After more than two years of intensive development, Trufflepig Forensics is very proud to launch Trufflepig Nexus, our new generation Memory Forensic Solution.

As the first product offering from IT Forensics Solution start-up Trufflepig Forensics, Trufflepig Nexus provides enterprise incident response teams and law enforcement agencies with the ability to quickly and reliably respond to detected threats and gather critical evidence to assist in the conviction of cyber criminals.

Currently a number of different, overlapping systems are required to complete full memory analysis across multiple technical systems. Trufflepig Nexus combines a variety of analysis steps in a single platform. Trufflepig Nexus includes an intuitive graphical user interface (GUI) that enables users to complete comprehensive memory analysis, even if they do not have in-depth cross-system knowledge.

Aaron Hartel, co-founder and CEO of Trufflepig Forensics, explains, "Many important insights into cyber attacks, and the criminals who attempt them, can be gained by analyzing the memory of digital devices. Currently, experts need multiple tools to complete this kind of deep analysis and the process remains extremely complex and very time consuming. Ours is a novel memory analysis tool that significantly reduces the number of steps required, saves time and reduces complexity."

The Memory Forensic tools provided by Trufflepig Nexus offer a number of aligned and interlinking benefits and solutions:

  • Trufflepig Nexus enables law enforcement agencies to secure important evidence during investigations and use this audited evidence in court.
  • Trufflepig Nexus allows incident response teams to determine the extent of damage caused by data-related incidents such as virus and malware attacks.
  • Trufflepig Nexus gives users the ability to initiate effective countermeasures while fully documenting incidents for further analysis and action.

Christian Müller, co-founder and Technical Director of Trufflepig Forensics, is very excited to finally be able to roll out this powerful security solution. “After developing and intensively testing our software alongside our pilot partners, we’re very excited to finally make Trufflepig Nexus available to customers around the world. We believe our solution will significantly shift the Memory Analysis paradigm for our end users."

Trufflepig Nexus is available from today on the company’s website.

Über die Trufflepig IT-Forensics GmbH

Trufflepig Forensics is a research-driven IT forensics startup founded in 2020 and based in Pfaffenhofen an der Ilm, Germany. Led by IT security expert Christian Müller, the Trufflepig founding team has already won several awards. The development of Nexus was supported by the start-up grant Exist and has received a subsidy from the German Federal Ministry of Education and Research since the beginning of 2021.

Firmenkontakt und Herausgeber der Meldung:

Trufflepig IT-Forensics GmbH
Derbystraße 12
85276 Pfaffenhofen an der Ilm
Telefon: +49 8441 4799976
https://trufflepig-forensics.com

Ansprechpartner:
Aaron Hartel
CEO
Telefon: +49 8441 476 9100
E-Mail: ahartel@trufflepig-forensics.com
Für die oben stehende Pressemitteilung ist allein der jeweils angegebene Herausgeber (siehe Firmenkontakt oben) verantwortlich. Dieser ist in der Regel auch Urheber des Pressetextes, sowie der angehängten Bild-, Ton-, Video-, Medien- und Informationsmaterialien. Die United News Network GmbH übernimmt keine Haftung für die Korrektheit oder Vollständigkeit der dargestellten Meldung. Auch bei Übertragungsfehlern oder anderen Störungen haftet sie nur im Fall von Vorsatz oder grober Fahrlässigkeit. Die Nutzung von hier archivierten Informationen zur Eigeninformation und redaktionellen Weiterverarbeitung ist in der Regel kostenfrei. Bitte klären Sie vor einer Weiterverwendung urheberrechtliche Fragen mit dem angegebenen Herausgeber. Eine systematische Speicherung dieser Daten sowie die Verwendung auch von Teilen dieses Datenbankwerks sind nur mit schriftlicher Genehmigung durch die United News Network GmbH gestattet.

counterpixel