AccessData FTK [EOL] Room for Improvement

SS
Cybercrime Investigator at a insurance company with 1,001-5,000 employees

I think processing could be better. It really takes a lot of space, and it's very expensive to deploy. It needs a lot of resources. I also think if it can be cheaper. We can use more, but we don't right now because it's expensive. Maybe in the future, it can also extract data from mobile phones.

View full review »
it_user776913 - PeerSpot reviewer
Senior Digital Forensic Analyst at a security firm

Link files and external devices are lacking. We use other software in conjunction with FTK to conduct these type of investigations.

View full review »
Buyer's Guide
eDiscovery
April 2024
Find out what your peers are saying about Exterro, OpenText, Nuix and others in eDiscovery. Updated: April 2024.
767,667 professionals have used our research since 2012.