SpectorSoft Announces Updated Version of CNE Investigator: New 60 and 90-Day Term Licensing Options Give Customers Greater Flexibility

VERO BEACH, FL – July 8, 2014 – SpectorSoft Corporation, the leading provider of insider threat detection solutions, today announced the availability of Spector CNE Investigator 7.6.

With this new release, SpectorSoft will offer customers 60 and 90-Day Term license options.

Research showed that an overwhelming majority of internal investigations wrap up in 90 days or less, these new license options allow the employee monitoring solution to also satisfy the needs of immediate, focused, temporary investigations.

The new release also includes website categorization making its investigative capabilities even more robust. “Knowing which websites employees are visiting is key to understanding how they spend their time and whether an organization has a problem or not,” said Rob Williams, CMO at SpectorSoft. “CNE Investigator already provides our customers with all the websites that an employee visits during an investigation, but now we’ve added website categorization to better understand what those visited websites are and quickly determine patterns.”

Spector CNE Investigator is an affordable, forensic-grade employee investigation solution. It captures all employee computer and internet related activities, from websites visited, emails sent/received, chats, keystrokes typed, screen snapshots, to identify potential threats to your company, your customer data or your employees’ jobs. Once deployed, Spector CNE Investigator immediately sends notifications of inappropriate computer use directly to IT security teams’ email accounts, providing organizations with concrete evidence that exposes insider threats, employees involved in data theft and loss, fraud, breaches, compliance violations and other non-productive behaviors.

For more information on Spector CNE Investigator visit www.spectorcne.com.

Leave a Reply

Your email address will not be published. Required fields are marked *