Products : Hard Drive Forensics

FRED (Forensic Recovery of Evidence Device)

FRED is Forensic Recovery of Evidence Device. The FRED family of Forensic Workstations are Highly Integrated, Flexible and Modular Forensic platforms and now include Digital Intelligence's exclusive UltraBay 3D Write Protected Imaging Bay and Ventilated Imaging Shelf.

FRED systems are optimized for stationary laboratory acquisition and analysis. Simply remove the Hard Drive(s) from the suspect system and plug them into FRED and acquire the Digital Evidence.

All FRED systems now comes with Microsoft Windows 8.1 Professional Operating System and include the UltraBay 3D, front panel connections, and removable drive trays so there is no need to open up the processing system to install drives or crawl around the back of the unit to attach devices.

FRED Systems comes with UltraBay 3D Hardware Write-Blocker with touch screen display that have:

  • Integrated IDE Drive Write Blocker
  • Integrated SATA Drive Write Blocker
  • Integrated SAS Drive Write Blocker
  • Integrated USB 3.0/2.0 Write Blocker
  • Integrated FireWire IEEE 1394b Write Blocker

FREDDIE Forensic Recovery of Evidence Device (Diminutive Interrogation Equipment)

The Forensic Recovery of Evidence Device (Diminutive Interrogation Equipment) is FREDDIE. FREDDIE is a highly portable solution which meets both Imaging and Processing requirements. This system uses many of the same components as larger FRED units and includes DI's exclusive UltraBay 3 Write Protected Imaging Bay.

FREDDIE is the ultimate solution in Mobile Forensic processing power. FREDDIE is the little brother of our larger FRED unit. Like its older brother, FREDDIE is a highly Integrated, Flexible and Modular Forensic platform designed from the ground up for both the Acquisition and Analysis of Computer Evidence with the added advantage of being highly portable. FREDDIE uses the same Motherboard, and many of the same components, as our larger FRED unit.

FRED SR Forensic Recovery of Evidence Device

FRED SR (Dual Xeon) is the highest performance member of the FRED family of Forensic Workstations. FRED SR has all the functional capabilities of a FRED system with the addition of components optimized for the absolute highest level of processor, memory, and I/O performance and include Digital Intelligence's exclusive UltraBay 3D Write Protected Imaging Bay and Ventilated Imaging Shelf.

Dual Processor system implementations have traditionally been “Server Centric” with: outdated chipsets, poor memory bandwidth, poor I/O bandwidth, and limited support for integrated peripherals. The FRED SR system is built on a dual-processor 64-bit Xeon Motherboard, with outstanding Flexibility, Integrated peripheral support, and performance far beyond anything previously seen in a Forensic Workstation.

FREDL Forensic Recovery of Evidence Device - Laptop

FREDL is Forensic Recovery of Evidence Device - Laptop. FREDL is the ultimate solution in Mobile Forensic Imaging convenience and includes UltraKit - the preferred Mobile Forensic acquisition solution. The latest FREDL, based on the new Intel Haswell CPUs/chipsets, can be upgraded to utilize up to 3 internal drives; OS, DATA and an mSATA SSD for your cache/database when using any analysis software (e.g. FTK etc.).

FREDL is designed for use "on location" at electronic crime scenes. Remove the hard drive(s) from the suspect system and attach them to the appropriate (IDE, SATA, SAS or USB) Write Blocker in the UltraKit. You can then use the FREDL system to quickly and efficiently create your image file(s) on the acquisition drive attached to FREDL's eSATA port. Using the eSATA port allows you to utilize faster, larger, less costly desktop drives to receive your Forensic images.

µFRED(MICRO FRED) micro Forensic Recovery of Evidence Device

µFRED (MicroFRED) is our micro Forensic Recovery of EvidenceDevice. uFRED includes the UltraBay 3 Write Protected Imaging Bay. The uFRED now comes with a third drive (SSD) upgrade to use for your Forensic Software's Cache or Database.

The µFRED system has much of the processing power of a full size FRED system but in a package only a fraction of the size (9" x 8" x 13"). µFRED systems utilize an ultra-compact i7 Motherboard and includes a full 16 GB DDR3-1600 Dual Channel Memory. This system includes the very best features of the standard FRED system but in a much smaller package.

uFRED systems include the UltraBay3 and a removable drive tray so there is no need to open up the processing system to install drives or crawl around the back of the unit to attach devices. This compact package provides processing and acquisition capabilities far in excess of any laptop or generic "shoebox" computer system!

VPER KIT VPER - Versatile Preservation & Examination Responder Kit.

The VPER kit is a multipurpose, portable unit that contains a complete array of hardware solutions to preview, acquire or process Digital Evidence.

VPER includes a powerful Forensic Workstation in our FREDL laptop, a full assortment of Forensic Write Blockers, the speed and Flexibility of the TD2 Forensic Duplicator, and all the cables, adapters, and extras one would need to complete the forensic process anywhere in the world. Whether in the field or in the office the VPER kit provides an investigator with, in essence, a Digital Forensic Lab in a portable case. Our latest FREDL, based on the new Intel Haswell CPUs/chipsets, can be upgraded to utilize up to 3 internal drives; OS, DATA and an mSATA SSD for your cache/database when using a analysis software like FTK.

ACCESSORIES

MULTIPACK DRIVE ADAPTER KIT

This Hard Drive Adapter Pack is a compact kit which includes all of Tableau’s Drive Adapters: microSATA Adapter, SATA Blade-type SSD Adapter, SATA LIF Adapter, 1.8” IDE Adapter, 2.5” IDE Adapter, ZIF IDE Adapter and associated cables. All adapters are designed to work with Tableau’s Write Blockers and Duplicators.

PRECISION ELECTRONICS TOOL KIT

A complete comprehensive standard in precision screwdriver bit sets, featuring 30pcs of selected bits and 10pcs of essential repair tools.

BLADE TYPE SSD ADAPTER

Connect your Mac Air BLADE Type SSD (128 GB or 256 GB) to a SATA power and data cable. Pentalobe screwdrivers are also available to disassemble your iPhone or MacBook Air.

MICROSATA ADAPTER

The MicroSATA Adapter can be used to adapt a SATA interface to a Micro SATA drive. (The Micro SATA Hard Drive picture is for graphic representation only and not included.)

1.8" SATA ZIF ADAPTER

The Hard Drive ZIF Adapter is used to adapt your IDE connection to a 1.8" ZIF hard drive. This kit is offered by Digital Intelligence to meet the high duty cycle required for Forensic applications. Rugged pocket size enclosure with structurally mounted power connection. Easily connect your 1.8 inch notebook IDE hard drive to a 40-pin IDE cable.

SATA LIF ADAPTER

The SATA LIF Adapter is used to adapt a SATA connection to a 1.8" SATA/LIF hard drive.

ULTRAKIT III

The UltraKit III is a portable kit which contains a complete family of UltraBlock Hardware Write Blockers along with adapters and connectors for use in acquiring a forensically sound image of virtually any hard drive or storage device you may encounter. The UltraKit III includes an UltraBlock USB, ZIF Adapter and MicroSATA Adapter.

Simply select the appropriate Write Protected UltraBlock and attach it to the source drive and use your desktop or laptop to acquire a forensically protected disk image to an internal drive or externally connected drive enclosure.

Note: The UltraKit III now includes an UltraBlock SAS instead of an UltraBlock SCSI.

Ultrakit also available in following variants:

  • ULTRAKIT III WITH FIREWIRE WRITE BLOCKER
  • ULTRAKIT III WITH FIREWIRE WITH TD2/TD2U FORENSIC DUPLICATOR
  • ULTRAKIT III WITH FIREWIRE WITH TD3 FORENSIC DUPLICATOR WITH SAS PROTOCOL MODULE

UltraBlock USB 3.0 IDE-SATA Write Blocker (WRITE BLOCKERS)

The Read Only UltraBlock USB 3.0 IDE-SATA (USB 2.0 compatible) is used to acquire data from an IDE or SATA Hard Drive in a Forensically sound Write-Protected environment. The USB 3.0 family of portable Forensic Bridges offer faster imaging speeds, reliable performance, and an easy to use USB 3.0 host computer connection.

The UltraBlock USB 3.0 Forensic IDE/SATA Bridge supports Write-Blocked, Forensic acquisitions of both SATA and IDE storage devices through a fast USB 3.0 host connection.

With the advent of USB 3.0, the clutter of multiple host connections has been replaced by a single Super Speed USB 3.0 port. Simply connect, power up, and image.

UltraBlock eSATA IDE-SATA Write Blocker (WRITE BLOCKERS)

The Read Only UltraBlock eSATA IDE-SATA is used to acquire data from an IDE or SATA hard drive in a Forensically sound Write-Protected environment. With four different host interface options, the UltraBlock eSATA IDE-SATA establishes a new standard in Write-Blocker performance and host interface connectivity.

No other Write-Blocker can match the combination of product Quality, host connection Flexibility, Imaging performance, and overall value. The UltraBlock eSATA IDE-SATA is an eSATA/FireWire/USB to Parallel IDE / SATA Bridge Board with Forensic Write Protection. The UltraBlock eSATA IDE-SATA can be connected to your laptop or desktop using the FireWire-A (400 Mb/s), the FireWire-B (800 Mb/s), or the USB 1.X/2.0 interface.

UltraBlock USB Write Blocker (WRITE BLOCKERS)

The UltraBlock Forensic USB Bridge brings Secure, Hardware-based Write Blocking to the world of USB mass storage devices. The UltraBlock USB Write Blocker supports USB2.0 High-Speed (480 Mbit/s), USB 1.1 Full-Speed (12 Mbit/s) and Low-Speed (1.2 Mbit/s) devices conforming to the USB Mass Storage "Bulk-only" class specification. The UltraBlock USB Write Blocker works with USB thumb drives, external USB disk drives, even USB-based cameras with card-reader capability.

The USB Write Blocker supports both USB 2.0 and FireWire400 connections to a host computer, permitting flexible operation with the full range of forensic hosts and existing software tools.

UltraBlock SAS Write Blocker (WRITE BLOCKERS)

The UltraBlock Forensic SAS bridge brings Secure, Hardware-based Write Blocking to the world of Serial Attached SCSI Hard Drives. The UltraBlock SAS Write Blocker supports SAS hard drives that are commonly found in RAID arrays, and becoming more popular in desktop systems. Switchable power is controlled through a reliable, membrane ON/OFF switch.

The UltraBlock SAS Bridge is the first portable hardware Write Blocker built specifically for fast imaging of SAS hard drives.

UltraBlock Firewire Write Blocker (WRITE BLOCKERS)

The UltraBlock Firewire is used to acquire data from a Firewire connection in a Forensically sound Write-Protected environment. It will allow you to Write Block and image FireWire external storage drives as well as MACs booted in target disk mode. The UltraBlock Firewire features FireWire 800/400 and USB host connections, an integrated LCD, and six LEDs for visual status. Intelligent and efficient to use, this Write-Blocker deserves a place in your Forensic Toolkit.

The UltraBlock Firewire solves the growing challenge of imaging FireWire Hard Drives and Apple Macintosh® computer systems in a forensically sound manner.

UltraBlock USB 3.0 Forensic Card Reader (WRITE BLOCKERS)

The UltraBlock USB 3.0 Forensic Card Reader and Writer has been designed specifically for Forensic use and incorporates SuperSpeed USB3 (5Gb/s) technology. The UltraBlock USB 3.0 Forensic Card Reader is switchable from Read-Only to Read-Write operation. In Read-Only mode the unit can be used for forensic acquisition of information found on multimedia and memory cards. In Read-Write mode the unit is able to write to memory cards for testing or validation. This card reader is the same unit integrated into our FRED systems and are exclusively available from Digital Intelligence.

Executive Members


Rasel Mahmud
Al Mamun
Mohammad Rashid Naim

Product Portfolio List

Software Soluation

Contact Us

Initiative Limited
House # 9, East Shewrapara,
Begum Rokeya Sarani,
Mirpur, Dhaka 1216
Bangladesh

Facebook

Phone : +880-28051579
Cell: +8801912080735