Cybercrime

Bitdefender Teams With Cellebrite on Mobile Forensic Solutions

Antivirus software maker Bitdefender today said that its security software would be integrated into mobile forensic solutions made by Cellebrite, enabling police, military and corporate security professionals to detect malware during mobile forensics examinations.

<p><span>Antivirus software maker <a href="http://www.bitdefender.com/" target="_blank" rel="noopener"><strong>Bitdefender</strong></a> today said that its security software would be integrated into mobile forensic solutions made by <a href="http://www.cellebrite.com/" target="_blank" rel="noopener"><strong>Cellebrite</strong></a>, enabling police, military and corporate security professionals to detect malware during mobile forensics examinations. </span></p>

Antivirus software maker Bitdefender today said that its security software would be integrated into mobile forensic solutions made by Cellebrite, enabling police, military and corporate security professionals to detect malware during mobile forensics examinations.

By having Bitdefender’s antimalware technology implemented in Cellebrite’s UFED Physical Analyzer, the solution will be able to analyze physical and file system extractions and provide a comprehensive malware report, helping investigators to pinpoint whether undetected malware aided the commission of crimes, the company said.

“For example, fraud investigators will be able to see whether mobile malware was used to ex-filtrate and exploit bank account and credit card information, or even commit securities fraud,” Bitdefender explained. “Law enforcement professionals can tell whether mobile spyware is being used to perpetrate harassment and stalking, while corporate security professionals will be able to examine mobile devices for evidence of trade secret or intellectual property theft.”

“Our advanced forensics products now enable our customers to better identify and analyze potentially infected mobile devices,” said Ron Serber, co-CEO at Cellebrite.

Cellebrite’s range of mobile forensic products, Universal Forensic Extraction Device (UFED) Series, enable the bit-for-bit extraction and in-depth decoding and analysis of data from thousands of mobile devices, including smartphones, portable GPS devices, tablets and phones manufactured with Chinese chipsets.

Cellebrite said its solutions are used by law enforcement, military, intelligence, corporate security and eDiscovery agencies in more than 60 countries.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version