AccessData
IndustryCyber Security
DefunctDecember 2020
ParentExterro

AccessData was a software development company, the company developed Forensic Toolkit (FTK) and FTK Imager until it was acquired by Exterro. It had over 130,000 customers in law enforcement, private companies, and government agencies.[1]

Products

edit

Forensic Toolkit

edit

Forensic Toolkit, or FTK, is a computer forensics software that scans a hard drive looking for various information.[2] It can, for example, potentially locate deleted emails[3] and scan a disk for text strings to use them as a password dictionary to crack encryption.[4]

FTK Imager

edit

FTK Imager is a tool that saves an image of a hard disk in one file or in segments that may be later on reconstructed. It calculates MD5 and SHA1 hash values and can verify the integrity of the data imaged is consistent with the created forensic image. The forensic image can be saved in several formats, including DD/raw, E01, and AD1.[5]

History

edit

In December 2020, AccessData was acquired by Exterro.[6]

References

edit
  1. ^ "AccessData - Cybil Portal". cybilportal.org. Retrieved 2024-06-16.
  2. ^ Schneier, Bruce (2007-11-01). "Secure Passwords Keep You Safer". Wired. p. 3. Retrieved 2009-01-12.
  3. ^ Dixon, Phillip D. (December 2005). "An overview of computer forensics" (PDF). IEEE Potentials. 24 (5). IEEE: 8. doi:10.1109/mp.2005.1594001. ISSN 0278-6648. S2CID 25462454. Archived from the original (PDF) on 2016-03-03. Retrieved 2009-01-12.
  4. ^ Casey, Eoghan (Fall 2002). "Practical Approaches to Recovering Encrypted Digital Evidence" (PDF). International Journal of Digital Evidence. 1 (3). Utica, New York: Economic Crime Institute, Utica College: 12. ISSN 1938-0917. Archived from the original (PDF) on 2013-11-02. Retrieved 2009-01-12.
  5. ^ "FTK Imager User Guide v4.3.0" (PDF). January 28, 2020. Archived from the original (PDF) on 2021-04-19. Retrieved 2020-10-08.
  6. ^ "Exterro Acquires AccessData to Form the Leading Enterprise Legal GRC…". Exterro. Retrieved 2024-04-28.