Forensic Technology Solutions

Digital Forensics

Deleting an email won’t hide the truth. 

90 % of the corporate data is in the form of electronic documents. Our forensic technology team helps clients manage vast amounts of electronic data and navigate the legal and business processes that are mandated by critical events.

Find your needle in the haystack using PwC eDisovery solution.     

 

Electronic Discovery and forensic data analysis tackle challenges and risks related to ongoing digitalization of modern business. If you’re facing critical situation or internal fraud, eDiscovery solution will find the answers in the data jungle and equip you with the right tools and discoveries to overcome the problem.

Forensic Data Analytics

Every third Czech company experienced fraud. Are you in the lucky two thirds?

The average cost of a fraud in the procurement chain is USD 200 000. How is it possible? Fraud usually lasts for years without being discovered and the loss which occurred could be quite high. The proactive PwC solution – Procurement Health Check – can discover suspicious behavior among vendors before fraud can actually happen.

 

If you suspect fraud inside the company but do not know where to start or you are buying a company and want to see what is inside, the PwC Procurement Health Check will discover the full scope of the problem. An early, quick, automated and thorough check as offered by the PwC proactive solution significantly reduces the loss caused by the fraud discovered.

Assessment & Monitoring of Business Partners

Honest entrepreneurs become victims of fraud and could end up being prosecuted by authorities.

Intelligent Risk Monitoring is an automated solution that allows screening large volumes of third parties and identification of financial, tax, fraud, compliance and other risks.

Our solution automatically collects large amounts of data: registration, financial, geographical and other from multiple sources. In a next step it performs a series of tests to assess the overall riskiness for each tested entity.

Our solution can help you identify compliance, financial tax, fraud and reputation risks.

Information Governance

Do you know where your personal is data stored?

GDPR is bringing new legislation and strong data protection regulation. The first step on the way to compliance and to avoiding a potential 4 % turnout fine is to understand the problem. You also need to know where your data is and what needs to be done with it. The proactive PwC solution finds your personal data and guides you through the compliance process.

 

New rules regarding the rights of the data subject and obligations of the administrator will come into force on May 27th. The proactive PwC solution focusing on GDPR compliance will guide you through the changes to the legislation and allow you to be ahead of your competitors in the new era of personal data protection.

Our other products

Leela

You don’t want to read this? Our robot will read it for you.

Leela is an intelligent automated e-commerce monitoring tool developed by PwC. The tool simulates the behavior of thousands of users, automatically extracts data from e-commerce sites and analyses the gathered information. You don’t have to spend ages reading through the comments section and reviews or searching for black-market counterfeits.

 

Is the black market destroying your business? Leela helped the client to document the volumes of counterfeit products traded, calculated average price and supported the calculation of losses resulting from the size of the black market. The tool provided evidence for further legal action to protect the investment and business. Is your dealer network behaving oddly? Leela helped the client to document the offers of the products on various selling platforms and discovered fraudulent behavior in the dealer network.

Data Leak Protection

Would you leave your valuables unattended?

With the new GDPR rules, data protection and leak prevention are receiving understandable attention. Your competition is always one step ahead. If your employees are leaving the company, outside vendors or consultants have access to your data or it’s not clear where sensitive data resides, your concern should be raised. The PwC proactive solution is here to guide you through rough times in the following areas:
 

  • Data leak investigation. Our Forensic Services practice helps clients identify areas where sensitive data was transferred out of the organization.
  • Assistance with data breach response and cybercrime. Our technical teams rapidly respond to data breaches throughout the world by helping our clients identify the source, location and nature of the breach; quantify and mitigate the associated losses; and remediate known vulnerabilities to minimize future occurrences.
  • Information risk management. Prevent the problems form occurring again in the future. We assist clients to increase awareness of the importance of information security to ensure that employees are the first line of defense.

Phone and Computer Forensics

You didn’t burn after reading? Then we will find the letter.

Phone and computer forensics is the cornerstone of the Forensic Technology Solutions department of PwC. Our forensic experts are trained in forensic acquisition and analysis of electronic evidence and are equipped with the most cutting-edge tools and technology.

Contacts

Stay on top of things with us!