Digital Forensics Job Vacancies

26 to 50 of 96 Digital Forensics Jobs

Senior Incident Response Analyst with Security Clearance

Alexandria, Virginia, United States
Marathon TS Inc
policies. Required Qualifications Education: Master's Degree in Cybersecurity, Computer Science, Information Technology, or a closely related field. Experience: Minimum of 10 years of professional experience in incident response, digital forensics, or cybersecurity operations, preferably within the financial services or government sectors. Proven track record of handling complex security incidents in high-stakes environments. U.S. Citizenship and ability More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Manager - Incident Response

München, Bayern, Germany
Boston Consulting Group
technical incident documentation. What You'll Bring Bachelor's degree (or equivalent) in Cybersecurity, Computer Science, Information Security, or a related field. 5+ years of experience in incident response, digital forensics, threat hunting, or cyber intelligence. Strong technical background in cybersecurity, including hands-on experience in security monitoring, threat detection, and digital forensics. Certifications such as GCTI More ❯
Employment Type: Permanent
Salary: EUR Annual
Posted:

Cyber Security Manager - Incident Response

London, United Kingdom
The Boston Consulting Group GmbH
technical incident documentation. What You'll Bring Bachelor's degree (or equivalent) in Cybersecurity, Computer Science, Information Security, or a related field. 5+ years of experience in incident response, digital forensics, threat hunting, or cyber intelligence. Strong technical background in cybersecurity, including hands-on experience in security monitoring, threat detection, and digital forensics. Certifications such as GCTI More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Customer Success Manager

London, United Kingdom
Magnet Forensics Inc
Who We Are; What We Do; Where We're Going Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets, and IoT-related devices. We are continually innovating so our customers can deploy advanced and effective tools to protect their companies, communities, and countries. Serving … thousands of customers globally, our solutions are playing a crucial role in modernizing digital investigations, helping investigators fight crime, protect assets, and guard national security. With employees based around the world, Magnet Forensics has been expanding our global presence. As a part of Magnet Forensics, you can expect to make a difference in the world, no matter … and integrity. If you think you would be the right person to join our team working towards this goal, we would love to hear from you! Role Summary Magnet Forensics is in search of a seasoned Customer Success Manager dedicated to enhancing our customers' overall experience during their engagement with our products and interactions with our organization. As a More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Incident Response Consultant

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
OpenSourced Ltd
the agility to operate in a fast-paced environment. Key Responsibilities: Conduct initial assessments of security incidents and contribute to incident management. Participate in live Incident Response operations, including digital forensic investigations. Perform security assessments, threat intelligence gathering, and OSINT analysis. Collaborate across departments to ensure a comprehensive approach to cybersecurity. Engage directly with clients to retrieve relevant logs … Windows, Mac, Linux, Cloud). Solid understanding of evidence collection and handling procedures. Familiarity with the NIST 800-61 incident response lifecycle, including containment, eradication, and recovery. Experience with digital forensics, chain-of-custody procedures, and forensic tools. Awareness of incident response planning and tabletop exercises. Understanding of frameworks such as MITRE ATT&CK, the Lockheed Martin Kill More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Cybersecurity Course Instructor with Security Clearance

Hanover, Maryland, United States
Eccalon LLC
to a growing and innovative academic program. Responsibilities: Instruction and curriculum Delivery Course Instruction: Teach undergraduate or graduate-level cybersecurity courses, including topics such as network security, ethical hacking, digital forensics, risk management, cryptography, and incident response using blended learning techniques to include reverse learning objectives. Curriculum Development: Produce capstones, design and update course materials, including syllabi, lecture More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Intelligence Analyst with Security Clearance

Arlington, Virginia, United States
MicroSys LLC
technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation, using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity. MicroSys is supporting a customer by delivering intelligence support to customer through proactively identifying, analyzing, and More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Digital Media Forensics with Security Clearance

Georgia, United States
Sphinx
Digital Media Forensic Examiner (G2X Fort Eisenhower, GA) Overall Assignment Description: Conduct forensic analysis of digital media in support of CENTCOM operations Duties include: • DOD-certified digital forensic examiners shall provide support for CI and counterterrorism (CT) investigations • research, design, deploy, and lead training events • evaluate emerging forensic technologies • provide operational security assessments and support cyber forensic … and cyber security tasks. • The examiner will be responsible for all phases of the forensic examination of digital media, including on-site and off-site evidence acquisition or seizures, forensic analysis, and reporting, while maintaining chain of custody and following rules of evidence. • Shall provide support for incident response activities, intrusion events, and malware analysis. Skills and Experience Required … Experience: Must have at least 5 years of mobile device forensics • Must have DoD Certified Digital Forensic Examiner (DFE) certification. - Forensic Computer Examiner (CFCE) - GIAC Certified Forensic Examiner (GCFE) - EnCase Certified Examiner Desired: • Be a graduate of any of the following Military Department Counterintelligence Agent Certifying Courses: - Army - Counterintelligence Special Agent Course (CISAC) - Army - 351L Course (or its More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Red Analyst (Cyber) with Security Clearance

Fort Belvoir, Virginia, United States
K2 Group, Inc
level II/III Understand and be well versed in common cyber threat terminology, vulnerability, and penetration test principes and methodologies. Possess basic knowledge of cyber incident and response forensics and related current events Familiarity with log analysis packet analysis OSI Model, Network Architectures, NISTS DIACAPS RMFs and Information Operations threat intelligence activities including the collection of and tracking … threat actors digital forensics incident response and threat hunting methodologies Experience performing attack analysis or Red Team penetration testing against operational computer networks including experience in Windows Security, Network Security, Linux/Unix Security, Database security, or Mainframe Security. Knowledge of common computer/network infections (virus, trojan, etc.) and methods of infection(ports, attachments, etc.) Knowledge of More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Sales Executive - Forensic Software

Nuneaton, Warwickshire, United Kingdom
Hybrid / WFH Options
Analytical Services International Ltd
The Company The Forensic Access Group (incorporating Forensic Access, IntaForensics, Alecto Forensics, Analytical Services International, and Forensic Testing Services) is a leading provider of forensic science services to the Criminal Justice System. IntaForensics, a leader in digital forensics, cybersecurity, and e-Discovery services, offers a comprehensive suite of forensic and investigative expertise trusted by clients across law … enforcement, legal, and corporate sectors. We empower organizations to manage digital evidence, ensure compliance, and resolve disputes efficiently. We are expanding rapidly and seeking an experienced Technical Sales Representative to support our existing Lima Forensic Case Management software team in delivering innovative solutions to government agencies and corporate clients. The Location Hybrid. Based in Nuneaton, Warwickshire. The Position During More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Malware Analyst with Security Clearance

Washington, Washington DC, United States
MAGNUS Management Group
U.S. Citizenship is required. Bachelor's degree in Computer Science, Information Security, or related field (or equivalent practical experience). 5+ years of hands-on experience in malware analysis, digital forensics, or reverse engineering. Deep familiarity with x86/x64 assembly, C/C++, Python, PowerShell, and scripting languages used in malware. Experience using reverse engineering tools such More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Operations Engineer ITPS

United Kingdom
CyberNorth
proxy security tools like Cisco Umbrella. A solid understanding of the broader Microsoft Security stack, including Defender suite, Conditional Access, and Azure AD. Experience with incident response methodologies and digital forensics. A good understanding of networking fundamentals (TCP/IP, DNS, DHCP, etc.). Desirable Experience: Previous experience working for a Managed Service Provider (MSP) or in a consulting More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Digital Security Incident Responder (Visa Sponsorship Available)

Cheltenham, Gloucestershire, United Kingdom
Techwaka
Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities In this role, you will: Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malware analysis, and log-centric analysis (SIEM) Perform … management and support - Understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.) - Understanding of APT, Cyber Crime and other associated tactics - Understanding of host forensics and network analysis techniques and tools - Understanding of malware and reverse engineering - Understanding of vulnerabilities. Vulnerability management, remediation and implementation techniques. - Understanding of responding to threats in cloud platforms More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Network Based Cyber Forensics Analyst with Security Clearance

Arlington, Virginia, United States
MicroSys LLC
technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation, using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunting for malicious cyber activity. We are seeking Cyber Network Defense Analysts (CNDA) to support this critical customer mission. JOB DESCRIPTION … Network-Based Cyber Forensics Analyst (NBA) • Assists the Government lead in coordinating teams in preliminary incident response investigations • Assists the Government lead with interfacing with the customer while on site • Determines appropriate courses of actions in response to identified and analyses anomalous network activity • Assesses network topology and device configurations identifying critical security concerns and providing security best practice More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Incident Response Engagement Lead Cyber security London , Manchester

United Kingdom
Hybrid / WFH Options
S-RM Intelligence and Risk Consulting
Cyberat S-RM Our Cybersecurity division is the newest and fastest-growing part of S-RM. The cyber sector is always evolving, and our Advisory , Testing , Incident Response and Forensics practices are in more demand than ever. We're building a team to meet this challenge. We're quick to respond, innovate, and improve. We don't get too … as Incident Response Engagement Leads at S-RM. You will need great consulting skills and a developed understanding of networks and security technologies. We will prioritise candidates with demonstrable digital forensics and incident response ('DFIR') experience, especially those that have worked in an incident handling capacity before. However, we'd encourage candidates with adjacent experience to apply. We More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Purple Team Lead

United Kingdom
YTL UK
you'll provide deep Cyber Security operational expertise and lead daily Security Operations and Security Engineering activities, including incident detection and investigation, Posture Management, Threat Hunting, Ethical Hacking, IdAM, Digital Forensics, and Incident Response (DFIR). The role serves as the principal expert for technical cyber security escalations, a significant presence on the floor, and acts as the More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Digital Forensic Investigator

Leicester, Leicestershire, United Kingdom
Alexander Associates Technical Recruitment
We're currently recruiting on behalf of a leading digital forensics organisation that is seeking a Senior Digital Forensic Investigator to join their expert team. This is a unique opportunity to be part of a dynamic and forward-thinking company that places innovation, professional growth, and collaboration at the core of everything it does click apply for More ❯
Employment Type: Permanent
Salary: GBP 50,000 Annual
Posted:

Business Development Manager

London, United Kingdom
CACI Limited
CACI is seeking a dynamic Business Development Manager to join our Digital Solutions Team, focusing on driving business growth through new opportunities. Joining CACI's Digital Solutions team offers an exciting opportunity to be part of a company that helps clients transform their businesses using data and technology to meet current and future challenges. Our team, currently around … passionate and motivated individuals, designs, builds, and operates complex cloud, digital, and data platforms for leading UK public and private sector organizations, including Walgreen Boots Alliance, Police Digital Service, Home Office, National Records of Scotland, and Network Rail. We are committed to delivering excellent outcomes to our clients, with long-term engagements in project delivery and service management. … Our innovation is exemplified by initiatives like our fully accredited Digital Forensics Laboratory launched in 2022. What Actions and Challenges Await This role offers the chance to join our Digital Solutions team at CACI, supporting our strong client relationships and providing experienced teams to: Deliver new capabilities and functionalities (e.g., the new Scotland's People website for More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Engineer, Cybersecurity DFIR

London, United Kingdom
Intercontinental Exchange Holdings, Inc
Job Description Job Purpose The ICE Cybersecurity Digital Forensics and Incident Response (DFIR) team is responsible for defending critical financial infrastructure from Global Cyber threats. We leverage an evolving arsenal of controls that require technical proficiency as well as tenacity, professionalism, and strong communication skills. Responsibilities Security Analytics - Efficiently distill actionable information from large data sets for reporting … hunting, and anomaly detection Incident Management - Detect, document, investigate, and resolve security incidents in an efficient manner Endpoint Forensics - Construct meaningful incident timelines from forensic artifact analysis Counter Measures - Ability to design and implement preventative and corrective controls to counteract emerging threats Proactive Threat Hunting - Develop and execute focused plans to discover advanced threats that evade traditional security controls More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

L3 SOC Analyst - Consultancy

Manchester, United Kingdom
Hamilton Barnes Associates Limited
Office 365. Strong knowledge of the MITRE ATT&CK framework, threat intelligence, and adversary TTPs. Solid understanding of Windows, Linux, and core network security principles. Skilled in incident response, digital forensics, and proactive threat hunting. Experience working with SOAR platforms and building automated workflows. Benefits: View to Extension Salary: Up to £575 Per Day More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

SOC MANAGER - FLORIDA - URGENT with Security Clearance

Boca Raton, Florida, United States
Cyberstrike Group
Strong background in cloud security operations and monitoring across AWS, Azure, and GCP Preferred Proven success in incident resolution within SLAs and based on severity. Experience in threat hunting, digital forensics, or malware analysis. Knowledge of advanced persistent threats (APTs) and contemporary attack techniques. Proficiency in security automation (SOAR), orchestration, and scripting (e.g., Python, PowerShell). Preferred certifications More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Incident Response Engineer

London, United Kingdom
P2P
their lifecycle - from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned - collaborating with a global team of incident responders. You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Product Security Engineer

DE23 8NX, Derby, Derbyshire, United Kingdom
Rolls Royce
the technical skills required to develop, implement, and secure such cyber-physical systems.Experience or interest in cybersecurity and cyber threats (i.e. - designing secure products, systems, and applications; intrusion detection; digital forensics; system recovery; risk assessment tools and methods; security solutions, policies, standards, and procedures, etc.).Knowledge and/or experience in applying systems security policies and standards in More ❯
Employment Type: Permanent
Posted:

Senior OT Network Security Analyst

United Kingdom
Hybrid / WFH Options
Clutch Canada
Applied knowledge of adversary tactics and frameworks relevant to OT (e.g., MITRE ATT&CK for ICS). Hands-on lab or internship experience in cybersecurity operations, threat hunting, or digital forensics. Experience in packet capture (PCAP) analysis or basic scripting (e.g., Python, Bash). Compensation : Salary: £60,000 Competitive Equity Package Comprehensive Benefits Plan Dragos is an Equal Opportunity More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Operations Engineer

London, South East, England, United Kingdom
Holland & Barrett International Limited
About the role: Shape the Future of Cyber Security at Holland & Barrett At Holland & Barrett, we're not just a leading health and wellness retailer—we're a digital-first business that places customer trust at the heart of everything we do. We're looking for a Senior Security Operations Engineer to join our growing Cyber Security team and … help us protect millions of customers across our digital and in-store platforms. If you're passionate about automation, cloud technology, and fast-paced problem-solving—and want your work to have a real impact—this could be the perfect role for you. Key Responsibilities Lead security incident response and threat detection efforts, prioritising the protection of customer data … and cloud-native security tooling Cloud Security: Strong knowledge of AWS and Azure, especially services like WAF, Shield, IAM, and API Gateway Forensic Skills: Experience handling security incidents and digital forensics in hybrid/cloud environments Analytical Thinker: Risk-aware with the ability to assess threats and act quickly to protect customer trust Strong Communicator: Confident working with More ❯
Employment Type: Full-Time
Salary: Competitive salary
Posted:
Digital Forensics
10th Percentile
£40,375
25th Percentile
£56,888
Median
£60,100
75th Percentile
£71,750
90th Percentile
£90,375