL: The Digital Intelligence μFRED system has the forensic
(SERVER) HIGH MICRO FRED acquisition and case processingpower of larger, more
END expensive systems in a form factor a fraction of the size.The
MAKE: μFRED includes an Intel six core i7-8700, 3.2 GHz CPU with 12
DIGITAL INTELLIGENCE (USA) GB cache. μFRED supports up to seven (7) storage devices,
including a 512 GB NVMe M.2 SSD for the operating system.
One additional NVMe slot is available. Many storage drive
options are available to tailor μFRED to the job at hand.

Fourteen different USB connections provide expansion


flexibility. Network datatransfers are fast and efficient with an
integrated gigabit Ethernet connection.Integrated WiFi and
Bluetooth provide additional connectivity.

μFREDs transport easily using the handle on the case top. The
handle folds flush and out of the way once moved. All
μFRED's include the Digital Intelligence UltraBay 4 write
blocker for imaging SATA, SAS, IDE, USB, FireWire, and PCIe
storage devices.
The compact size (17" x 9" x 9") of a μFRED is ideal when you
need a portable, high-performance system that fits into a
smaller foot print.
2. CDR/IPDR/DUMP MODEL: C5 CDR Analyzer is designed to handle Big Data. It quickly
DATA/ CELL SITE C5 CDR ANALYZER BUNDLED processes terabytes of data, billions of records on a low end
ANALYSER WITH MOBILE TOWER server within seconds. Enables Investigating officers get the
SCANNER (MTS-400P) desired result set in small amount of time. Collects data from
various types of file formats and MS SQL Server database as
well.

C5 CDR Analyzer is designed for interactive data visualization


MAKE: which enables Investigating Officers to visually interrogate the
PROSOFT e-SOLUTIONS (INDIA)/ data using various types of graphics such as forced, circular,
PULSE COMMUNICATION timeline etc.
(INDIA) Quick Search integrated with Social Network:
Quick search interacts with the Social Networking sites. It
fetches the data from social networking sites like Facebook for
given criteria like phone numbers, names etc. in seconds.

Mobile tower scanner (MTS-400P) also known as CELL ID


extraction device scans and displays information about your
nearby cellular network sites without the use of any database
or SIM card. it scans for all the nearby available 2G, 3G as well
as 4g cellular network sites for their information and signal
strength. it is a portable standalone system with inbuilt battery,
display and keypad and works independent of any computer
or laptop. inbuilt printer is available to take print records of
latest scans. scan reports can also be copied to external media
like pen drive via USB port.

3. FTK NOT REQUIRED : ALL FEATURES COVERED OIN ITEM NO.:012 WITH OTHER ADVANCED FEATURES.
(ACCESSDATA)
+HASH
CALCULATOR
4. OXYGEN NOT REQUIRED : ALL FEATURES COVERED OIN ITEM NO.:06 WITH OTHER ADVANCED FEATURES IN
FORENSICS MOBILE FORENSICS
5. FORENISC MODEL: DIGITAL FORENSIC HARDWARE OF THE YEAR 2016, 2017
FALCON CUSTOMISED ULTRAKIT WITH & 2018 (FORENISC 4CAST AWARDS), TABLEAU TX1
TX1 FORENSIC DUPLICATOR: CUSTOM-BUILT FOR DIGITAL
INVESTIGATIONS. TABLEAU IS THE MOST TRUSTED
MAKE: FORENISC HARDWARE MANUFACTURER IN THE
DIGITAL INTELLIGENCE (USA) INDUSTRY.

In the lab, or in the field, the NEW Tableau Forensic Imager


(TX1) acquires more data, faster, from more media types,
without ever sacrificing ease-of-use or portability. TX1 is built
on a custom Linux kernel, making it lean and powerful. Every
component is hand-selected and tested to guarantee reliability
and performance when conducting forensic imaging
operations. The TX1 can forensically image a broad range of
media, including PCIe and 10Gb Ethernet devices, and
supports up to two active forensic jobs at a time (simultaneous
imaging). When imaging, TX1 outputs to raw .DD and .dmg
formats, .e01 (compressed), or .ex01 (compressed), and features
extensive file system support (ExFAT, NTFS, EXT4, FAT32,
HFS+).

Now with TX1 image any Mac Machine without the hassle of
removing the Hard drives. Connect Mac to TX1 and acquire it
in a forensically sound manner.

All of which comes skilfully bundled in a rugged pelican


waterproof case perfect for field acquisition.

6. XRY MOBILE MODEL: "WE UNDERSTAND THE IMPORTANCE OF TIME IN


FORENISCS MSAB OFFICE ANY INVESTIGATION AND THE CASE LOAD ON THE
INVESTIGATING OFFICER, WITH XRY YOU CAN NOW
MAKE: EXTRACT 3 PHONES SIMULTANEOUSLY, WITHOUT
MSAB (SWEDEN) ANY LAG!
MSAB OFFERS UNPARALLEL SUPPORT FOR THE
COMMON CHINESE PHONES LIKE OPPO, VIVO, MI,
HUWAWEI AND SIMAR PHONES WHICH HAVE
FLOODED THE INDIAN MARKET.
MSAB supplies professional forensic labs across the globe with
a complete set of digital forensic tools designed for mobile
devices. Tools like XRY, XAMN and XEC that are fast, reliable
and efficient solutions built to help you recover evidence from
mobile devices in a forensically safe manner. Our solution is
internationally recognized and used by law enforcement in
criminal courts worldwide.
Once mobile data has been recovered using the XRY suite of
tools, XAMN can help you identify that information fast, to see
the big picture or identify precise details in a huge data set of
mobile evidence.

7. CELLEBRITE NOT REQUIRED : ALL FEATURES COVERED OIN ITEM NO.:06 WITH OTHER ADVANCED FEATURES IN
MOBILE FORENSICS
8. MAC FORENSICS NOT REQUIRED : ALL FEATURES COVERED OIN ITEM NO.:12 WITH OTHER ADVANCED FEATURES MAC
ANALYSIS
9. AMPED 5 MODEL: ALL VIDEO ENHANCEMENT TOOLS WORK AROUND
IKENA FORENSIC THE SAME PLATFORM. IF THERE ARE ENOUGH PIXELS
IN FRAME THE SOFTWARE WILL ENHANCE THE SAME
MAKE: FOR BEST VIEW. IT ONLY COMES DOWN TO THE TIME
MOTION DSP, USA IT WOULD TAKE YOU TO GET TO THE RESULT.
WORLDS ONLY FULLY AUTOMATIC VIDEO
ENHANCEMENT TOOL. GET THE BEST POSSIBLE
RESULTS IN JUST 3 STEPS.
Ikena Forensic equips analysts with tools for enhancing video
from any source including body cameras, security cams and
mobile phones. Our software allows you to quickly identify
important details like faces, license plates and the make and
model of cars to produce forensically-valid evidence for court.
GPU accelerated technology makes importing, rendering
enhancements, and exporting your results faster and easier
than other software. Trusted by organizations like the U.S.
Secret Service, NCIS, Scotland Yard, and NYPD, our Windows-
based solution does not require any special hardware or time-
consuming training. Enhancing your video can be achieved in
3 simple steps: import, enhance and export Over the past
decade, we have perfected several patented algorithms to help
you get the most from your video. Few such algorithms
include;
SUPER RESOLUTION Patented algorithm combines multiple
frames of video to recover details and remove noise.
DEINTERLACING
Recover 2x the resolution with our patented kernel regression
deinterlacing. LIGHT & CONTRAST Helps you uncover
details that you may otherwise miss in your video
STABILIZATION Stabilizes shaky video from the most
extreme cases with multi-frame stabilization
12. INTERNET MODEL: DIGITAL FORENSIC SOFTWARE OF THE YEAR 2019
EVIDENCE MAGNET AXIOM COMPLETE (FORENSIC4CAST AWARDS): A must have solution for a
FINDER (EARLIER KNOWN AS modern Digital Forensic lab.
INTERNET EVIDENCE FINDER)
ONLY SOFTWARE TO SUPPORT;
MAKE: 1. DISK FORENISCS (WINDOWS/ MAC SUPPORT)
MAGNET FORENSICS 2. MAC FORENICS
(CANADA) 3. MOBILE FORENSICS
4. RAM DATA EXTRACTION & ANALYIS
5. ANALYTICS
6. ARTIFICIAL INTELLIGENCE TO PROCESS CASE

One of the biggest hurdles in an investigation is getting to the


evidence quickly so you can conduct your analysis.
To achieve this you need a platform that automates evidence
discovery, and gives you new ways of looking at, verifying,
and interacting with the data. All of which you can find in
AXIOM. Uses automation to streamline the acquisition and
processing tasks required to prepare evidence for examination.
Enables efficient analysis of large volumes of data, allowing for
quick identification and validation of evidence. Acquire
images from any Ios or Android device, hard drives, and
removable media. Efficiently analyse large volumes of data.
Process and recover 500+ types of Internet artefacts.
Magnet Forensics tools recover the deepest artifact data
available and give the most relevant starting point for your
investigation. Magnet AXIOM Computer then allows you to
drill down into the digital evidence in the file system to find
more data and verify source location.

Volatility is fully integrated into AXIOM, allowing you to


recover and analyze memory with artifacts instead of instead
of the command line. AXIOM speeds up memory analysis by
running multiple instances of Volatility at the same time.

AXIOM is the only solution that leverages both computer and


mobile artifacts when reviewing cloud data. This unique
capability enables examiners to find more cloud evidence than
other cloud forensics solutions. Uncovering the evidence you
need has never been easier. The Magnet.AI module, an
industry-first machine learning technology, searches both
text-based and media content to automatically identify
nudity, weapons, drugs, and sexual conversations.
ONLY IN AXIOM! VISUALIZE CONNECTIONS BETWEEN
FILES, USERS, AND DEVICES.
GPS FORENSICS NOT REQUIRED : ALL FEATURES COVERED OIN ITEM NO.:06 WITH SUPPORT FOR 500+ GPS DEVICE
PROFILES IN MSAB OFFICE
PASSWORD MODEL: If Password Decryption is a Major part of Cyber Forensics and
RECOVERY KIT PASSWARE KIT FORENSICS though Passware is capable of decrypting any password under
the Sun, at times there may be impractical time involved in the
same where you would need powerful hardware for best
MAKE: results. By Passware Kit Forensic, the CUDA platform can be
PASSWARE INC, USA utilized to dramatically accelerate brute force password
recovery.
Passware software recovers or resets passwords for Windows,
Word , Excel, QuickBooks, Access, Acrobat, and more than 200
document types.For the last 16 years Passware has been
helping Fortune 500 corporations, worldwide police agencies,
federal, state, and local government agencies, IT and forensic
professionals, and tens of thousands of businesses and private
users with their password problems. Proud to have IRS,
NASA, Boeing, DOD, US Department of Justice, Department of
Homeland Security, and others as our customers.
18 CYBER CRIME OPTION 1 Kitted for US Special Forces. Available to You.
INTELLIGENCE – MODEL:
VPER - VERSATILE The Digital Intelligence VPER kit is configured to ensure you
PRESERVATION & are always prepared for the next forensic challenge. At the core
EXAMINATION RESPONDER of each VPER kit is a FRED-L laptop. We’ve also included a set
KIT of UltraBlock write blockers, a Tableau TD2u Forensic
duplicator, the Digital Intelligence Forensic Card Reader,
MAKE: adapters, cables, power supplies, and assorted tools. EnCase
DIGITAL INTELLIGENCE (USA) Forensic 8 is a popular VPER kit option. When you aren’t
certain what the forensic road ahead will be, it’s reassuring to
(Trusted by all the leading be traveling with a VPER.
investigation agencies in India)
VPER includes a powerful forensic workstation in our FREDL
laptop, a full assortment of forensic write blockers, the speed
and flexibility of the TD2 forensic duplicator, and all the
cables, adapters, and extras one would need to complete the
forensic process anywhere in the world. Whether in the field or
in the office the VPER kit provides an investigator with, in
essence, a digital forensic lab in a portable case.
The kit is completely housed in a practically sized,
weatherproof, travel case that conforms to all airline baggage
standards. Along with custom inserts and lid organizer, the
VPER kit meets, or exceeds, any expectation an examiner
would have for a kit designed for worldwide deployment.

Built to Run Leading Forensic Software: With multiple


software boot options, FRED-L is ready for any forensic
software tools your investigation calls for. Windows 10 64-bit
Pro and openSUSE 64-bit Linux Pro are pre-installed. Whether
your software tool of choice is optimized around multiple
cores, clock speed, or memory, FRED-L’s power and flexibility
shine through.
OPTION 2 The UltraBay 4 Portable is an integrated, high performance
MODEL: combination write-blocker packaged into a protective black,
ULTRABAY 4 PORTABLE WITH aluminum,  actively ventilated enclosure.  UltraBay 4 Portable
FORENSIC EXPLORER & connects to a host computer via SuperSpeed USB 3.0 and
MOBILEDIT SOFTWARE supports forensic acquisitions of SATA, SAS, USB 3.0, PCIe,
FireWire 800/400, and IDE storage devices.  Digital Intelligence
MAKE: drive adapters, including the mSATA and M.2 to SATA SSD,
DIGITAL INTELLIGENCE (USA)/ Blade type SSD, SATA LIF, ZIF, and IDE laptop adapters are
GET DATA (AUSTRALIA) compatible with the UltraBay 4 Portable.  PCIe based SSD's
must be connected with included PCIe adapters: 

FORENSIC EXPLORER:Live Boot virtualization, Shadow


Copy, Meta extraction, Carving, Hash Sets, Index and
Keyword search, Bookmarking and more. Forensic Explorer is
a tool for the analysis of electronic evidence. Primary users of
this software are law enforcement, corporate investigations
agencies and law firms. Forensic Explorer has the features you
expect from the very latest in forensic software. Inclusive with
Mount Image Pro, Forensic Explorer will quickly become an
important part of your forensic software toolkit. Forensic
Explorer combines a flexible graphic user interface (GUI) with
advanced sorting, filtering, keyword searching, previewing
and scripting technology

MOBILedit Forensic Express is a phone and cloud extractor,


data analyzer and report generator all in one solution. A
powerful 64-bit application using both the physical and logical
data acquisition methods, Forensic Express is excellent for its
advanced application analyzer, deleted data recovery, wide
range of supported phones including most feature phones,
fine-tuned reports, concurrent phone processing, and easy-to-
use user interface. With the password and PIN breaker you can
gain access to locked ADB or iTunes backups with GPU
acceleration and multi-threaded operations for maximum
speed.

You might also like