CSI Linux

CSI Linux

Computer and Network Security

We are building a platform for cyber investigations and automation so you can focus more on the evidence.

About us

The availability of CSI Linux in both Virtual Machine Appliance and Bootable distro formats offers flexibility to users in their preferred environment. This allows users to run CSI Linux on top of their existing operating system using virtualization software or to boot it directly from a USB drive or other bootable media. CSI Linux's comprehensive suite of tools and capabilities for investigation, analysis, and incident response makes it an invaluable resource in the cybersecurity industry. By bundling together the most widely used and effective open-source tools, CSI Linux provides a one-stop solution for digital forensics practitioners and cybersecurity analysts.

Industry
Computer and Network Security
Company size
2-10 employees
Type
Privately Held
Founded
2019
Specialties
Forensics, OSINT, and DFIR

Employees at CSI Linux

Updates

Similar pages

Browse jobs