What’s new in Belkasoft X v.1.15

What's new in Belkasoft X v.1.15 Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics, cyber incident response and eDiscovery. Major updates for v.1.15: XFS file system supported YARA rules introduced New export type:...

WHAT’S NEW IN BELKASOFT X V.1.13

BELKASOFT X V.1.13 Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics, cyber incident response and eDiscovery. Major updates for v.1.13: Nested archives review and analysis Seamless integration of Tableau TX1 checkm8-based...

Belkasoft Triage T v.1.2 is released

Logged as non-privileged user on Windows?  Belkasoft can give you administrative rights. Belkasoft team releases the new version of Belkasoft Triage T v.1.2! The new Belkasoft T release is focused on getting administrative rights in the event you are logged in as a...

Belkasoft transitions R&D to new Cyprus location

Belkasoft, whose headquarters are located in Sunnyvale, CA, is pleased to announce that it recently completed a move of its research and development (R&D) activities to it latest location in Larnaca, a port city on the island of Cyprus (part of the EU since 2004)....

What’s new in Belkasoft X v.1.12

Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics and cyber incident response. Version 1.12 features the following major improvements: Massive update of file-based decryption: a possibility to brute-force passwords using a...

Belkasoft Linux Forensics, eDiscovery Updates, Decryption Training

Attend a webinar on Linux forensics Analyze Linux-based devices with Belkasoft. Numerous eDiscovery updates in Belkasoft X are coming. Improve your decryption skills.   In this newsletter: Attend Belkasoft webinar on Linux forensics Sneak peek of Belkasoft X...

Why Belkasoft should be your tool of choice for Mobile Forensics

Why Belkasoft should be your tool of choice for Mobile Forensics   Introduction Established more than 10 years ago, Belkasoft was mostly famous for its computer forensics tools. However, within the last few years, many DFIR professionals began to choose Belkasoft...

Belkasoft news: New release of Belkasoft X, call for papers for BelkaDay conference

New release of Belkasoft X Belkasoft announces a new release of Belkasoft X, the flagship digital forensics and incident response product by Belkasoft. In the version 1.2 you will find: Logical acquisition of rooted Android devices. Before, Belkasoft X was...

New Belkasoft X is here

Reliable end-to-end solution to accelerate digital forensics and incident response investigations. Be the first to try Belkasoft Evidence Center X request a free trial BELKASOFT EVIDENCE CENTER XKEY BENEFITS: Easy to use: Belkasoft Evidence Center X works...

Belkasoft Announces the Launch of the New Product—Belkasoft Evidence Center X

Belkasoft, a global leader in digital forensic tools development, announces the release of a new product, Belkasoft Evidence Center X (BEC X), a reliable end-to-end solution designed to accelerate digital forensics investigations. BEC X is based on the successful...

Belkasoft v.9.2 Released!

Belkasoft Evidence Center 2018 v.9.2 (or, in short, BEC) is an all-on-one forensic solution, combining computer, RAM, mobile and cloud forensics in a single tool. Given its affordable price, it is one of the best choices among other available products on the market.

Belkasoft v.9.1 Is Released!

Belkasoft Evidence Center 2018 v.9.1 (or, in short, BEC) is an all-on-one forensic solution, combining computer, RAM, mobile and cloud forensics in a single tool. Given its affordable price, it is one of the best choices among other available products on the market.

What’s new in Belkasoft X v.1.12

What’s new in Belkasoft X v.1.12

Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics and cyber incident response. Version 1.12 features the following major improvements: Massive update of file-based decryption: a possibility to brute-force passwords using a...

read more
New Belkasoft  X is here

New Belkasoft X is here

Reliable end-to-end solution to accelerate digital forensics and incident response investigations. Be the first to try Belkasoft Evidence Center X request a free trial BELKASOFT EVIDENCE CENTER XKEY BENEFITS: Easy to use: Belkasoft Evidence Center X works...

read more