Icon Menu
Icon Search

Encase Endpoint Investigator

OpenText EnCase Endpoint Investigator equips internal investigators with a tool for scanning, searching and collecting data related to any number of internal investigation needs.

Encase Endpoint Investigator provides organizations the ability to handle their own investigations in-house at a fraction of the cost of hiring a consultant or outsourcing the investigation. EnCase Endpoint Investigator allows organizations to preview and collect data over a network; even on employee or contractor systems in distant offices. Conducting internal investigations like HR, regulatory, and fraud investigations, organizations now have the ability to perform a searches across multiple systems to find only relevant information, thus narrowing the scope of the investigation and reducing both the cost and time spent on each matter.

Organizations are now tasked with more types of investigations than ever before; HR issues, compliance violations, regulatory inquiries, IP theft and more. To solve these issues, organizations may need to look deeper in to an employee’s activity discreetly and even remotely without sacrificing employee productivity.

OpenText EnCase Endpoint Investigator equips internal investigators with a highly-effective
tool for scanning, searching and collecting data related to any number of internal investigation needs, such as HR performance issues, harassment complaints, compliance violations, whistleblower claims, IT policy violations and potential financial reporting irregularities in a completely discreet and unobtrusive manner.

EnCase Endpoint Investigator eliminates the high costs and significant impact to employee
productivity previously associated with internal investigations, replacing it with a highly
dynamic, flexible and scalable process for completing investigations within an organization.
Discreet, off-the-network collection capability Investigators can discreetly search and collect relevant information from endpoints with the help of the EnCase enhanced agent, which collects information based on the search criteria, whether the employee is in the office or working remotely with no network connection.

Broad OS support across various devices
Investigators can investigate on a comprehensive list of operating systems, including Microsoft®, Windows®, Linux®, Apple® Mac® and UNIX®.

Investigators can acquire from more than 26,000 mobile device profiles and analyze key data including email, text messages, browser artifacts and much more.
Remote device access across geographies Investigators can remotely and discreetly collect and analyze data on any endpoint device no matter where it is geographically located.

Forensically sound collection
Evidence collected from remote machines is stored in the EnCase Evidence File format, which has been accepted and proven in courts worldwide as forensically sound.

OpenText offers a wide variety of professional training programs and certifications to help develop expertise in EnCase software and forensic security. EnCase Endpoint Investigator provides investigators with seamless, remote access to laptops, desktops and servers ensuring that all investigation-relevant data is discreetly searched and collected in a forensically sound manner. With a five-star review from SC Magazine, and a proven track record of court acceptance, EnCase Endpoint Investigator outshines its competitors.