Velociraptor DFIR

Velociraptor DFIR

Computer and Network Security

An advanced digital forensic and incident response tool for your organization's endpoints, powered by Rapid7

About us

Velociraptor is a unique, advanced open-source endpoint monitoring, digital forensic and cyber response platform. It was developed by Digital Forensic and Incident Response (DFIR) professionals who needed a powerful and efficient way to hunt for specific artifacts and monitor activities across fleets of endpoints. Velociraptor provides you with the ability to more effectively respond to a wide range of digital forensic and cyber incident response investigations and data breaches such as: • Reconstructing attacker activities through digital forensic analysis • Hunting for evidence of sophisticated adversaries • Investigating malware outbreaks and other suspicious network activities • Monitoring continuously for suspicious user activities, such as files copied to USB devices • Discovering whether disclosure of confidential information occurred outside the network • Gathering endpoint data over time for use in threat hunting and future investigations Velociraptor’s power and flexibility comes from the Velociraptor Query Language (VQL). VQL is a framework for creating highly customized artifacts, which allow you to collect, query, and monitor almost any aspect of an endpoint, groups of endpoints, or an entire network. It can also be used to create continuous monitoring rules on the endpoint, as well as automate tasks on the server. Follow us on social media: • Twitter: @velocidex • LinkedIn: www.linkedin.com/company/velociraptor-dfir • Discord: docs.velociraptor.app/discord/ • Github: github.com/Velocidex/velociraptor

Website
https://docs.velociraptor.app/
Industry
Computer and Network Security
Company size
2-10 employees
Headquarters
Type
Public Company
Specialties
DFIR, Cybersecurity, Detection & Response, and Endpoint Management

Updates

Affiliated pages

Similar pages