DiskInternals EFS Recovery provides a quick and easy way to get back lost encrypted files from NTFS or Encrypted File System (EFS) partitions or RAID arrays, whether they are completely healthy or impossible to access due to various reasons.

Due to the simple interface, working with DiskInternals EFS Recovery is easy. The GUI is practically the same as many other DiskInternals products, so users who are devoted to this developer should find themselves in a very familiar working environment.

The main window displays the list of available hard disk and physical drives but upon launch, the EFS import wizard is the one who greets you. With its help, you can initiate a fast or a full scan of all the disks to allow the application to find the EFS file systems and the exported certificates. Alternatively, you can import certificates and EFS keys from a file or a folder.

DiskInternals EFS Recovery displays a pie chart of the types of files on a selected drive. It is also possible to start a signature-based search to find the files you need.

Once the recoverable files are displayed, you can easily access the Export Wizard, which helps you save files, mount them to the local system directly or upload them to an FTP server. For your convenience, the directory structure can be optionally saved.

With a simple layout and integrated step-by-step wizards for both importing and exporting files, DiskInternals EFS Recovery provides a convenient method to get back encrypted files you previously lost. It comes with powerful search options and compatibility with RAID arrays, as well as BitLocker recovery support. All in all, it is a handy recovery tool for encrypted files on EFS disks.