Computer forensics - PwC · Computer forensics helps the client identify historical artifacts to...

2
Computer forensics Tracing the digital footprint Computer forensics helps fraud investigators uncover hidden facts to confirm or refute allegations of fraud. It involves identifying, collecting, analysing huge amounts of data in order to prevent, investigate and solve sophisticated cyber-attacks and network intrusions. It helps minimise disruption, manage subsequent internal as well as regulatory investigations, and provides deterrence to information technology (IT ) systems and networks from being recompromised. Computer forensics helps the client identify historical artifacts to trace user and system activity. Why PwC We are one of the world’s largest and most experienced computer forensics practices with a powerful blend of objectivity, intelligence and knowledge of best practices in the avenue of computer forensics. We have more than 50+ forensic technology specialists trained in forensic acquisition and analysis of electronic evidence and well-equipped with cutting-edge tools and technology. We have in-depth knowledge of wider commercial as well as legal issues, such as minimising cost and disruption, data protection and proportionality. Our teams not only have the required knowledge and experience, they are supported by consistent methodologies stemming from experience with engagements across the globe.

Transcript of Computer forensics - PwC · Computer forensics helps the client identify historical artifacts to...

Page 1: Computer forensics - PwC · Computer forensics helps the client identify historical artifacts to trace user and system activity. Why PwC • We are one of the world’s largest and

Computer forensics

Tracing the digital footprint

Computer forensics helps fraud investigators uncover hidden facts to confirm or refute allegations of fraud. It involves identifying, collecting, analysing huge amounts of data in order to prevent, investigate and solve sophisticated cyber-attacks and network intrusions.

It helps minimise disruption, manage subsequent internal as well as regulatory investigations, and provides deterrence to information technology (IT ) systems and networks from being recompromised.Computer forensics helps the client identify historical artifacts to trace user and system activity.

Why PwC

• We are one of the world’s largest and most experienced computer forensics practices with a powerful blend of objectivity, intelligence and knowledge of best practices in the avenue of computer forensics.

• We have more than 50+ forensic technology specialists trained in forensic acquisition and analysis of electronic evidence and well-equipped with cutting-edge tools and technology.

• We have in-depth knowledge of wider commercial as well as legal issues, such as minimising cost and disruption, data protection and proportionality.

• Our teams not only have the required knowledge and experience, they are supported by consistent methodologies stemming from experience with engagements across the globe.

Page 2: Computer forensics - PwC · Computer forensics helps the client identify historical artifacts to trace user and system activity. Why PwC • We are one of the world’s largest and

How we can help you

Our service offerings

Phase 1Identify and contain

Phase 2Scope and assess

Phase 4Analyse and report

Phase 3Collection and preserve

Phase 5Remediate

secure the affected systems secure volatile evidence

forensic investigation teamsDetermine covert or overt investigation

Assess the impact on business activity forensic investigation streams

Assess regulatory or other reporting Understand the culture and policies

Interview individuals in line with relevant legislation capture electronic evidence

timeline of events using evidence collected

Determine further vulnerabilitiesPresent and recommend stepsComply with necessary legal, regulatory or otherreporting s

Identify and advise improvements in policy and proceduresTrain and educate employees in best practiceAssist with legal and regulatory action as

Investigate

digital devices

investigations

investigations

Advance threat readiness andforensic readiness

© 2017 PricewaterhouseCoopers Private Limited.All rights reserved. In this document, “PwC” refers to PricewaterhouseCoopers Private Limited (a limited liability company in India having Corporate Identity Number or CIN:U74140WB1983PTC036093),which is a member firm of PricewaterhouseCoopers International Limited (PwCIL),each member firm of which is a separate legal entity.

Contacts

Dinesh AnandPartner and LM: +91 98182 67114

Dhruv ChawlaPartner, Forensic Services

Dhritimaan Shukla Partner, Forensic Services