Skip to the main content.

Compromise Assessment

 

Trusted by Organizations Worldwide
logo-customers-garmin logo-customers-thy logo-customers-ey logo-customers-deloitte logo-customers-turkcell logo-customers-integrity360 digifors-1 quourum-cyber white_complete

DRONE leads the way

Find the relevant events in your digital forensic evidence quicker and with less resources using DRONE, AIR’s rapid, assisted compromise assessment module.

screenshot-drone-tl

Modular Forensic Analysers

DRONE’s modular architecture passes forensic evidence through a number of relevant analysers to find the anomalies for you.

Findings, Verdicts & Scores

Our proprietary scoring algorithms deliver findings, verdicts and scores to guide your decision making processes and significantly speed up the investigation.

Live YARA & Sigma Scanner

DRONE has embedded YARA and Sigma scanning capabilities on live endpoint assets allowing concurrent scanning at enterprise scale.

Rapid Keyword Search

DRONE’s flexible keyword, regex and wildcard searching capabilities provide powerful compromise assessment in just a few minutes. Search for domains, IP addresses, file names, hashes and much more.

Enriched Acquisition Reports

In just a few minutes DRONE enriches the evidence acquisition report flagging events of interest on a scale of severity.

Zero Config Deployment

Rapid and simple zero-config deployment directly from the AIR management console as part of the wider evidence acquisition process.

 


Ready to try AIR?

It only takes 2 minutes.