Launch Recite Me assistive technology

Accessibility

Menu

Applications have closed

DFIR Specialist

  • London
  • £60,000 + benefits

Boutique consultancy seeks to grow to their existing cyber function with another dedicated Digital Forensics and Incident Response Specialist.

This role is varied, offering the incumbent an opportunity to conduct incident response and digital forensic investigations. Some of your responsibilities will be as follows:

  • Maintenance of digital data.
  • Report writing for the team.
  • Support the firm’s internal and external clients through breaches and incidents.
  • Have direct involvement with global DFIR investigation and work.

To be successful in your application, you will need:

Direct experience, and exposure to hands on DFIR work, and experience with use type cases.

Knowledge of Microsoft or Linux products, and at minimum an awareness/understanding of computer networks and infrastructure.

SANS certs will also be highly favourable for this position.

This is a brilliant opportunity, for an individual who is looking for varied work, and a role where they are not just doing siloed IR work in a supportive and collaborative environment.

We seek individuals from a diverse talent pool and encourage applicants from underrepresented groups to apply to our vacancies. Our commitment to fair recruitment processes means that we welcome applicants from all backgrounds, regardless of their lived experience or personal characteristics. We also invite applicants who meet most of the listed requirements, even if not all, to apply. If you require any adjustments to the application process, please let us know.

Barclay Simpson acts as an Employment Agency for permanent positions and an Employment Business for temporary/contract engagements.

Parveen Gill – Cyber Defence

Associate Consultant

View my profile Looking to hire?

Other jobs I manage