Forensic Analysis Jobs

10 Forensic Analysis Jobs

Prinicipal Digital Forensic Investigator

Leicestershire, Leicester, United Kingdom
Alexander Associates
Principal Digital Forensic Investigator Based in Leicester Permanent opportunity £50,000 - £60,000 per annum DOE Benefits packaged included * Please note this role requires you to gain Security Clearance Job Description Main Responsibilities Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated … with ACPO guidelines, utilising proprietary and bespoke software, in order to preserve evidence gathered during the course of investigations. To record the details of analysis and investigations undertaken and maintain the confidentiality of this information. To liaise with other bodies or agencies as and when required. To ensure the … support of these investigations. To present evidence in court in a clear and comprehensive manner. To ensure that appropriate security and access control of forensic tools, systems and evidence is maintained at all times. To develop experience and detailed technical knowledge of current technology and the wide variety of more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Burman Recruitment
our information assets. Key Responsibilities: Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and mobilise resources accordingly. Forensic Analysis: Conduct thorough forensic analysis of affected systems, logs, and network traffic to determine the nature and extent of the breach. … Containment and Eradication: Develop and implement strategies to contain the breach, remove malicious presence from our systems, and restore affected services. Root Cause Analysis: Identify the root cause of the security incident and recommend remediation actions to address underlying vulnerabilities and security gaps. Communication and Coordination: Collaborate with university … and recommendations. Documentation and Reporting: Document all aspects of the incident response process, including findings, actions taken, and lessons learned, to support post-incident analysis and regulatory reporting requirements. Requirements: Proven experience in cyber security incident response, with a strong understanding of incident handling methodologies and best practices. Familiarity more »
Posted:

Digital Forensic Investigator

Manchester, England, United Kingdom
iO Associates - UK/EU
The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate arenas and be able to demonstrate time management, flexibility, commitment and integrity. Job Title: Digital Forensic Investigator … Salary : £30,000 - £50,000 per annum. Location: North Manchester,Manchester Interview Stage: 2 Stage Process. Roles & Responsibilities:- Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated media, either on-site or in the lab, ensuring continuity of all exhibits and maintaining integrity … develop experience and detailed technical knowledge of current technology and the wide variety of tools and techniques used to assist in the acquisition and analysis of evidence and the identification and recovery of data. Work with Digital Forensics Manager to determine the best forensic analysis strategy required. more »
Posted:

Incident Response Deputy Team Lead

Ashburn, Virginia, United States
Leidos
be responsible for managing day to day operations of the team, coordinating efforts of the team, leading by example and performing in-depth technical analysis of network and endpoint logs & activity, cyber incident analysis, escalating findings as deemed appropriate, and containment, remediation and root cause analysis in … the CBP Security Operations Center. Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data. Conduct in-depth … analysis on hosts and networks, forensic analysis, log analysis, and triage in support of incident response. Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis, and incident response processes. Develop and build security more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Digital Forensic Analyst

West Midlands, United Kingdom
Fuel Recruitment
Digital Forensic Analyst - up to £35,000 DOE Coventry/Warwickshire - Permanent Digital Forensics/Digital Investigation/ISO 17025/9001/27001/ACPO/FSR Role Responsibilities: Case management and forensic analysis of computer and mobile devices Securing and preservation of digital evidence Procedure … relevant Degree in digital forensics or cyber security An excellent command of the English language both written and oral Fully conversant with the digital forensic process and current ACPO Guidelines Adhere to and be fully conversant with the FSR's Codes of Practice and Conduct A full and clean … UK driving license Our client are a specialist within Digital Forensics Investigations, Cell Site Analysis, and Digital Investigations, currently recruiting for the unique opportunity to support their team as a Digital Forensic Analyst based in Warwickshire. more »
Employment Type: Permanent
Salary: GBP 35,000 Annual
Posted:

Incident Response Analyst

United Kingdom
Locke and McCloud
of a team that in the future would see you becoming a highly skilled DFIR Consultants dealing with the most major attacks. Responsibilities: Perform forensic analysis on digital devices, laptops, and other relevant systems to identify and extract crucial evidence. Dealing with attacks such as mass loss of more »
Posted:

DFIR Consultant

United Kingdom
Locke and McCloud
of a team that in the future would see you becoming a highly skilled DFIR Consultants dealing with the most major attacks. Responsibilities: Perform forensic analysis on digital devices, laptops, and other relevant systems to identify and extract crucial evidence. Dealing with attacks such as mass loss of more »
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
intrusion) managing resources and defining objectives at each stage of the incident response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:

eDiscovery Coordinator

London Area, United Kingdom
Annapurna
the UK. We are now looking for a eDiscovery Coorindator/Manager to come and join the team. Your role involves working within our Forensic Analysis and Review Management Team, particularly in the e-Disclosure Team, alongside our service providers and internal Evidence Review Managers. You'll deliver more »
Posted:

Planner

London, England, United Kingdom
Hybrid / WFH Options
BEUMER Group
impacts to relevant stakeholders (PM/SPM) in a timely manner. Liaises with Project Controller to achieve cost/schedule integration Performs earned value analysis, whenever required by the Project Maintains progress updates in project schedule and flags deviations for project management action and support decision making Flags up … Manager in terms of scheduling, progress reporting, delays and resource allocation Ensures coordination and alignment between the Project Core Team in terms of planning Analysis Critical Path and communicates with the Project Core team frequently Participates change order impact analysis and supports substantiation and negotiation Performs forensic delay analysis and establishes entitlements for Extension of Time Claims Qualifications Ideally an HNC or equivalent within an engineering sector. Relevant experience will also be acceptable. Ideally worked on integrated Automation Systems within airports or Manufacturing or Distribution Industries Preferably worked on airport baggage handling systems design Competent more »
Posted:
Forensic Analysis
10th Percentile
£27,350
25th Percentile
£29,063
Median
£34,000
75th Percentile
£67,000
90th Percentile
£79,355