Digital Forensic News & Events

Bringing investigators digital forensics and cybersecurity related news from around the world. #AllinForensics

Back to News

New Release of Forensic Triage Software: Triage-Investigator

Posted by ADF Solutions on November 8, 2016
ADF Solutions

ADF Solutions, a leading provider of digital forensic and media exploitation tools, has released Triage-Investigator, the latest evolution of ADF's award-winning digital forensic triage tool designed for field deployment. Triage-Investigator has a proven track record of providing investigators with easy, quick access to court-defendable evidence to process criminal cases.

Designed to work either as a stand-alone solution or with Digital Evidence Investigator, ADF's flagship digital forensic tool, Triage-Investigator provides a digital forensic software ecosystem where forensic labs can leverage investigators to process and scan computers and digital devices. More important, forensic labs can control and manage usage by investigators to minimize risk and maintain forensic integrity.

With limited budget resources, many agencies have elected to equip investigators with freeware triage tools that are not user-friendly, forensically sound or configurable, and that rarely incorporate evolving technology and hardware updates. Triage-Investigator addresses all these issues and comes with full technical support and regular upgrades.

"Given the limited resources forensic teams have to address increasing caseloads and evolving technology, Triage-Investigator provides the means for law enforcement to leverage investigators in the field and streamline the forensic workflow," said Brian Hedquist, vice president of marketing, ADF Solutions. "This provides investigators and forensic labs a winning combination to reduce forensic backlogs and process cases faster."

Key Triage-Investigator capabilities include:

  • Extreme ease of use and forensically sound, with minimum training required.
  • Easy, quick generation of prosecution-ready reports.
  • Seamless integration with ADF's DEI to access customized Search Profiles and large hash sets of known suspect files (tested with over 30 million), including Project VIC and CAID.
  • Powerful booting (including UEFI secure boot and Macs), providing access to internal storage that cannot be easily removed from computers.
  • Powerful out-of-the-box, preconfigured Search Profiles.
  • Full control over investigator workflow, minimizing risk and maintaining forensic integrity.

Helpful resources related to Triage-Investigator Include:

  • 30-day free trial.
  • Available product details.
  • Triage-Investigator is available now, with pricing based on a subscription model that includes all support, maintenance and upgrades. 

Talk to an ADF Expert

Topics: Cyber Crime, Digital Forensics, United States, United Kingdom, Collection Key, Triage-Investigator

Posts by Tag

See all

Recent Posts

New ADF Free Trial Website Ad
  • READY TO ACCELERATE YOUR DIGITAL INVESTIGATIONS?