Major Update To Computer Forensics Tool Registry Recon Released

The Premier Windows® Registry Analysis Solution Becomes Even More Powerful
Jan. 25, 2013 - PRLog -- CHELSEA, Mass. -- Arsenal Recon, (http://www.ArsenalRecon.com) creators of computer forensics solutions built by computer forensics experts, announce major advancements to their signature product Registry Recon. Registry Recon is the only computer forensics tool that probes Microsoft Windows Registry data whether it was active, backed up, or even deleted, then uses that data to reveal how Registries have changed over time.

The Windows Registry is a complex database containing valuable information related to hardware, software, and users. Traditional analysis of this information is limited to the most recent version of the Registry. This analysis reveals the names of recently accessed files, when applications were last run, details regarding recently connected networks, and when removable storage devices were last attached. Registry Recon revolutionizes computer forensics by finally allowing users to see how these events have unfolded over time, across both current and previous Windows installations. Designed for overburdened digital forensics and incident response practitioners, Registry Recon lets users simply add a forensic image and enormous volumes of Registry data are found and processed. When Registry Recon’s processing is complete, users are able to browse rebuilt Registries in a unique and historical fashion, allowing them to focus on what's relevant to their particular case.

"The cost of Registry Recon is justified by the Recon Reports alone,” says Alex Gessen, Computer Forensic Investigator, eMag Solutions. “The pre-built USB Storage Devices report, for example, gives you historical information that no other computer forensics tool can."

Mark Spencer, President of Arsenal Recon, explains: “It's important to understand that we are not just revisiting evidence that our users have seen before. We're presenting them with evidence that they have never seen before, in an extremely powerful way.”

Major advancements to Registry Recon include: improved support for forensic images in EnCase (E01) and raw (dd) formats, spreadsheet-friendly exports for use in timelines and customized reports, recovery of deleted keys within hives, and pre-built reports related to USB storage devices and recently accessed documents.

Registry Recon comes with a fully functional evaluation mode. A one-day hands-on training seminar, Registry Forensics Unleashed, is now being offered as well. More information, including pricing, is available from Arsenal Recon Sales.

About Arsenal Recon
Our team is led by Mark Spencer, whose philosophy is "Don't settle for the easy way, strive for the right way." We are passionate about computer forensics and dedicated to the preservation and analysis of electronic evidence using the most powerful technologies available. In our quest to dig deeper, we grew tired of waiting for solutions to meet our needs - so we began building our own.

Windows is a registered trademark of Microsoft Corporation in the United States and other countries.
End



Like PRLog?
9K2K1K
Click to Share