CELLEBRITE

 

Technology is an integral part of our daily lives. But criminals also exploit it to communicate, organise and commit crimes. Reliance on technology leaves behind “digital footprints” and a mountain of data that can contain incriminating evidence.

As a partner of Cellebrite, BLD provides the tools, training, and support to implement an end-to-end Digital Intelligence strategy. Investigators can now access, manage and analyse forensically sound digital evidence, and effectively break down the silos across departments to close more cases.

Download Flyers

Cellebrite BLACKLIGHT

This market leading solution for the quick and comprehensive analysis of computer extractions, helps forensics examiners and analysts shed light and gain insights from a user’s activity. Easily search, filter and sift through large computer data sets including internet history, downloads, recent searches top sites, locations, media, messages, and more.

Cellebrite FRONTLINER

Collecting with confidence on the frontline

Cellebrite Frontliner provides field officers a consent-based data collection solution that is simple to use and maintains data integrity.

In a simple to operate mobile application format, Cellebrite Frontliner empowers field officers to capture digital data and begin the reporting process while at the scene.

As part of Cellebrite’s Field solutions, the Cellebrite Frontliner application enables users to quickly collect and review digital evidence in a forensically sound manner to accelerate the flow of information to the investigative team.

•       Witnesses and victims can share key evidence from their devices using a wireless, non-intrusive format.
•       Record audio of witness testimony, take pictures or videos, and automatically tag them with meta data that includes location details, time stamps and hash values – all admissible in court.
•       Gather all information into a single case.
•       Password protect captured data.
•       Share HTML or UFDR* forensic reports with the wider team in real-time from the scene.

Cellebrite GUARDIAN

Safeguarding the chain of digital evidence

Digital evidence is a critical component to many modern-day investigations. But, as valuable as this information is to solving cases, and keeping communities safe, digital investigations can be a siloed process. Without a correlated case repository that hosts all evidence for single or multiple cases, digital evidence risks getting lost or being overlooked.

Cellebrite Guardian unifies all case data in one central repository and standardizes the investigative process. At the same time, it maintains compliance for legislation and regulatory requirements around data handling and due process.

•       Effectively manage case data, exhibits and forensic results.
•       Gain real-time visibility on cases status and DFL workload.
•       Collaborate better with other agency stakeholders.
•       Control and measure SLA performances.
•       Manage details of quality assurance and maintain compliance.

Cellebrite MACQUISITION

MacQuisition® is the first and only solution to create physical decrypted images of Apple’s latest Mac computers utilising the Apple T2 chip. This is the only solution that works with the chip to decrypt the filesystem at collection time, empowering examiners to capture the entire physical blocks that hold vital information and not just logical files. In cases where multiple machines and devices are involved, MacQuisition® provides the option to browse and search through data, and preview file contents before any data is collected or devices are imaged.

MacQuisition® 2019 R1.2 is officially supported on macOS 10.11 (El Capitan), 10.12 (Sierra), 10.13 (High Sierra), and 10.14 (Mojave) systems, although 10.10 (Yosemite) and lower may potentially work. MacQuisition® also boots into a forensically sound environment directly from the dongle.

Cellebrite PATHFINDER

Find the path to insight through the mountains of data

Cellebrite Pathfinder eliminates the time-consuming and manual review of digital data. It is a force multiplier that uses Artificial Intelligence (AI) and machine learning algorithms to automatically identify patterns, reveal connections and uncover leads with greater speed and accuracy.

As a single source of truth for analysts, investigators, and prosecutors, Cellebrite Pathfinder identifies patterns, reveals connections and uncovers leads with greater speed and accuracy.

•       Identify people, not numbers: Aggregate multiple, sometimes contradicting, identifiers across multiple data sources into suspect personas is key to mapping the suspect journey.
•       Jump start your investigation: Surface insights from seemingly unrelated events, locations and relationships to help investigators know what to focus on.
•       Customise media categories in minutes: Industry first AI-based custom image categorization empowers you to keep up with ever changing digital evidence.
•       Cutting edge textual analysis takes the edge off searching through conversations.

Physical Analyzer

From encrypted data to actionable intelligence

Discover critical evidence and easily share findings across your investigative team with Cellebrite Physical Analyzer.

This is the market-leading solution for decoding digital data from the broadest range of digital devices and applications.

With Cellebrite Physical Analyzer, users can:

•       Access the widest range of applications, devices and file formats: Decoding support for more than 8000 applications.
•       Retrieve deleted data: Carve unallocated space in a device’s memory to recover deleted data and media files.
•       Dive deeper with advanced decoding: Reassemble device and application data into readable formats with SQLite Wizard, Python scripting and Hex highlighting.
•       Unify data for a more comprehensive review: Consolidate a variety of device data sources and formats into a unified timeline view.
•       View application data in its native format: Emulate any Android application using the Virtual Analyzer for a more intuitive view of the extracted data.
•       Review public cloud data: Capture publicly available data from Instagram, Twitter and other cloud data sources.
•       Examine content in over 40 languages: Get on-demand translation support to perform fast analysis of non-native textual content, maintaining the source language alongside the translation.
•       Create easy-to-read reports: Navigate and tailor reports to specific requirements using the Cellebrite Reader. This complimentary tool can be used by each team member.
•       Streamline workflow: Ingest data extractions from UFED and other extraction tools. Streamline data into UFED Cloud or Cellebrite Pathfinder. Users can also export data into an eDiscovery solution.

Cellebrite PREMIUM

Premium access to all iOS and high-end Android devices

Locked devices and encryption barriers can result in extended investigation times, leading to additional costs and lower clearance rates.

Cellebrite Premium enables users to recover the passcode, unlock and perform a full file system extraction on Apple devices running the latest iOS versions. Users can also bypass locks and perform a physical extraction on many high-running Android devices.

Key Benefits for iOS Data Extraction

•       Determine passcodes and perform unlocks for all Apple devices running the latest iOS version.
•       When brute-force attempts are required to reveal the device passcode, shorten unlock times by creating case-specific custom dictionaries optimised for the exhibit.
•       Perform a forensically sound full file system extraction:
   –    Bypass iTunes backup encryption to extract all data possible.
   –    Gain access to stored passwords and tokens from the Keychain.
   –    Recover data from 3rd party applications including WhatsApp, Facebook, Telegram and many others.
   –    Get emails and attachments.
•       Perform AFU or BFU to access partial data when the device is locked.

Key Benefits for Android Data Extraction

•       Bypass or determine locks on all flagship Samsung devices and select Android devices.
•       Perform a forensically sound full file system or physical extraction:
   –    Gain access to app data protected with additional passcodes via KNOX Secure Folder.
   –    Extract unallocated data to maximise recovery of deleted items.
   –    Recover data from 3rd party applications including WhatsApp, Facebook, Telegram and many others.

Cellebrite RESPONDER

Getting real-time data for faster response

Cellebrite Responder empowers investigative teams to securely extract data from the widest range of devices at specific locations or on the go.

Whether deployed in-car on a ruggedised device, in a police station, at a border control checkpoint or correction facility via a Kiosk, this intuitive solution requires minimal training and captures only the most relevant information while maintaining data integrity.

Cellebrite Responder is a key component in Cellebrite’s range of Field Solutions, that empowers users to perform selective to full physical data extraction, when minutes matter.

Using Cellebrite Responder, users can:

•       Generate leads and uncover actionable insights in real-time.
•       Select and extract only the relevant data needed based on time range or information on a specific subject (person, email, phone).
•       Only copy specific evidence from witnesses and/or victims’ phones.
•       Seamlessly integrates with in-car, tablet or kiosk environments.

Cellebrite Responder is available on a Kiosk platform, laptop or as a software only solution to be installed on a hardware of your choice.

Cellebrite SEEKER

Capture, analyse and report on all video evidence

Evidence gleaned from videos is now being used to help solve 80% of crimes being investigated. Keeping up with the thousands of DVR systems and reviewing evidence from DVR proprietary formats, can be a time-consuming and often frustrating challenge for investigators.

Cellebrite has teamed with market-leading partners, DME Forensics and iNPUT_ACE, to help you effectively manage your video evidence needs.

Cellebrite Seeker, is a secure and integrated solution that assists investigators looking to analyse video footage and overlay with mobile device data. Users can capture, analyse and report all video evidence while incorporating the findings into a case timeline that can be easily viewed and digested.

Video Access

•       Bypass DVR passwords and locked systems
•       Recover stored and deleted video files
•       Access video from non-working DVRs
•       Eliminate the need for proprietary, unnamed video players

Video Analysis

•       Correlate images from different angles and video reconstructed scenes
•       Review and annotate footage sections
•       Enhance and tag video images
•       Overlay with case data set
•       Determine incident timeline

Cellebrite CRYPTO TRACER

Follow the Digital Money Trail

Every modern investigation must be armed with the latest tools and techniques for comprehensive cryptocurrency investigations. Cellebrite Crypto Tracer empowers teams to reveal solid evidence on individuals who use Bitcoin and other cryptocurrencies for money laundering, terrorism, drug and human trafficking, weapon sales, and other crimes.

Risk Scoring

Profile hundreds of global exchanges, ATMs, mixers, money laundering systems, gambling services, and known criminal addresses and assign risk levels to transactions.

Blockchain Search Engine

Simply enter a cryptocurrency address or transaction ID into an intuitive search bar that will auto-complete long addresses.

Deep Analysis on Potential Risks

Non-technical users can visualise transaction flows to follow virtual money trails without becoming a cryptocurrency or blockchain expert.

High Quality Advanced Attribution

Advanced analytics can be applied to cluster data points with an expansive attribution repository for a high-resolution view of the cryptocurrency transaction landscape.

Massive Transaction Database

Allows users to understand interactions with a powerful graph that traces the flow of funds over time and through the blockchain ecosystem.

Integrated Case Management

Gives investigators a convenient way to save research, replay searches, export investigation reports and collaborate with others involved in the investigation.

Cellebrite UFED

The industry standard for accessing mobile data

Complicated locks, encryption barriers, deleted and unknown content, and other data recovery obstacles can prevent critical evidence from coming to light. For investigations to include the fullest picture possible, forensic examiners need to extract data from the broadest range of digital devices, while maintaining the integrity of the data. Cellebrite UFED is the industry leading solution to unlock and extract data from devices.

•       Unlock devices with ease: Bypass pattern, password or PIN locks and quickly overcome encryption challenges on popular Android and iOS devices.
•       Delve deep to extract more data: Perform logical, file system and physical extractions to get the most data out of the digital devices.
•       Unsurpassed recovery methods: Use exclusive bootloaders, automatic EDL capability, Smart ADB, and more.
•       Supporting the broadest range of devices: Extract data from mobile phones, drones, SIM Cards, SD cards, GPS devices and more.

UFED is available on multiple platforms:

Cellebrite UFED can be deployed on a self-contained and portable hardware platform from Cellebrite (Touch 2/ Touch 2 Ruggedised/ Ruggedised laptop), to be used in the lab, a remote location or in the field. Alternatively, you can purchase the solution as software only and install it on a PC hardware of your choice (UFED 4PC).

UFED 4 PCUFED 4PC is a cost-effective, flexible and convenient software format for any user requiring access and extraction capabilities on their existing PC or laptop.

 

 

Cellebrite UFED Touch 2UFED Touch2 enables comprehensive extraction capabilities anywhere, whether in the lab, a remote location, or in the field. Extract data quickly and securely, eliminating any risk of cross-contaminating digital evidence.

 

 

UFED Ruggedised Panasonic Laptop is loaded with UFED software and comes with digital forensic accessories. This portable kit comes in a purpose-built ruggedised case that can withstand elements like drops, shocks and extreme temperatures, ensuring a seamless workflow wherever the investigation takes you.

Cellebrite UFED CLOUD

Unlock cloud-based evidence to solve the case sooner

Cellebrite UFED Cloud provides a forensically-sound automated process to access the cloud-based details you need to discover relevant evidence and find new investigative paths within pre-approved legal boundaries. This solution allows you to extract, preserve and analyse public domain and private social media data, instant messaging, file storage, web pages and other cloud-based content. Easily search, filter and sort data to quickly identify suspects, victims, locations and more.

•       40+ cloud data sources: Gather legally pre-approved private user data from the most popular social media and cloud-based sources.
•       Capture and review public domain data: Capture forensically sound data using a quick and automated process.
•       Get more data with the Web Crawler: Collect and hash digital evidence from HTML-based web pages in minutes using the web crawler feature.
•       Track online behaviour: Review a suspects’ search history, gather geo-location data, google activities, digital profiles and more.
•       Consolidate multiple file formats: Normalise and sort data from a variety of sources and formats for easier review within the timeline.
•       Generate reports: Generate easy-to-read PDFs for entire data sets or filtered information.

Cellebrite UFED Cloud is available as a software-only, or as an add-on license to Cellebrite Physical Analyser.