Innovation

Glossary

Forensic analysis

In the IT, a forensic analysis is the post-attack analysis of IT events. This digital search for evidence is conducted to gain knowledge about the type of an event - typically a security breach or data theft -and the method used. The forensic analysis includes the data collection and back-up, the event analysis as well as the analysis of the damage the anomaly has caused. All three steps are the basis to develop better security strategies to prevent identical or similar events in the future but also to identify the attackers and to gather information for court-related responses.

You might also be interested in