Exchange OST File Recovery

An Overview of Forensics Investigation in Email Data in Exchange with Native Features

In this article we look at using native features present in Ms Exchange for Forensics analysis As the name suggests, Forensic Analysis involves rigorous investigation of your Exchange server mailboxes, using specialized tools. Forensic Investigation for Email Data in MS Exchange can be done with the help of all the in – built features of the application, and not necessarily using a third party application, which is commonly practiced. These days, there are hardly any organizations left...

Read more »

6 Key Concepts Related to Exchange Forensics Analysis

In this article we look at key concepts related to Ms Exchange Forensics Analysis and look how the same is performed on in-house mail servers and related infrastructure. With the increasing importance of emails as the primary medium of official communication, the threats to email security have also increased. While all companies take steps to ensure the safety of all email accounts and mailboxes, but somehow some of them still fall short on safety. This is probably because the techniques...

Read more »

How to Use Message Tracking Logs in Exchange for Forensics Analysis

In this article we look at the key advantages of using message tracking logs while performing forensics analysis on Ms Exchange mailboxes Forensic Analysis in MS Exchange is used for investigating mailboxes; this investigation makes use of certain features which keep the record of all conversations and their logs. Message Tracking Log is one such feature, this keeps a record of the log files of all emails that are exchanged between mailboxes belonging to a single organization. During...

Read more »