Intelligent CISO Issue 38 | Page 15

latest intelligence

INVESTIGATE EVERYWHERE WITH OPENTEXT™ ENCASE™

i

Introduction
Modern digital investigations can involve many systems and devices across locations and geographies , and can even involve local and national law enforcement or regulatory bodies . Without a digital solution with remote access , investigation teams must retrieve the physical device and transport it to a lab for processing , which can disrupt productivity and a timely resolution to the investigation . Sensitive investigations must be conducted without the acquisition target ’ s foreknowledge to prevent any potential tampering with or deletion of evidence . Digital investigations become even more complex when the employee under investigation operates in a remote or work-from-home environment , leading to challenges around investigation fidelity and inability to access 100 % of the required evidence . OpenText allows for security and investigation teams to have full access to digital evidence , no matter the device or location , and to investigate everywhere .
Challenges with modern digital investigations
Digital evidence is everywhere and is frequently required for investigations into fraud , employee misconduct or separation , IP theft and DFIR . These investigations can involve legal / law enforcement , creating the need for
PRESENTED BY
accurate and defensible findings . For example , a routine employee investigation could surface material that would require law enforcement involvement because the offense is criminal . Improper evidence handling can lead to more risk for the organization , including legal action or criminal charges . Inability to access relevant digital evidence on devices where it is stored leads to investigative roadblocks . u
DOWNLOAD WHITEPAPERS AT : WWW . INTELLIGENTCISO . COM /
WHITEPAPERS www . intelligentciso . com
15