Forensics, malware analysis, Incident Response

When the damage is already done

Forensics

When a data breach or malware infection has happened, it is important to know what has happened, when it has happened and who is behind it. With due diligence forensics, we perform a detailed analysis of the target system and look for suspicious or malicious activity in the system. The analysis is performed on a copy of the Windows drive using special tools and manual analysis of our experts. All findings are gathered into a detailed and easy to understand report.
With forensic analysis we can find out:

  • - How the malware entered the system
  • - How the malware operates
  • - In the event of a data breach, how the data was exfiltrated
  • - Forensics can also provide proof of the innocence of guiltiness of certain parties

By finding out how a machine has been infected or data has leaked, you gain a better understanding on the weaknesses in your security. This way, you can proactively fix these weaknesses and allocate resources correctly to prevent security issues in the future.

Do you suspect your device is infected?

Send your device or hard drive to us for analysis

We perform a manual analysis with the help of our own forensics software

You receive a report of our findings

Device forensics

With device forensics, the objective is less about finding malicious programs and more about examining the device and its features to make sure that the hardware and software of the device has not been tampered with and the device functions as it is claimed to function. Unauthorized alterations of device hardware and software can cause a serious security risk and can for example let an attacker have access to an organizations internal network. Device forensics can also be relied on if a device is broken and you need to salvage data from the device.

The most common devices that device forensics is performed on are networking devices, mobile phones and IOT devices, but the target can be any electrical device.

device forensics

Malware analysis

Malware analysis is a service where we find out what a malicious program does. Analysis of the malicious program and its code can reveal highly useful information for your organization to help you prevent attacks in the future. We will find out for example how the malicious program was introduced into your network, what the program was made for and what it has tried to steal. Analysis will also reveal if it has tried to spread around your network and how it can be removed completely.

Incident Response

Fitsec offers an incident response service in which an expert will be deployed to help you in the event of a security incident. When a breach happens, it is extremely important to prevent further damage by reacting quickly. Our experts will solve the issue and perform all necessary actions to make sure your environment is safe and usable again as soon as possible.
When examining the situation, we will find out for example:

  • - What systems have been breached
  • - How to contain the breach and prevent further access and damage
  • - How to protect your network to prevent the malicious software from spreading to other systems
  • - How to contain the malicious software for further analysis to find details of how it got through and what it does
  • - How to completely neutralize the threat and clean up all systems

How to get started

Meeting

Fill in your details in the form and we will contact you to schedule a meeting to discuss your needs.
You can also call
+358 44 241 1442 | Tuomo Hämäläinen
or open the live chat from the bottom right corner.

Starting the service

Contact us

Fitsec Oy

Hevosenkenkä 3
02600 Espoo

Switchboard +358 44 239 7242

Product support (Mon-Fri 9-15 UTC+2)
+358 40 776 6644

Annu Sorell
CEO
+358 50 447 9876

Toni Koivunen
CTO

Tuomo Hämäläinen
Account Manager
+358 44 241 1442