googleba88693c99e7e8ce.html
tel. 22 813 10 29 email: biuro@gravsoft.pl
pon-pt w godz. 8-16

Gravsoft informatyka śledcza

Home Informatyka śledcza - ForensicInformatyka śledcza › SuperImager™ Forensic Basic Kit for 8" Field Unit - Forensic Imager

SuperImager™ Forensic Basic Kit for 8" Field Unit - Forensic Imager

Dostępny powyżej tygodnia
W magazynie: Dostępny (100 szt.)

SuperImager™ Forensic Basic Kit for 8" Field Unit - Forensic Imager

SuperImager™ 8" Forensic unit with Touchcreen color LCD, SAS and USB3.0 unit. The unit is extremely fast Forensic Imaging (HASH @ 31GB/min with SSD, 10GB/min with 1TB WD) and a field analysis unit to run Cellphone/ Tablets data extraction and analysis, and a Triage data collection and analysis. The unit come in a soft carry case, with a 8" Touch Screen color LCD display, 4 SAS/SATA-3 ports, 6 USB3.0 ports, One e-SATA port, One DVI port, One Display Port, 1Gigabit Ethernet ports, and 3 Audio ports.
In one pass over the "Suspect" HDD, the SuperImager™ application can achieve: Forensic Imaging E01 compressed, Encryption with AES 256, 3 parallel Hash authentication(MD5, SHA1, SHA2), on the fly binary keyword search and save the Forensic Images to 2 Hard Disk, External compact TB RAID storage, and to a local network. The unit function as a platform enable the Forensic investigator to load and run a third-party application like Cellebrite, Oxygen, or run Triage application like Nuix, or run a full analysis software like Encase, Nuix, and FTK. The unit has a very strong hardware that enable those application to performs very well.


SuperImager™ 8" Forensic Field Basic Kit consist of:
a) SuperImager™ 8" Field unit with 4 SAS and 6 USB3.0 ports
b) Rugged case, customized foam, shoulder carry strap, and with lid organizer (This Hard Case does not have rolling wheels)
c) Essential Accessories

Features

  • Case: Mobile, rugged, easy to carry
  • Display: 8 inch (800X600) LED backlight color LCD display with touch screen
  • DC-in connector: Keyed and Locked to avoid accidental disconnect in the middle of the Forensic Imaging.
  • Speed: Externally fast, even with SHA-1, can run 30GB/min with SSD and 10GB/min with 1TB WD Blue SATA-3 Hard Disk Drive
  • GUI: The application built with large icons and simple and very easy to navigate.
  • Writes Block: Low level blocking mechanism in combination of device drives and hardware
  • Hash: On-the-fly simultaneously Hash MD5/SHA-1/SHA-2
  • Encryption: On-the-fly AES256 encryption of the "Suspect" Hard Disk Drives and saved the encrypted data on "Evidence" Hard Disk Drive in 100%, DD E01/Ex01 formats
  • Keyword search: On the fly binary keyword binary search on the “Suspect” HDD(not a Unicode match!).
  • Forensic Images can be saved in those formats: 100% Bit by Bit, Linux DD Format, Encase E01/Ex01 formats included option for optimized compression
  • Forensic Images destination: Captured forensic images can be saved to a local network shared folder for easy access and analysis, or external USB3.0 TB RAID encrypted mobile storage
  • Network Capture: Data from network folder can be captured via iSCSi protocols
  • Captured Device's Interfaces: SAS, SATA, e-SATA enclosures, IDE(with SATA to IDE adapter), USB 2.0, USB 3.0, 1394 (with Express port option), and SCSI(with Expansion Box option and 2 Dtive optional KIT)
  • Form Factors: Capture from various form factor devices: 3.5 inch, 2.5 inch, ZIF, 1.8Inch, Micro-SATA, Mini-SATA, PCIE, Mini-PCIE SSD (that are not supported by SATA Protocol), M2.NGFF
  • File Preview: Browse and preview captured data on the internal Display by mounting the Hard Disk Drive under Windows and use Windows Explorer application or any other third-party view applications
  • OS: Windows Embedded Standard 7 platform allows running other applications including cell phone acquisition software in parallel with a capture operation and other Forensic analyses application, like Encase, Nuix, FTK.
  • Cross ports Copy: A user can chose to capture from one type of Storage interface and save the Forensic Images into a different kind of Storage interfaces. Cross copy data can be between SAS/SATA/IDE and USB interfaces
  • Capture data from a Laptop or an UN-Opened computer: Captured via USB or Gigabit Ethernet ports of the laptop/computer without the need of disassemble the laptop/computer unit
  • Parallel Forensic Imaging: Modes 1:1, 1:2, 1:3, 2:2, 2:3, and more possibilities all in a simultaneous operation. The 2:2 mode needs to be run in two separate sessions of 1:1. The 2:3 mode use the e-SATA port but user needs to supply power to this port. The 1:3 mode need to be configured at time of purchasing of the main unit. The 2:5 mode will use 2 USB3.0 to SATA adapters
  • More Ports for Forensic Imaging:
  • With the use of many USB3.0 to SATA adapters and with the use of e-SATA port, the unit can support up to 2:7 Forensic Imaging of SATA HDD
  • With the use of express port option enabled and the optional Sonnet 4 SAS Ports Express Card Adapter, the unit can support up to 2:6 Forensic Imaging of SAS HDD
  • Erase hard disk drives: Use DOD 5220-22M, Security Erase, or define your own pattern and numbers of iterations
  • Quick Format hard disk drives: Support NTSF, FAT32, exFAT
  • Multi-Session operation: User can perform those functions at the same time: Forensic Imaging, HASH verification, Hard Disk Drive Erase, its all depend on the availability of ports.no limits to the number of sessions.
  • Erase hard disk drives: Use DoD 5220-22M, Security Erase, or define your own pattern and numbers of iterations.
  • Format hard disk drives: Support FAT32, exFAT
  • Hardware: Very high quality high preforming component, some our with military specification. The unit assembled and tested in the US
  • Hardware upgrade: If user needs more calculation power, like Nuix indexing, special when running a third-party analysis tools, the unit can be upgraded at time of purchasing for additional cost, to a CPU that is faster and have more cores, a large internal SSD, and 16GB of DDR3 memory.
  • Platform: The unit have a high performance when running a third-party application: Cellphone and Tablets acquisition and analyses data with the use of application like Cellebrite/BlackBag/MPE+/Oxygen/Paraben. Run a Triage application like Nuix/Encase.
  • Express card port option (it is not included with this basic kit): Optional port that needs to be pre-installed at time of purchasing the main unit. This option is very important, it saves the user, in most of the cases, from purchasing expensive and bulky expansion box, and it gives the user the ability to plug, swap and use a few kinds of express cards adapters and to support capture data from additional interfaces and devices. The adapters can be dual port 1394A/B, PCIE memory cards (Sony SxS), mini-PCIE SSD drives, M2.NGFF
  • Expansion Box option(it is not included with this basic kit): User can plug and the Expansion box into the SuperImager 8" Forensic Field unit via expansion port. The Expansion box is configured with Express card reader, that let user to plug 1394 Express Card Adapter (It supplied with this kit), PCIE memory cards (like Sony SxS), and Mini-PCIE SSD drives that not supported by SATA protocols. Optional add on kit is the SCSI 2 drive kits, that supports capture of data from 2 SCSI Hard Disk Drive. The SCSI controller can be installed inside the expansion box



  • Brak komentarzy
Podobne w tej kategorii