Home Computer incident investigation

Computer incident investigation

Computer incidents are illegal acts in the field of computer information related to the storage, processing, and transmission of data. Incidents may include removal of computer hardware, data interception, obtaining unauthorized access, and data manipulation. Such cases are identified by specialists with extensive experience in investigating computer incidents.

A considerable part of the counteractions are performed using proven incident investigation techniques and regulated by standards and defined ethical norms. We are ready to help our clients with the IRT service.

INCIDENT RESPONSE TEAM (IRT) is an information security incident investigation and analysis service

 The basic annual package includes:

  • Consulting with experts;
  • Expertise (Forensic);
  • Providing reports on individuals/legal entities based on searches in various sources of information;
  •  Penetration Testing;
  • Scanning web applications and resources for vulnerabilities.
Want to know more?

Get a consultation

Each our expert has from 2 to 5 certificates, including:

  • LPIC-1.2;
  • CCNA;
  • CHFI;
  • CISA;
  • CISSP;
  • OSCP;
  • CEH;
  • ISO/IEC 27001 Auditor.
Benefits of computer crime investigation from FS Group
Experience in investigating cybercrime in various fields
Experience in investigating cybercrime in various fields

The IRT service is suitable for both businesses and government organizations. Our experts have experience in investigating incidents, gathering information, identifying and deanonymizing cybercriminals in various fields.

Experience in conducting international investigations.
Experience in conducting international investigations.

From the study of the activities of participants in hacking forums and services DarkWeb/DarkNet, as well as the activities of transnational APT-groups and deanonymization of members of such groups.

Related products and services
FS PHISHING

FS PHISHING includes:

• Integration within the corporate network.
FS PHISHING provides large companies that don’t want to transfer employee information to cloud solutions with full operational autonomy. 
• Customized development of phishing pages according to your requirements.
Flexible configuration of the system to the company's resources to make phishing attacks more realistic.
• Development of writing texts based on the clients’ needs.
The product allows users to create universal phishing emails according to their requirements. The system does not limit the type of letters.
• Configuring the system for your mail server.
We integrate the product and set up the interaction with the corporate mail servers for maximum efficiency of the system.

More
FS OSINT LAB

WEB-solution that helps to verify employees and contractors on data from open and closed sources, as well as with Big Data FS Group

You get access to unique data, make it easier for employees of different departments, for example:

• Procurement specialists
• HR specialists
• Compliance specialists
• Lawyers
• Financiers

In addition, the advantage of OSINT LAB is a user-friendly interface that centrally collects and displays all requested data.

More
FS IRT

Package of services for investigation, analysis, and investigation of information security incidents

The basic package includes:
• consulting with experts
• investigation of the IS incident
• comprehensive forensic examination of digital evidence
• reports on individuals / legal entities from open and closed sources
• a monthly newsletter with information about vulnerabilities actively used by hackers and recommendations for increasing the level of protection
• penetration testing
• scanning web applications and resources

More
FS MNG

Software product for detecting compromised accounts of the organization in open and closed sources

Thanks to FS MNG you can:

• identify compromised accounts, including when compromising third party resources
• prevent data leakage
• protect against the use of compromised passwords
• be informed about the leaks before it is widely covered in the media

More
FS TI

A software product that contains a list of anonymized IP addresses in the TOR, PROXY & VPN categories sold in public and in DarkNet. Allows you to identify anomalies in network traffic, application traffic and can be used in various ways

• Proactive approach to TI collection
• More information for decision making
• Earlier provision of data and thus prevention of attack
• Compatibility with most vendors' solutions
• Complementarity with other feeds

More

Like many other companies, FSG uses cookie technology on its websites to improve your user experience, as well as for the correct operation of the website.

If you agree to the use of all cookies on this site, click the Ok button. To learn more about cookie technology, its benefits and how FSG uses it, check out our Privacy Policy.