Skip to content
Opentext Encase Endpoint Investigator

OpenText EnCase Endpoint Investigator

Conduct internal investigations to discover behaviors that put corporate assets at risk

OpenText™ EnCase™ Endpoint Investigator helps businesses find the evidence they need to protect their organization from current and potential illicit activities. EnCase Endpoint Investigator allows digital forensic investigators to discreetly collect and analyze evidence from computers, the cloud and mobile devices.

Broad OS support across various devices

Investigators can investigate on a comprehensive list of operating systems, including Microsoft® Windows®, Linux®, Apple® Mac® and UNIX®. Investigators can acquire from more than 26,000 mobile device profiles and analyze key data including email, text messages, browser artifacts and much more.

Remote device access across geographies

Investigators can remotely and discreetly collect and analyze data on any endpoint device no matter where it is geographically located.

Forensically sound collection

Evidence collected from remote machines is stored in the EnCase Evidence File format, which has been accepted and proven in courts worldwide as forensically sound.

Volver arriba