Digital Investigation Services

Open Source Intelligence OSINT


Open Source Intelligence, OSINT, is the activity of gathering information by consulting publicly accessible sources called "Intelligence of free sources".

OSINT is an activity that requires in-depth social, behavioral, technical and information management knowledge.

Digital Investigation Services

How can we help you?

Companies can take advantage of the exploitation of these resources to acquire information about their competitors on employees and collaborators, while citizens and individuals can evaluate the reliability of subjects with whom they will have to interact ...

Computer forensics


Computer forensics is a branch of digital forensic science related to evidence acquired from computers and other digital storage devices. Its purpose is to examine digital devices following forensic analysis processes in order to identify, preserve, retrieve, analyze and present facts or opinions regarding the information collected.

This means that this science is widely used in investigations into a variety of cybercrimes in which the evidence gathered, subject to the same practices and guidelines as any other digital evidence, will be used in the trial. For this purpose, techniques and principles related to data recovery are used, but accompanied by procedures designed to create a review and analysis path that is legal.

Digital Investigation Services

How can we help you?

We carry out digital forensic analysis in all digital sectors, we produce technical reports and digital evidence valid in court and we testify in the context of legal proceedings.

Cybersecurity


Cybersecurity is a discipline within the broader IT security or electronic information security system. Cybersecurity is aimed at defending mobile devices, computers, servers,

electronic systems in general, computer networks from system attacks and unauthorized subjects. It is normally applied to various contexts, from mobile computing to business in general and can embrace different categories:

  • Information security: protection of data integrity and privacy
  • Application Security: Protection of software and devices from threats
  • Operational security: management and protection of data assets
  • Network security: defense of computer networks from abusive access actions
  • Disaster Recovery and Business continuity: planning and management of Cybersecurity incidents based on the policies that must be defined and used
Digital Investigation Services

How can we help you?

We carry out checks and assessments on your systems to verify existing or potential problems. We implement security systems to prevent Cybersecurity problems.

Penetration test


One of the problems attributable to the leakage of news and industrial secrets from organizations is predictable and reducible through prevention measures and system checks. In particular, the anticipation of possible leaks of corporate information must be investigated in various directions including:


  • physical security
  • internal vulnerabilities in the system
  • vulnerabilities external to the system

The specialized IT activities that support these issues are defined as Penetration Test. The test aims to find weaknesses in the IT infrastructure or platform by providing as much information on the vulnerabilities that have allowed unauthorized access.
Digital Investigation Services

How can we help you?

We carry out these activities through our specialized personnel with specific training from small companies, organizations, professional firms to large multinational corporations. We therefore provide a careful analysis suggesting the best defense strategies and to avoid any problems. Call us for an assessment and a personalized quote.

Anti computer forensics


Anti-computer forensics is defined in different ways even if the most used is the following:

"The attempt to adversely affect the existence, quantity and quality of evidence present in a crime scene, or to make it difficult or even impossible

to conduct the examination and analysis of evidence." Rogers, D. M. Anti-Forensic Presentation given to Lockheed Martin. San Diego : s.n., 2005.
Through which techniques is this methodology normally activated?

  • Deletion of data
  • Deletion of data
  • Modification of the identifying elements of the data and activities aimed at misleading and confusing the analyst or investigator. This method is called "Trail Obfuscation"
  • Physical destruction of the media (s) containing the data.

Digital Investigation Services

How can we help you?

We check and analyze your IT systems to see if anti-forensics techniques have been activated to conceal relevant data or theft

Phone and Smartphone remediation (Cell phone, Smartphone and telephone line remediation)


The presence of bugs installed in company telephone lines or in the telephone lines of private homes such as traditional ADSL, ISDN or new generation such as Voip, jeopardize the confidentiality of economic activities or private life.

The presence of invisible malicious software called "spies" inside Smartphones or iPhones are the main spying tools for economic and professional or personal activities currently used by hostile subjects or criminal organizations.

Digital Investigation Services

How can we help you?

We have the most advanced equipment to carry out in-depth checks on the telephone lines or your devices. In the event of compromise of company telephone lines, we verify which subjects have carried out these activities. In mobile phones or smartphones, we remove the spy software present in your devices. We produce detailed reports of what has been done on your device and, in the case of espionage, we support you with the competent judicial authorities.

Environmental remediation from bugs


The use of environmental interception systems is illegal and those who carry out such activities are contrary to the law and punishable by law. Bugs are some of the tools used for these purposes, but not only, and their detection requires specific skills, equipment and experience.

The bugs or "bedbugs" can be purchased at low cost and used illegally to acquire information illegally. Our company has always offered environmental remediation services and prevention tools aimed at reducing such phenomena.

Digital Investigation Services

How can we help you?

We carry out checks in the premises indicated by the client such as offices, apartments, executive offices or Head Quarters, commercial places, to ascertain whether such hidden tools exist. We neutralize this illicit instrumentation by trying to identify the perpetrators of these criminal activities and we produce a technical report that can be used in the appropriate judicial offices providing appropriate testimony.

Bug remediation in cars and vehicles


The presence of bugs installed on board cars and vehicles expose individuals to the risk of their privacy, privacy or economic and social activities. An accurate analysis for the verification and prevention of such "Bugs" allows the subject to monitor and operate in complete confidentiality their professional and personal activities.

The bugs installed on board motor vehicles or vehicles in general must be detected using specific equipment.

Digital Investigation Services

How can we help you?

We check your cars, boats, aircraft and in general all the means used to make trips. We remove these "bedbugs" and verify their origin if possible. We provide a specific technical report and judicial support and testimony in the case of industrial espionage, for example. We design and implement suitable systems to prevent such phenomena of illegal espionage and interception.

Technical Consultancy of the Court CTU and Technical Consultancy of the CTP Party


The technical advice of the CTP party carried out by a forensic computer expert called the Technical Consultant of the Party (CTP), does not constitute a means of proof but a defensive allegation of a technical nature and is provided for during a judicial proceeding, governed by articles 201 c.p.c. and 233 c.p.p. (Italian Criminal Law).

The Technical Consultant of the Court (CTU) is appointed by the Judge to assist him in the hearings by providing clarifications, answering the questions that are asked about technical or scientific or IT issues.

The IT appraisal is a technical analysis based on digital data (computers, servers, emails, network traffic, ...) drawn up by an expert computer forensic expert.

Digital Investigation Services

How can we help you?

Michael Slim International provides forensic technical consultants who are appointed by the party, to directly support the private company or the lawyer. We perform forensic analysis and create technical reports.
error: Il contenuto è protetto!

Write a message

Fill in the from with your details, you will be contacted as soon as possible for a free quote.