Digital Forensics
Specialized digital forensic services for professionals
About
Why AVBT Digital Forensics
Our in-house IT Forensics Consultant is an Offensive Security Certified Professional (OSCP) and leads a team of specialists that are highly trained in digital evidence acquisition, handling and analysis on digital data that is legally admissible for various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.
All our forensic procedures undertaken are compliant for both internal and external use with a speedy turnaround time.
We ensure confidential data is professionally disposed with our hard disk secure wipe service for old unused computers. A disposal certificate is provided for each hard disk for compliance.
Hard Disk Data Clone
Hard Disk Data Extraction
Mobile Device Data Clone
Mobile Device Data Extraction
Data File Search and Index Report
Hard Disk Secure Data Wipe
Expert Witness Court Appearance

Offensive Security Certified Professional (OSCP)
Issued by Offensive Security - https://www.offensive-security.com/
An OSCP holder has demonstrated the ability to use persistence, creativity, and perceptiveness to identify vulnerabilities and execute organized attacks under tight time constraints.
OSCP holders have also shown they can think outside the box while managing both time and resources.
The OSCP examination requires the student to break into 5 servers within 24 hours and submit a report after with no server details are provided to the student before the exam.
Offfensive Security Certified Professional (OSCP) is the 2nd most difficult IT security certification designed for security practitioners who are involved in the penetration testing process and lifecycle - https://www.cbtnuggets.com/blog/career/career-progression/8-most-difficult-it-security-certifications
Skills
Active Directory Attacks | Fixing Public Exploits | Port Scanning |
Active Information Gathering | Information Gathering | PowerShell Empire |
Advanced Command Line | Kali Linux | Practical Tools |
Antivirus Evasion | Linux Buffer Overflow | Privilege Escalation |
Antivirus Exploitation | Locating Public Exploits | Tunneling |
Bash scripting | Metasploit | Vulnerability Scanning |
Buffer Overflow Exploits | Network Vulnerability Scanning | Web Application Attacks |
Client-side Attacks | Passive Information Gathering | Web Exploitation |
Client Side Attacks | Password Attacks | Windows Buffer Overflow |
Exploitation | Pivoting | Networking |
File Transfers | Port Redirection |
Digital Forensics Report
Our forensics report provide information of when and how devices had been tampered with for any criminal offences especially any breaches of the Singapore Computer Misuse Act.
Our Forensic Services are suitable for:
Internal Corporate investigations, Professional Investigators,
Corporate Litigation / Arbitration Lawyers, Family Lawyers

We're Here To Help!
Office
Licence No: CS/PTS/C-2022-0095
International Plaza
Singapore 079903
Hours
S-S: Closed