Forensic Technology Solutions

Overview

Globally, modern businesses are relying on technology and creating and storing more data than ever before. With the value of this technology and data increasing every day it is more important than ever to have a digital forensics partner who is prepared to support you in a time of crisis.

During litigation and investigations involving electronic evidence, the requirement to collect, process and review vast types of data which are stored on different devices can be challenging. The evolving threat of cybercrime is also becoming more complex and advancing quickly, with highly trained cyber gangs using new techniques to disrupt businesses on a global scale. 

We offer a wide range of proactive and reactive digital forensic services through our experienced team of investigators and data engineers who use state of the art technology to help our clients.

We also use our knowledge and experience to draw insights on the latest threats though our Cybercrime alerts available here.

 

People in a meeting room.
Group of people discussing PwC's forensic technology solutions.

Issues you may be facing

  • Litigation and whistleblower accusations.
  • Regulatory requests and investigations.
  • Cyber incident management, investigation and remediation.
  • Forensic analysis and interpretation of “Big Data”.
  • Supporting search and seizure operations and the execution of Anton Piller orders.
  • Data theft or leakage of sensitive information.
  • Online and Darkweb monitoring for threats.

How we can add value

Our Forensic Technology Solutions team is made up of highly skilled and experienced professionals. Our combined digital forensics, eDiscovery, cyber and data analytics expertise together with cutting edge technology are ready to be deployed quickly to investigate, remediate and strengthen during a digital crisis.

 

Digital Forensics and eDiscovery

Our digital forensics services have a strong focus on technology which incorporates data imaging, interrogation, recovery and analysis.

We have advanced state of the art eDiscovery review environments incorporating Artificial Intelligence to facilitate the electronic discovery and production process, including capabilities to process and review audio data seamlessly.

Playback of this video is not currently available

2:10

Our resources are drawn from various competency areas with the aim of reaching the correct mix of expertise and experience, as well as promoting the transfer of skills. We have dedicated digital forensics experts within the South African practice located across the country. Offices in major centres have dedicated digital forensics laboratories that are ISO27001 certified.

Investigations Support

Our team has a range of experienced personnel who are actively involved in the identification and investigation of computer and cyber related irregularities. 

Using accepted best practices and international guidelines, we’ve worked on a number of local and international assignments to successfully meet our clients’ needs. Our methodologies and processes have been tried and tested in multiple Court proceedings. 

Our support services include:

  • Search and seizures.
  • Execution of Anton Piller orders.
  • Imaging and analysis. (Cloud, Mobile & Computing devices)
  • Technology Disputes
  • Cyber Crime Investigations

 

Incident Response

Our incident response services provide a pool of highly skilled and experienced professionals, as well as a range of other PwC services designed to support you in a crisis, such as:

  • Breach Crisis Management
  • Breach Investigation
  • Forensic readiness assessments
  • Litigation arising from cyber incidents
  • Game of Threats, which is our internal head-to-head digital game that simulates the experience of executives when their company is targeted by a cyber attack.

In the event of an incident we will fully support your organisation in its response and recovery, in order to minimise and mitigate damage to your systems and data. Our procedures for doing so are grounded in industry best practice and years of practical experience. 

We aim for our teams to be relevant and understand your people, processes and technologies. This allows us to deploy with the minimum overhead in terms of both time and cost.

Together with crisis incident response, we also offer proactive services to help you improve your readiness in case in incident occurs, these include:

  • Forensic readiness - Technical assessment to determine whether you are retaining the logs necessary to answer the important questions when an incident does occur; and
  • Cyber insurance assistance - Based on our experience in dealing with cyber incidents we are able to review and provide input on cyber insurance documentation to highlight any potential gaps in the submission.

 

Threat Intelligence

PwC creates, uses and enriches its own threat intelligence to enable enhanced understanding and visibility of cyber threats.

This underpins and compliments our incident response services, as well as being a stand-alone product we provide to clients. It also leverages the first-hand experience we have responding to targeted cyber intrusions around the world. 

Our primary offering is directed research, allowing you to task our analysts with specific and directed queries to enable you to understand specific elements of your cyber security risk exposure. This includes the following:

  • Malware analysis.
  • Conflicts of interest.
  • Dark web analysis.
  • Forensic data intelligence that includes social & traditional media searches.
  • Cybercrime Alerts.

 

Forensic Data Analytics

Within our Data Analytics practice, we understand the significance of staying at the forefront of the ever-evolving data science industry. We continuously evolve in a way that allows us to embrace the latest industry trends, including explainable AI, , machine learning, and blockchain analytics. Our expertise in these cutting-edge technologies ensures that we provide you with the most advanced forensic analysis tools and techniques available, enabling you to navigate the complex digital landscape with confidence.

Our innovative suite of services encompasses:

  • Predictive modeling,
  • Anomaly detection;
  • Pattern recognition; and
  • Scripting
  • Network analysis, among other groundbreaking techniques.

Through comprehensive analytics and text mining, we unlock the potential of vast amounts of digital evidence, transforming raw data into actionable intelligence. Our state-of-the-art methodologies, including natural language processing and computer vision, enable us to extract valuable information from a multitude of sources, augmenting traditional investigative approaches and facilitating efficient decision-making.

Overall, our forensic data analytics solutions allow us to mitigate risks, identify potential fraud, and enhance investigative outcomes. Whether you're tackling financial crimes, cyber incidents, or complex litigation cases, our data-driven approach empowers you to make informed decisions and drive unparalleled forensic excellence.

Follow us

Contact us

Junaid Amra

Junaid Amra

Partner | Forensics Technology Solutions Leader, PwC South Africa

Tel: +27 (0) 82 953 9325

Hide