About the job Cybersecurity Incident Response & Digital Forensics Analyst
Cybersecurity Incident Response & Digital Forensics Analyst
Position Overview
We are seeking a Cybersecurity Incident Response & Digital Forensics Analyst to lead security incident management, conduct digital forensic investigations, and manage the complete incident lifecycle including containment, eradication, and recovery while providing expert forensic analysis to determine attack vectors and attribution.
Key Responsibilities
Incident Response Management
- Lead security incident response activities following established IR procedures and frameworks (NIST 800-61)
- Perform rapid containment and isolation of compromised systems to prevent lateral movement
- Coordinate incident response team activities and communicate with stakeholders during active incidents
- Execute eradication procedures to remove threats and implement recovery strategies for affected systems
- Conduct post-incident reviews and lessons learned sessions to improve response capabilities
Digital Forensics Investigation
Perform digital forensic analysis on compromised systems, networks, and digital evidenceConduct disk imaging, memory analysis, and network traffic examination using forensic toolsAnalyze malware samples, attack techniques, and tactics, techniques, and procedures (TTPs)Reconstruct attack timelines and determine initial compromise vectors and attack progressionPreserve evidence integrity and maintain proper chain of custody for legal proceedingsThreat Analysis & Attribution
Analyze threat intelligence and correlate indicators of compromise (IOCs) with ongoing investigationsConduct threat hunting activities to identify advanced persistent threats and insider threatsPerform behavioral analysis and pattern recognition to identify sophisticated attack campaignsDocument attack methodologies, tools used, and provide attribution assessmentsCollaborate with law enforcement and external threat intelligence sources when appropriateDocumentation & Reporting
Create comprehensive incident reports including technical analysis and business impact assessmentsDocument forensic findings and maintain detailed investigation case filesPrepare executive briefings and technical reports for management and legal teamsDevelop and maintain incident response playbooks and forensic investigation proceduresSupport legal proceedings by providing expert testimony and forensic evidence analysisRequired Qualifications
Technical Skills
6+ years experience in cybersecurity incident response and digital forensicsExpert proficiency with forensic tools (EnCase, FTK, Volatility, Autopsy, SIFT, REMnux)Strong knowledge of Windows, Linux, and macOS forensics and system internalsExperience with network forensics, packet analysis, and log correlation techniquesUnderstanding of malware analysis, reverse engineering, and threat hunting methodologiesProficiency in scripting languages (Python, PowerShell) for automation and analysisInvestigation Skills
Proven experience managing complex security incidents from detection through recoveryStrong analytical skills for reconstructing attack scenarios and identifying root causesKnowledge of legal and regulatory requirements for digital evidence handlingExperience with threat intelligence platforms and indicators of compromise analysisUnderstanding of compliance frameworks and breach notification requirementsPreferred Qualifications
Bachelor's degree in Cybersecurity, Computer Science, or related fieldSecurity certifications (GCIH, GCFA, GNFA, CISSP, CISM, CCE)Experience with cloud forensics (AWS, Azure, GCP) and containerized environment investigationsBackground in law enforcement or military cybersecurity operationsKnowledge of threat actor groups, attack frameworks (MITRE ATT&CK), and cyber threat landscape