Digital Forensic News & Events

Bringing investigators digital forensics and cybersecurity related news from around the world. #AllinForensics

Back to News

Using a Forensic Triage Tool for Rapid Digital Investigations

Posted by Bradford Oliver on December 26, 2018
Bradford Oliver

One of the reasons that investigators choose ADF software as their primary triage tool is because it can be used standalone or in conjunction with traditional forensic software.  Forensic Triage is ideal for front-line investigators because it's fast, easy-to-use, and can net results in situations where time matters. Deployed in a forensic lab, triage software can reduce forensic backlogs and allow forensic examiners to prioritize deep dive forensic investigations.

Rapid Digital Investigations

Many digital investigations start in the field so having an intelligent triage tool enables investigators, and even general law enforcement professionals to quickly collect and analyze digital evidence using an early case assessment methodology.  

ADF is one of the best digital forensic tool kits for agencies that are tasked with managing training and support for affiliate agencies, something commonly found with Internet Crimes Against Children (ICAC) Task Forces or Technical Crimes Units throughout the United States. When forensic software is built to be easy-to-learn and use, agencies and departments can foster adoption quickly and streamline investigations which leads to solving crimes faster.

Many agencies have also realized the importance of on-scene investigations since powering down a computer or device to send it to a lab can cause valuable evidence to be lost.  Worse yet, since many agencies have significant backlogs in their digital forensic labs, suspects can walk free while evidence sits in a forensic lab waiting to be reviewed.

Cyber crimes and the proliferation of digital evidence is forcing law enforcement to evolve and adapt.  With proper training, on-scene investigators can learn to keep a system powered on to capture Random Access Memory (RAM) immediately and perform a lawful search of a suspect device. It is typically much easier to gain access to digital evidence at the time of seizure than after a device is removed from the scene or powered off.  

Read RAM Dump Forensics

Digital Evidence Investigator, Triage-Investigator, and Triage-G2 support evidence collection of forensic artifacts from Windows and macOS (including High Sierra and Mojave).  ADF software offers highly configurable artifact and file collection including web browser cached files, social media, P2P, Cryptocurrency, cloud storage, user login events, anti-forensic traces, saved credentials, files shared via Skype, USB history, user connection log, etc.Learn more about ADF tools, compare products, or request a demo to learn more about rapid digital investigation software. 

Topics: United States, Triage-G2, Triage-Investigator, RAM Capture, Triage, Forensic Triage, Computer Forensic Lab, Apple Mac Forensics

Posts by Tag

See all

Recent Posts

New ADF Free Trial Website Ad
  • READY TO ACCELERATE YOUR DIGITAL INVESTIGATIONS?