Launch Recite Me assistive technology

Accessibility

Menu

Applications have closed

Digital Forensics Specialist

  • Fully Remote
  • Outside IR35

We are currently hiring for Digital Forensic Specialist to be responsible for analysis, investigation and reporting of client breaches.

  • Managing, investigating and responding to cyber intrusions.
  • Assessment of tools, techniques, and procedures of different actors
  • Design and deliver bespoke cyber incident tabletop exercises to our clients.
  • Create client-specific cyber incident response plans and playbooks.
  • Deliver cyber incident response training to our clients.
  • Conduct incident response readiness assessments.
  • Using forensic tools such as EnCase, Axiom and Cellebrite UFED.
  • Knowledge of EDR tools such as Carbon Black Response, Microsoft Defender for Endpoint or Tanium.
  • Writing Incident Response reports concisely and proficiently, as well as use graphics to illustrate scenarios or dataset

As an ideal candidate, you will have an industry certification such as CEH, CISSP & CISM and have expert knowledge of Digital Forensics. You will also have a proven track record of delivery in a similar role.

We seek individuals from a diverse talent pool and encourage applicants from underrepresented groups to apply to our vacancies. Our commitment to fair recruitment processes means that we welcome applicants from all backgrounds, regardless of their lived experience or personal characteristics. We also invite applicants who meet most of the listed requirements, even if not all, to apply. If you require any adjustments to the application process, please let us know.

Barclay Simpson acts as an Employment Agency for permanent positions and an Employment Business for temporary/contract engagements.