Skip to the main content.

Binalyze Events

 

Upcoming Events

ON-DEMAND

Unlock the power of IR

Acquiring a wealth of incident data is a significant milestone, but without a
streamlined investigation workflow, you’re on a path of inefficiency.
In this on-demand webinar we covered a full demonstration of Binalyze’s
cutting-edge AIR 4.0 DFIR platform, and:

  • Explored what you need to start your investigations more quickly 

  • Demonstrated the value of consolidation and collaboration for streamlined investigations

  • Proved the value of prioritizing through automatic IOC and anomaly scanning, and MITRE ATT&CK mapping

  • Explored the untapped benefits of comprehensive investigations

REGISTER NOW

ON-DEMAND

New SEC Cybersecurity
Disclosure Requirements

In this webinar we’ll dive into:

  • What these regulations mean for companies

  • What tools can assist with remaining compliant
    with these regulations

  • How automating incident response can allow
    for speedy documentation

REGISTER NOW

ON-DEMAND

Proactive Threat Hunting for Healthcare Organizations

In this webinar, you will gain valuable insights into the world of threat hunting
and its role in fortifying SOC and incident response teams. Together we will
explore the latest methodologies, tools, and best practices
utilized by SOC
analysts and incident responders to actively detect

and neutralize emerging cyber threats. 

REGISTER NOW

ON-SITE

ISMG Fraud Security and Risk Summit

New York, April 25th

Stop by our tabletop to learn more about Binalyze Automated Incident Response, the world’s fastest and most comprehensive IR solution. Our software remotely, securely and automatically collects more than 360 digital forensic artifacts in under 10 minutes to save time, operational costs, and financial and reputational losses associated with cyber attacks.

Subscribe to not miss a thing!

Subscribe Now

 

Watch Previous Events

DEC 14, 2022
Speed up your incident response with Binalyze AIR

In our 'Speed up your incident response ' webinar, we covered the fundamentals of incident response and demo Binalyze AIR.

When the number one priority is understanding and containing the threat quickly, the challenge is balancing these needs with a holistic approach to visibility and investigation.

How do you tackle finding unknown unknowns, uncovering hidden threats, and speeding up incident response? The answer is to put forensic data at the heart of the investigation without sacrificing the need for speed and scale. We explore all of these key themes in the webinar and more. You can start a fully functional 14-day AIR Trial in less than 2 minutes here.

WATCH NOW

OCT 26, 2022
AIR 3.0 Cloud Forensics

During this webinar, we shared how our latest AIR 3.0 release extends our best-in-class forensics solutions from your traditional on-premise assets (windowslinuxmacosesxi and chromebook) to your aws and azure cloud platforms.

Enumerate and deploy to your cloud assets in just minutes to begin your cloudforensics investigations with unrivalled forensic capabilities. You can start a fully functional 14-day AIR Trial in less than 2 minutes here.

WATCH NOW

SEP 01, 2022
macOS Forensics & Offline Evidence Collectors

In this webinar session, we officially demonstrated our support for macOS evidence acquisition, interACT remote shell sessions, and scalable triage, making Binalyze AIR one of the most capable macOS forensics solutions on the market!

WATCH NOW

Jul 13, 2022
2.6 Using Baseline Comparison for Proactive Digital Forensics

During this session we will introduce the concept of baseline comparison as a proactive digital forensics tactic and demonstrate some of the use cases such as ransomware mitigation.

WATCH NOW

Feb 10, 2022
2.3.0 Feature Release with InterACT

In our first release webinar of 2022, we introduced you to a number of new AIR features released in version 2.3.0. Included in this is a major new feature called InterACT, "the remote shell" for DFIR! Using interACT directly from the AIR console, you can:

  • Assign privileges to users so that they can only use a subset of the command set (Enumerate, Read Content, Write & Exec, Library)

  • Define a CPU usage limitation for having peace of mind

  • Attach interACT sessions to a case for collaboration

  • Deploy your favorite scripts using the interACT library

  • Directly stream evidence from the endpoint to your browser

  • Set a remote evidence repository for fetching files

  • Automatically compress and encrypt the evidence

  • Forward all commands to Syslog for visibility and audit purposes and much more!

WATCH NOW

Nov 10, 2021
LAUNCH: Forensic Investigation Suite

The Forensic Investigation Suit is a new way to access Binalyze AIR that is perfectly aligned to the mssps, forensicinvestigator, or incidentresponder. This all-in-one platform for incident response includes the following:

  • All the power of Binalyze AIR

  • 30-day Licensing

  • Granular, Unlimited Usage

WATCH NOW

Sep 30, 2021
2.0.1 Feature Highlights

Version 2.0 of Binalyze AIR, the world's fastest and most comprehensive DFIR platform, is live. In this version, we have included:

  • DRONE Integration

  • Update UI

  • Auto Asset Tagging

  • Off-Network Endpoints

  • PPC Import to Timeline

  • Cortex XSOAR & Splunk Phantom Integration

  • IP Restrictions & UI Port Splitting

WATCH NOW

Sep 2, 2021
Network Capture

With the release of Binalyze AIR v1.8.0, we introduced network capture capabilities to the acquisition profiles so you can capture both Network Flow (TCP/UDP connections) and PCAP IP packet data directly within the AIR platform. This upgrade brings significant advantages by further consolidating all your digital forensics activities into one collaborative platform that delivers automation to save you time, reduce your costs and increase efficiency.

WATCH NOW

Aug 16, 2021
1.8.0 Feature Highlights

Version 1.8.0 of Binalyze AIR, the world's fastest and most comprehensive DFIR platform, is live. In this version, we have included:

  • Docker-based installation support

  • Multiple organization support

  • Elevated security upgrade with added Azure

  • AD single sign-on and 2FA support

  • Network capture option to acquisition profile

  • Wazuh integration support

WATCH NOW
May 12, 2021
An introduction to Binalyze AIR & Drone

We’re excited to announce the launch of Binalyze DRONE, a transformation to remote digital forensics investigations. This innovative new approach is built for organizations that need to perform agile, efficient, and remote digital forensics investigations.

What can you do with the DRONE product?
When you have an incident on your organization’s network, you need to respond efficiently and with speed. For that, DRONE is the best solution for your investigations. Built to complement the advanced features of Binalyze AIR, DRONE will not only allow you to investigate digital evidence, but together with Binalyze AIR, you can run a full DFIR investigation in minutes.

Binalyze AIR allows you to perform evidence acquisition in under 10 minutes. With DRONE, you can gather all collected digital evidence and analyze them just as fast. This capability allows organizations to quickly understand their network by acquiring and analyzing data across all endpoints in minutes.

WATCH NOW
Apr 29, 2021
1.7.40 Feature Highlights

Version 1.7.40 of Binalyze AIR, the world's fastest and most comprehensive DFIR platform, is live. In this version, we have included IBM QRadar integration, improved Linux package distribution, ultimate control over user access with 70+ privileges, and bulk actions on endpoints.

WATCH NOW

Apr 1, 2021
1.7.35 Feature Highlights

Version 1.7.35 of Binalyze AIR, the world's fastest and most comprehensive DFIR platform, is live. In this version we have included Linux Support, Endpoint Isolation, Evidence Compression, Evidence Encryption, SFTP Evidence Repository Support and Acquisition Policies.

WATCH NOW


Ready to try AIR?

It only takes 2 minutes.

TRY NOW