Webinar

Navigating a Breach & Activating
a Proven Incident Response Plan

Presenters:
Ed Amoroso, Former CSO AT&T & CEO, TAG Cyber
Ed McAndrew, Former U.S. District Attorney & Partner, Ballard Spahr LLP
Gary Weiss, SVP & GM - Security, Analytics & Discovery, OpenText

Watch Now

Types

Topics

Products

Languages

Demo

EnCase Endpoint Investigator: Enhanced Agent

In this demo, our Solutions Consultant, James Kritselis, walks through how the EnCase Enhanced Agent can empower you
Video
Demo

EnCase Mobile Investigator Product Demo

See how investigators can use EnCase Mobile Investigator to solve their biggest challenges involving mobile device evidence analysis
Video
Demo

New Features in EnCase Forensic 8

Demo of the newest features in EnCase Forensic 8.
Video
Demo

Part 1: Making the Move to v7 - Preparing for Your...

If you are an EnCase v6 user who has been waiting to make the move to v7, this webinar is for you. In this webinar EnCase experts will walk you through
Video
Demo

Part 3: Performing the Investigation – Bookmarking...

If you are an EnCase v6 user who is making the move to or is considering moving to v7, this webinar series is for you. In this four-part webinar series
Video
Demo

T35u Forensic USB 3.0 SATA/IDE Bridge - Introducti...

This is a short informational video that covers the functionality and design of the Tableau T35u Forensic SATA/IDE Bridge.
Video
Demo

T6u Introduction and Setup

This is a short informational video that covers the functionality and design of the Tableau T6u Forensic SAS Bridge.
Video
Demo

T8u Introduction and Setup Video

This is a short informational video that covers the functionality and design of the Tableau T8u Forensic USB 3.0 Bridge.
Video
Demo

TD2 Forensic Duplicator: Introduction

The Tableau TD2 Forensic 1:2 Duplicator is fast, reliable, easy-to-use, and images to two drives simultaneously. Watch this video to see the TD2 in action.
Video
Demo

TD2u Informational and Setup

This is a short informational video that covers the design of the new Tableau TD2u Forensic Duplicator.
Video
Demo

Tableau’s newest USB 3.0 Forensic Bridges

Forensic acquisition products based on USB 3.0 offer unmatched imaging speed. This video explains how Tableau built USB 3.0 support into three popular
Video
Demo

What's New in EnCase Endpoint Investigator 8

We brought together the best practices and most common investigator requests into the newest release of EnCase Endpoint Investigator 8. This demo walks through the newest features available. Presenter: Matt McFadden, Director of Training, Guidance So...
Video
Product Video

360° Threat Assessment

agentless, next-gen, threat detection, cloud security, endpoint detection and response, artificial intelligence
Video
Product Video

DFIR with EnCase Endpoint Security

DFIR, Forensic Security, digital forensics for incident response, forensics
Video
Product Video

Detection with EnCase Endpoint Security

unknown threats, policy, zero day, behavior analysis, anomalies, analytics, snapshot, continuous monitoring
Video
Product Video

EnCase Endpoint Investigator Overview

Thoroughly search, collect, preserve, and analyze data from laptops, servers, workstations, and virtually any other endpoint in your organization, even when they are not connected to the network, - without disrupting your day-to-day operations.
Video
Product Video

EnCase Endpoint Investigator Technical Overview

This is a technical whiteboard video of EnCase Endpoint Investigator, Guidance Software's best-of-breed remote digital investigations solution.
Video
Product Video

EnCase Endpoint Security Overview

EnCase Endpoint Security Product Overview
Video
Product Video

EnCase Endpoint Security Overview - Español

Earlier detection, faster decisions and unprecedented threat response.
Video
Product Video

EnCase Endpoint Security Overview - Français

Earlier detection, faster decisions and unprecedented threat response.
Video
Product Video

EnCase Endpoint Security Technical Overview

EnCase Endpoint Security, endpoint, detection, incident response, EDR
Video
Product Video

EnCase Endpoint Security and IOCs

IOC, Indicator of Compromise, detect, known threats, YARA, STIX, TAXII, threat intelligence, artifacts
Video
Product Video

EnCase Forensic Overview

This video provides a high level overview of EnCase Forensic, illustrating why EnCase Forensic is the market leading forensic investigation solution.
Video
Product Video

EnCase Mobile Investigator Overview

This video provides a high level overview of why EnCase Mobile Investigator is the most powerful and flexible mobile forensics solution available today.
Video
Product Video

EnCase eDiscovery Overview

EnCase eDiscovery Product Overview
Video
Product Video

How to Tackle GDPR’s Most Stringent Requirements

With GDPR's May 25, 2018, enforcement deadline looming, is your organization prepared to comply with the EU's new data protection regulation? In this whiteboard video, Guidance Software's Anthony Di Bello walks through some of the key considerations ...
Video
Product Video

Remediation with EnCase Endpoint Security

remediation, quarantine, processes, entropy
Video
Product Video

Response Automation with EnCase Endpoint Security

response automation, triage, event, event validation, firewall, SIEM, AV, antivirus, APT, alert, monitor, false positive
Video
Product Video

Tableau Password Recovery Overview

Learn how Tableau Password Recovery (TPR) can help you gain access to encrypted files more efficiently
Video
Product Video

Tableau TX1 Forensic Imager Product Overview

This video provides a high-level overview of the Tableau TX1 Forensic Imager for digital investigation
Video
Product Video

The EnCase Agent

Agent, Servlet, Mac, Windows, Linux, SunSolaris, HP UX, IBM AIX, Novell Netware, passive agent, server, computer, endpoint, virtual machine, ATM,
Video
Product Video

The Enhanced EnCase Agent

Our enhanced agent that remotely collects data needed for digital investigations, even from off-the-network endpoints.
Video
Product Video

Threat Intelligence in EnCase Endpoint Security

Prioritize your incident response efforts with embedded threat intelligence in EnCase Endpoint Security - adding critical endpoint context to incoming SIEM events and active cyber-investigations.
Video
Product Video

What's New in EnCase Endpoint Security 6

EnCase Endpoint Security 6 has been completely redesigned to automate incident response and streamline security workflows.
Video
Webinar

3 Data Trends Every Organization Needs To Know

The nature of Electronically Stored Information (ESI) is shifting and is constantly being redefined. New digital forces of information are requiring
Video
Webinar

3 Ways To Accelerate Remote Digital Investigations

Digital investigations, remote digital investigations
Video
Webinar

6 Keys to Conducting Effective Mobile Forensic Inv...

As smartphones get smarter, they’re used for all kinds of clever and sometimes nefarious purposes—which means they’re increasingly the targets of digital
Video
Webinar

A Day in the Life of a SOC Analyst: Evolving Incid...

It's not getting any easier to be a SOC analyst. With new attacks appearing daily and a significant skills gap, the existing approaches to validating alerts and handing those alerts off to the incident response team are neither particularly effective...
Video
Webinar

Achieving ROI Through EDR Technology

EnCase Endpoint Security provides ROI by reducing workflow bottlenecks, time it takes to detect, and respond to advanced threats
Video
Webinar

Conducting Remote Investigations with Tableau

When targets of digital data collections are located at a distance, conducting investigations gets more challenging. In most cases, the remote capability
Video
Webinar

Creating an Investigative Timeline with Magnet For...

One of the toughest things in building a digital forensics is being able to prove a suspect was behind the keyboard when critically important activity took
Video
Webinar

Customize your EnCase Investigations with EnScript...

EnScripts help investigators performing digital forensic examinations to streamline tasks, instantly retrieve artifacts of note, decode new datatypes and implement efficient workflows that automate repetitive tasks. EnScript Plug-ins extend the user ...
Video
Webinar

Data Breaches & 5 Key Elements of an Effective Inc...

The modern CISO should expect and plan for their organization to be breached.
Video
Webinar

Demystifying IOCs Unlocking the Secrets of Threats...

TTPs, OSINT STIX, TAXII… Indicators of compromise can seem to be a baffling alphabet soup of widely varying objects, data types, and specifications.
Video
Webinar

Developing Your Protected-File Investigation Strat...

More and more criminals are trying to conceal their activities using passwords. When, as an investigator, you run into a password protected file your case progress can come to a grinding halt. To be effective you need to define your strategy for deal...
Video
Webinar

Duplicators and Write-Blockers: Tableau Makes it E...

Forensic evangelist Jeff Hedlesky presents the very latest in forensic duplication and write-blocking technologies. Whether you are a Tableau user who
Video
Webinar

E-Discovery 201: Evidence Admissibility

Evidence is worthless if it’s not admissible. Just as with paper documents, the traditional rules of authentication, hearsay, and the best evidence rule
Video
Webinar

ESI in the Cloud: How to Collect, Preserve, Defend

The more data and emails and IP that our organizations push out to the cloud, the more critical our ability to defensibly search, collect, and preserve
Video
Webinar

Earning Your EnCE

With digital forensic investigations on the rise, credentialed digital investigators are in demand. Prove your forensic expertise and boost your
Video
Webinar

Efficient and Effective Investigations with EnScri...

EnCase Forensic investigators have always leveraged the power of EnScripts - the programs within EnCase Forensic that automate tasks for investigators.
Video
Webinar

EnCase + Demisto: Streamlining Incident Response

By using the EnCase integration with Demisto, security teams can automate and streamline incident response processes, leading to saved money and time.
Video
Webinar

EnCase + Lastline: Advanced Threat Intelligence fo...

EnCase Endpoint Security is the market leading EDR tool, helping InfoSec teams detect and respond to sophisticated threats with forensic-grade remediation. EnCase Endpoint Security now integrates with Lastline to provide security teams with rich thre...
Video
Webinar

EnCase® App Central: Highlighting the Best EnScrip...

EnCase® Forensic investigators around the world are part of a thriving community that create case-cracking EnScripts and specialty apps—all developed to
Video
Webinar

EnCase Forensic: Review Package

The EnCase Review Package is an easy way for forensic examiners to share their findings with detectives, D.A.s, field agents or anyone else interested in
Video
Webinar

EnCase & Python – Extending Your Investigative Cap...

Digital investigations are constantly changing as new technologies are utilized to create, store or transfer vital data. Augmenting existing forensic
Video
Webinar

Endpoint Protection and Response: A SANS Survey

This webinar gives the results of the 2018 "Endpoint Protection and Response: A SANS Survey" conducted by SANS, and highlights EDR industry trends and patterns, so that security teams can get ahead of the latest challenges with tools like EnCase.
Video
Webinar

Enhancing Digital Investigations with Belkasoft

Cases like those of the “Facebook and Craigslist killers” show that evidence found in social-media artifacts can make a case for digital investigators. As
Video
Webinar

Fighting Child Exploitation with Digital Forensics

Fighting Child Exploitation with Digital Forensics
Video
Webinar

GPS Location Accuracy Triangulation vs Trilaterati...

Digital investigators are increasingly able to use GPS data in smartphones and pictures to uncover evidence and map the location of suspects and victims.
Video
Webinar

How to Catch an Insider Data Thief

A prominent health care provider hired me to determine if their employee had stolen their data. My attempts at forensics all failed: the suspect had
Video
Webinar

How to Complete More Efficient Investigations with...

Learn the best practices in digital investigations using EnCase Forensic 8.
Video
Webinar

How to Conduct Efficient Examinations with EnCase ...

Conduct more efficient examinations with EnCase Forensic
Video
Webinar

Increasing Functionality and Efficiency in EnCase ...

The EnScript scripting language has nearly unparalled power to customize and extend the functionality of EnCase to help you do better work—faster—and
Video
Webinar

Investigating Social Media with Belkasoft

Facebook, Snapchat, Instagram, and other social media play a major role in the lives of many persons of interest in criminal and civil cases. This means
Video
Webinar

Mejores prácticas en Investigación Digital con EnC...

Reunimos las mejores prácticas y los pedidos más solicitados por los investigador en la versión más reciente de EnCase Forensic 8.
Video
Webinar

Navigating a Breach & Activating a Proven Incident...

In the wake of a breach, security teams must work with legal, law enforcement, PR, communications & executives in order to fully respond and recover.
Video
Webinar

One-Click Forensic Analysis: A SANS Review of EnCa...

SANS Product Review of EnCase Forensic 8.06 features and capabilities by SANS instructor Jake Williams
Video
Webinar

Overcoming Smartphone Forensics: Introduction to E...

EnCase Mobile Investigator allow examiners to easily acquire, analyze, investigate, and report on evidence from the widest variety of mobile devices
Video
Webinar

Password Recovery and Decryption Techniques with P...

Join Guidance Software and partner Passware for solutions concerning how to detect and handle password-protected items in a digital investigation.
Video
Webinar

Placing the Suspect Behind the Keyboard

"Placing the Suspect Behind the Keyboard" is one of the first books to provide a blueprint for digital forensic examininers to conduct criminal
Video
Webinar

[Product Series] EnCase Endpoint Security 6 Live D...

EnCase Endpoint Security is the market leading EDR solution that empowers InfoSec teams to quickly detect and respond to advanced threats.
Video
Webinar

Ransomware: Petya/NotPetya Now, But What About Tom...

Ransomware like Petya/NotPetya and WannaCry is here to stay. Learn tips and tricks to rapidly detect and respond to advanced malware.
Video
Webinar

Seven Steps to a Successful Digital Investigation

Whether you're new to forensics or a seasoned examiner, understanding the principles of computer forensics can be the key to completing effective
Video
Webinar

Splunk + EnCase: 3 Ways to Improve Operational Int...

Learn how EnCase Endpoint Security can enhance the Splunk experience.
Video
Webinar

Tableau Password Recovery - A Closer Look

Join us for an up-close look at Guidance Software’s new product, Tableau Password Recovery (TPR). In recent years, the highly publicized leaks of sensitive
Video
Webinar

The Challenges of APFS and How EnCase Can Help

Apple File System (APFS) challenges and how EnCase Forensic can help.
Video
Webinar

The Foundation of Continuous Host Monitoring

Let's face it; deep dive forensics at scale is not realistic. Most enterprises lack time, experience, and other resources, and the deep dive approach does not scale well. Enterprises continue to struggle with incident scoping and remediation, in larg...
Video
Webinar

The Internet Police

With nearly a decade of uncovering stories like the battle between HB Gary and Anonymous to the birth of digital forensic investigations, Ars Technica
Video
Webinar

Three Ways to Improve Your Efficiency with the Tab...

Digital investigations today can involve large quantities or varieties of storage media.
Video
Webinar

Uncovering Mobile App Evidence with EnCase Mobile ...

EnCase Mobile Investigator makes it easy to acquire, view, analyze, and report on evidence from more than 25 types of mobile devices
Video
Webinar

Using GREP Searches to Speed Investigations

One of the most underused tools in EnCase Version 7 is the GREP search. Learn powerful new GREP techniques in the second of two webinars featuring Suzanne
Video
Webinar

Using Image Analyzer with EnCase Forensic

Image Analyzer is well known to be a powerful tool for forensically analyzing large volumes of images for pornographic content. Join our webinar to see
Video
Webinar

Valuable New Features of the Tableau TX1 Forensic ...

The increasing diversity, size and sophistication of digital media makes evidence collection a challenge.The latest free update for the OpenText™ Tableau TX1 Forensic Imager provides several exciting new features and enhancements guaranteed to ...
Video
Webinar

What’s New in EnCase Endpoint Security

There are more cybersecurity challenges than ever before. Today's cyber threats and targeted attacks are increasingly efficient at breaching organizations and gaining access to valuable data. Don't fight today's threats with yesterday's strategies. ...
Video
Webinar

What’s in Your Incident Response Toolkit?

How do your tools match up to those used by investigators in high-profile breaches? Learn the best incident response tools for finding and sharing data
Video
Webinar

What’s new and what’s next with OpenText EnCase Fo...

Digital forensic investigators face countless challenges, from breaking through device encryption to collecting artifacts from browsers to gaining visibility into the various stages of evidence processing. OpenText™ EnCase™ Forensic helps investigat...
Video
Webinar

Where InfoGov Meets InfoSec: New Approaches to Dat...

It’s clear that advanced perimeter security tools like next-gen antivirus cannot provide 100% protection.
Video
Webinar

Zero-Hour Response to a Data Breach

Someday you will get the call that no one wants to receive, notifying you that your perimeter has been breached and your data may have been compromised.
Video