Corporate Forensic Investigations

Corporate Forensic Retainers

CYFOR's Corporate Forensic Retainers are designed to identify business threats with intelligent cyber security solutions and apply remediation with court-approved digital forensic expertise.

Protect your company data from internal and external threats

Company data and intellectual property (IP) is often the primary factor that helps a company stand out amongst its competitors. Whether the data is trade secrets, a client database, confidential technical product information, or financial information, it is usually one of their most valuable assets, enabling a competitive edge. Unfortunately, there are numerous threats, both internal and external, that businesses face which can severely impact their data, reputation, and bottom line.

Internal data theft

Unauthorised or illegal exfiltration, transfer or copying of confidential information from company networks, servers, or computers to a third-party location. This commonly occurs when an employee is preparing to leave a business to work for a rival, or to set up a competitive organisation.

Covert employee investigations 

Do you have an employee you suspect is starting to become disgruntled, we can monitor their computer usage and preserve their work before mass deletion or data theft can take place.

The Dark Web

There has been a rise in disgruntled employees selling sensitive customer data (such as credit card details) through the Dark Web as well as details of account credentials and Personally Identifiable Information (PII) compromised by third-party threat actors that an organisation may not be aware of.

External threats

Business cyber risk is a much talked about agenda, and with good reason, as there is a myriad of company cyber threats such as malware, ransomware and phishing attacks.

How CYFOR can assist

CYFOR has been an established industry leader in Corporate Forensic services since 2002. This experience, combined with comprehensive Cyber Security capabilities, provides a leading edge when it comes to business data security. We provide advanced vulnerability scanning, which delivers in-depth network scanning, vulnerability assessments and covert security assessments.

Technical assessments traditionally require onsite attendance, however with our capabilities, CYFOR’s experts can connect to company networks remotely and perform a wide variety of services, including, network scans, security assessments and data collections varying in focus and depth. We can identify any internal threats that exist on your systems and determine any instances of malicious employee activity, such as data theft. Unlike traditional MSP providers, once we discover an issue, we’re in the unique position of remediating the threat and, in the required circumstances, applying court-approved digital forensics expertise, should the scenario require further investigation.

Benefits Overview

Digital Evidence Preservation – We can preserve information held on an employee’s corporate assets using advanced digital forensic technology. We can also retain all available logs relating to user activity from services such as Office 365 and CRM systems.

Uncover suspicious activity – Our experts can covertly uncover suspicious employee activity prior to their departure from your business to secure your IP and confidential information.

Vulnerability Scanning  – Our bespoke offering can also double up as a Cyber Security tool to monitor both internal and external vulnerabilities. We can scan the network to ensure all risks are known and promptly remediated.

Data Storage – With secure data storage facilities, we can store data for an agreed amount of time until further analysis is requested, or until data is authorised to be deleted.

Dark web scanning

CYFOR possess advanced software capable of indexing, and then ‘trawling’ sections of the Dark Web. When targeted at a specific domain (e.g. “yourcompany.com”), a search is undertaken across areas of the dark web identified as relevant, such as ID Theft Forums.

This search can identify personal and company data, such as email addresses that may have been breached and for sale on the Dark Web, culminating in a detailed report.

CYFOR can also offer Extended Dark Web search capabilities. This allows us to perform web searches on specific data, such as stolen company information, identifying if it’s for sale online. Credit Card providers use this service to identify the details of stolen credit cards by searching for a specific sequence of numbers in the card number.

  • Total number of records found
  • Date that the records were uploaded to the Dark Web
  • Source of record (e.g. ‘ID Theft Forum’, ‘Social Media’)
  • Type/circumstance of breach (e.g. ‘website breach’, ‘phished’)
  • Where applicable, the website that was breached in order to obtain the record
  • PII Hits –Details around what information was supplied alongside the records

Standard 12-month commitment

  • Utilising our vulnerability scanning appliance, CYFOR will undertake monthly internal and external scans of the company network.
  • The device can covertly acquire a forensic image of a targeted device of an employee suspected of misconduct.
    The scans are actioned remotely from our Head Office via a secure, encrypted connection.
  • A routine forensic image taken for all employees’ serving notices, and data stored for 3 months.
  • Dark Web Scanning for compromised business data and credentials.
  • A collection of reports detailing all internal and external vulnerabilities identified will be provided to allow for remediation. CYFOR will also provide an executive summary report of their findings to allow for easily understandable and high-level reporting to non-technical stakeholders.
  • Discount rates to the CYFOR group – including Digital Forensic and Cyber Security services. Reduced rate of £165 per hour.
  • Quarterly Review of reports and actions to ensure optimised use of the service

Enhanced 12-month commitment

This option includes all the above services, in addition to;

  • Upgrade vulnerability scanning appliance, CYFOR will undertake Weekly internal and external scans of the company network.
  • Discount rates to the CYFOR group – including Digital Forensic and Cyber Security services. Reduced rate of £150 per hour.
  • Specific Ransomware threat detection tool – monitors routers and switches for suspicious behaviour relating to malware/ransomware activity;
  • Collection and analysis of security logs will alert our team to any detected threats;
  • Daily server and desktop scans for cyber security risks across all computers connected to the company network;
  • Produce exports of all scans upon request for your review (40+ different scan/report variations);
  • Investigation of detected threats will be further analysed by our in-house Digital Forensics Team.
  • Remediation steps will be provided to your IT Team, with additional support if required.

Get in touch with our corporate forensics team

Contact our corporate forensics team

Get in touch with our corporate forensics team

Send an enquiry to our experts

After submitting an enquiry, a member of our team will be in touch with you as soon as possible

Your information will only be used to contact you, and is lawfully in accordance with the General Data Protection Regulation (GDPR) act, 2018.