Malware and Advanced Persistent Threat Detection

Our expertise allows us to identify and analyze the scope and intent of advanced persistent threats to launch a targeted and effective response.
Contact Us

When sensitive information is compromised by malicious software, knowing how it works and what it’s capable of doing is crucial to an effective incident response.

Malicious software attacks that succeed in infiltrating a company’s network pose a strong threat to commercial and public sector interests. At Kroll, we help organizations identify and analyze suspected malware to determine exactly what it was – or was not – capable of doing.

Understanding the Threat From Viruses and Spyware

No antivirus or anti-malware product can identify and stop 100 percent of malicious code from penetrating or activating inside your IT network. If you suspect malware caused a data breach or other information security incident, it is vital to quickly understand the scope of the malware impact on your systems and identify any data loss. The only true way to do this is to look at the machine language code inside the malware. Most hackers use sophisticated software to make it hard to get to the actual code; they may even throw a layer of encryption into the equation. But it is possible to uncover that code to provide insight into the exact nature and scope of a breach incident. Kroll has developed solutions to quickly detect, analyze, and inactivate malware viruses.

Malware and Advanced Persistent Threats Analysis: Our approach

As advanced persistent threats continue to evolve in sophistication, Kroll continues to evolve in technology solutions and the ability to perform live system memory and forensic analysis. We have an expert team of information security consultants and network forensic analysts who are specially trained to identify the impact of unknown software code within your IT network. Through reverse engineering, we quickly examine hostile malware code to understand the program and define its functionality. Further analysis enables us to identify the scope and intent of advanced persistent threats, deepening your understanding so you can launch a more targeted and effective response.


Data Collection and Preservation

Improve investigations and reduce your potential for litigation and fines with the strict chain-of-custody protocol our experts follow at every stage of the data collection process.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.

24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.


Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.

Business Email Compromise (BEC) Response and Investigation

In a business email compromise (BEC) attack, fast and decisive response can make a tremendous difference in limiting financial, reputational and litigation risk. With decades of experience investigating BEC scams across a variety of platforms and proprietary forensic tools, Kroll is your ultimate BEC response partner.