Magnet Automate
integrations
overview
Maximize your lab’s investments in hardware and
software by enabling your tools to run 24/7/365.
With Magnet Automate, you can seamlessly
integrate any forensic tool, including mobile
acquisition tools, to build efficient, Automated
workflows across your entire toolkit.
Custom integrations In addition to pre-built integrations, the Magnet Forensics Professional
by Magnet Forensics Services team offers custom integration services. Custom integrations are
provided as part of our implementation services and as a post-deployment
professional services consulting service. We work closely with you to understand your goals,
workflow, and desired outcome so that you can get up and running fast
with the integrations you need to be successful.
Integration methods Workflow plugins
A workflow plugin is a pair of JSON and PowerShell files containing the
variables, parameters, and arguments required to run an application in one
or more workflows. This simplifies setting up applications and lets you easily
reuse them in workflows. Create and use plugins for common, frequently
used integrations.
Rest API
Enable external applications to trigger workflows in Automate. Use the
Automate REST API for custom integrations.
Custom script
A custom script element in the workflow allows Automate to interact with
an application via its CLI or API. Use custom scripts for integrations within
workflows, such as sending an update to a messaging application (i.e., Slack).
Watch Folder
Watch Folders are workflow elements mapped to a folder on a computer or
shared network location. Automate watches the folder for a collection, when
the data is dropped into that folder, it automatically creates a case and starts
processing. Watch Folders are useful if the application you want to integrate
does not have a CLI.
1 Magnet Forensics | Magnet Automate integrations overview
Integration use cases We’re often asked if a specific tool will integrate with Automate and the simple
answer is yes, especially if the tool has a CLI or API.
However, there are several ways to integrate tools giving you the most
flexibility in your workflows, such as via REST API, custom scripts, Watch
Folders, and Workflows Plugins.
To help you know if your tool will integrate, first consider what you would like
Automate to do:
Automatically collect
or start processing data
This is possible if the tool can communicate with Automate’s REST API
or by having the tool drop the data into a Watch Folder.
Integrate another tool for forensic processing
(in addition to the built-in Magnet Axiom Engine)
This is possible if the tool has an API or Windows Desktop CLI that Automate
can communicate with.
Push data into an application or command an application to
take an action (such as updating a case or sending a message)
This is possible if the tool has an API or Windows Desktop CLI that Automate
can communicate with.
Unsure if your tool will integrate? Email us to set up a free workflow
consultation:
[email protected]2 Magnet Forensics | Magnet Automate integrations overview
Current integrations Integrate your forensic, security, and business tools for more efficient
and streamlined workflows. Magnet Automate integrates with popular
applications, such as:
Magnet Forensics solutions Forensic tools
• Axiom Wordlist Generator • ALEAPP
(free tool) • Arsenal Image Mounter (AIM)
• Magnet Acquire (free tool) • Atola TaskForce
• Magnet Atlas • Autopsy
• Magnet Axiom • BlueBear LACE Forensic Carver
• Magnet Axiom Cyber • Bulk Extractor
• Magnet Graykey • Exterro FTK Imager (CLI version
• Magnet Hash Sets Manager only 3.1.1)
(free tool) • EZ Tools
• Magnet Outrider • F-Response
• Magnet Review • Griffeye Analyze DI Pro
Incident response and • hashdeep64
security tools • iLEAPP
• Broadcom Symantec Endpoint • Kroll Artifact Parser and Extractor
Protection (KAPE)
• ClamAV by Cisco Systems • Log2timeline
• Cortex XSOAR by Palo Alto • Microsoft SysInternals Autoruns
Networks • Microsoft Windows PowerShell
• CrowdStrike Falcon Insight modules (e.g. Unlock Bitlocker
• Mandiant CAPA Image)
• Microsoft Windows Defender • Nextron Systems THOR
• Microsoft Windows PowerShell • PassMark Software OSFMount
• Microsoft Windows Subsystem • RegRipper
for Linux Commands • Semantics S21 LASERi-X
• Tines • TZWorks Portable Executable
• Unfurl (a Python script) Scanner
• VMware Carbon Black • Volatility Framework
• X-Ways Forensics
Business systems and tools
• X-Ways Imager
• AWS Lambda
• Microsoft Azure Functions
• Microsoft Windows PowerShell
• Python
• Slack
Magnet Forensics is a developer of digital investigation software that acquires,
analyzes, reports on, and manages evidence from computers, mobile devices,
IoT devices and the cloud used by over 4,000 public and private sector
organizations in over 90 countries and have been helping investigators
fight crime, protect assets and guard national security since 2011.
Learn more about Magnet Automate at magnetforensics.com
Book a demo today, call us at 1-844-638-7884 or email
[email protected] © 2024 Magnet Forensics Inc. All rights reserved.
Magnet Forensics® and related trademarks are the property of Magnet Forensics Inc. and used in countries around the world.