Respond

Build internal readiness & reduce response time

Hunt

Detect & contain the threat early in the kill chain

Recover

Implement countermeasures to recover operations

Enforcement

Preserve data for future legal or enforcement action

Forensics

Capturing key forensic details is essential to discovering the extent and origins of an attack. We can help you understand the details of your event and preserve data for future legal or enforcement action.

Business Value

  • Understand the target and scope of the event
  • Determine who, what, where and why you were targeted
  • Maintain full chain of custody records for forensic materials
  • Preserve evidence that is admissible in court
  • Limit over reporting of a data loss or disclosure

Our Approach

Once a threat has been contained the gathering of evidence and information to pursue legal action typically follows immediately afterwards. Its vital to determine the full extent of the breach and what data has been exfiltrated. In many cases this can only be accomplished through in-depth digital forensics.

Our consultants are trained in evidentiary procedures to ensure that digital evidence is collected to the same legal requirements as conventional evidence to ensure integrity and admissibility of the findings.

Digital forensic investigations can be performed during Incident Recovery or independently, depending on your needs.

Our experts leverage elite threat intelligence to investigate the breach, determine its cause, report to appropriate parties as required and help you contain and eradicate the the threat from your environment

Deliverables

Request More Information

Request More Information

Our Forensic Services

Capturing key forensic details is essential to discovering the extent and origins of an attack. We can help you understand the details of your event and preserve data for future legal or enforcement action. We provide malware analysis, reverse engineering and sandbox testing to analyse and dissect malware samples collected.

Our consultants are trained in evidentiary procedures to ensure that digital evidence is collected to the same legal requirements as conventional evidence to ensure integrity and admissibility of the findings.

 

We can help you:

  • Understand the target and scope of the event
  • Determine who, what, where and why you were targeted
  • Maintain full chain of custody records for forensic materials
  • Preserve evidence that is admissible in court
  • Limit over reporting of a data loss or disclosure

PARTNER WITH LOGIC BOUNCE TO TRANSFORM YOUR BUSINESS

Connect