Victor Limongelli, Chairman & Chief Executive Officer, AccessData

Congratulations on being named CEO of AccessData. You previously served as President and CEO of Guidance. Why AccessData? Why now?

I’ve been in the industry since 2003, I’ve known – and competed against – AccessData for many years, and I long viewed FTK as one of the key products in forensics. After becoming Chairman in 2015, I had an opportunity to see the company up close, and when I was asked to take over as CEO I was very comfortable in the strength of the product set, the dedication of the employees worldwide, and the opportunity to grow the business. In particular, the AD Lab product struck me as the future of forensics, enabling scalability and collaboration that is not possible with the traditional, stand-alone forensics approach. That is a big focus of AccessData in 2017.

Last November was a big month for the company. Shortly after you joined the company, AccessData announced the release of 6.1. Can you recap the main improvements made to the portfolio?

The focus of 6.1 was, as I mentioned above, on AD Lab and also FTK. We were able to dramatically improve the indexing speeds in these products (on average by 68 percent, although in many instances it is higher, depending on data types and processing options). When our forensics customers are trying to identify relevant evidence as quickly as possible, this speed increase makes a significant impact.

We’ve also been able to automate more tasks for our users with 6.1, with enhancements such as integration with Active Directory, which helps to automate group credentialing, saving time when assigning security permissions in the tools.

We’ve also added a host of other enhancements, such as the ability to collect and process FoxMail™ and FlashMail, two common email types in China, as well as integration with Credant, as well as the ability to decrypt items from VeraCrypt.

What has the customer reaction been following the launch of the 6.1 version of your products?

So far, so good! The reaction has been extremely positive; as I alluded to above, some clients are seeing speed gains even more than we saw in our test lab. In the software world, the way it’s supposed to work is that your current release should be your best ever, with new features and stability unmatched by prior releases. That doesn’t always turn out to be the case with software, but with 6.1 it undoubtedly is – I have heard directly from customers that this is the best FTK ever, and I know that our AD Lab customers are happy, too.

How involved are you with product development?

I like to get my hands pretty deep into the product management side of things – what we should be working on, and when we should be delivering enhancements. Of course, I’m not a software developer, so it’s a good thing that I’m not the one actually executing on the vision! So I’m very mindful of the importance of having a great team of professionals focused on product development who are given the space to do what they do best. But given that I’ve spent quite a bit of my career now working in the digital forensics software business, I do enjoy interacting with customers, and hearing what their challenges are. That is information we can then take back to product development to help guide our product roadmap, ensuring that our solutions are delivering value to our clients and helping them improve their investigations.

What can users expect to see from AccessData in the near future?

2017 is a big year for AccessData. Within the next few months, we plan to release 6.2, which will have further processing speed improvements, as well as for AD Lab expanding the number of distributed processing engines that be utilized in a single instance. So it will be faster, and for AD Lab, a lot faster! I like to say that we are “focused on forensics” (though we’re not trying to steal your name!), and so we’ll be adding new capabilities our forensics customers have been asking for – a new browser-agnostic web UI for AD Lab customers, updates in our support of Windows, OS X, and Linux, expanding parsing of a variety of applications (such as chat apps) or particular aspects of applications, and an expanded ability to analyze mobile data within FTK and Lab.

As was the case with 6.1, we intend to devote significant time and resources to the QA process, so that we can continue to improve product quality and stability. Later in the year we plan on releasing 6.3, but I don’t want to get ahead of ourselves by talking about too many details at this point.

What do you think the main differences are between AccessData’s products and your competitors’?

The most fundamental difference is that FTK and AD Lab are designed with a distributed processing architecture that enables investigators to get through the largest cases in the least amount of time. We are all familiar with the traditional model of forensics, in which a lone investigator toils away on a forensic workstation to complete the case. And if your caseload is simple and straightforward, with easy cases and small datasets, there are lots of digital forensics tools out there that can do the job. But if you face large datasets, if you need to collaborate with colleagues, if your case backlog is large, if you need to catch up, not fall behind, then FTK and AD Lab are the tools of choice. When AccessData went to a distributed processing architecture a number of years ago, the transition at that time was a little bumpy, but it was the right move for the long term because it helps our customers address their challenges, and they are now reaping the benefits.

What should our readers take into consideration when buying forensic tools or when considering switching from their current ones?

My advice to readers who are considering the purchase of new forensic software tools is to look for products that have an established track record in the space, and that can help you solve the problems you are facing. Do you confront larger and larger datasets? Do you face a backlog of cases? Does nearly every case involved mobile data? Is the ever-expanding data making it impossible to get through your backlog? Once you identify your challenges, it’s easier to focus in on the specific tools that are designed to meet those challenges. I believe that FTK and AD Lab are very well positioned to meet the challenges that investigators are facing.

In your opinion, what does the future hold for digital forensics? What should investigators be looking out for?

This question reminds me of the old saying (to paraphrase Niels Bohr), that it’s difficult to make predictions, especially about the future! Some of the trends (mobile, data growth, cloud) have been underway for a long time, and do not appear to be stopping – indeed, they may even be accelerated by developments like the Internet of Things.

Forensics is all about figuring out, to the best of our ability, what happened – who accessed or took what, when, and how. This is a very general statement, but investigators should be looking out for things that make it harder or impossible – things like default encryption in the mobile world, or overwhelming datasets that cannot be gotten through with the old method of a single investigator working alone.

On a separate note – and this isn’t so much about digital forensics per se as about digital data in general – but I think the “right to be forgotten” may spread as a concept; it appears in limited form in the GDPR and it has lots of implications for corporations and government agencies that hold data on individuals.

Our 30th anniversary is a real milestone. We realize what a tremendous accomplishment that is for any business, but in particular for a business focused on serving customers in the rapidly changing field of digital forensics.

Looking back for a moment, I think that when AccessData has really thrived it has been when it focused on the needs of those digital forensics customers, and when it has struggled, it came from going too far afield, trying to serve new or different markets. Looking ahead, I think we need to stick to our strengths – to focus on serving the forensics community with tools that address their challenges. Right now, those challenges include things like case backlogs, enormous data sizes, and an increasing need to collaborate, which products like AD Lab help to address. In the next 30 years, those challenges may change to include items about which we can only guess, but if we maintain our focus on the forensics community, we will be part of the solution, and will be successful.

AccessData provides eDiscovery and digital forensics solutions for investigators, agencies and corporations worldwide. They also run an in-depth training programme and provide digital forensics services. Find out more at AccessData.com.

Ingresa a la entrevista aquí