Digital forensic Executive

Noida
Full-Time
Junior: 1 to 3 years
3L - 4.3L (Per Year)
Posted on Aug 09 2024

About the Job

Skills

Digital forensics analysis
Incident response
Forensic tools proficiency
Evidence collection
Data recovery
Network forensics
Malware analysis
Report writing

Company Overview

Cybertickindia Research Laboratory

We confidently offer top-notch cybersecurity services and audits to businesses worldwide. Our team is experienced in identifying and addressing common industry-related threats, ensuring maximum efficiency and productivity. With our expert management, businesses can avoid the detrimental effects of data breaches, destruction, phishing, malware, ransomware, and loss of productivity.

Our cutting-edge cyber security services and solutions confidently ensure your business’s data security and protection. With our expertise and infrastructure, we enhance your business productivity by managing complexities. We offer professional system installation, 24*7 data monitoring, fast and apt response, and automatic system updates with confidence



Job Overview

We are seeking a Junior Digital Forensic Executive to join our team at Cybertickindia Research Laboratory, located in Noida. This is a full-time position requiring individuals with 1 to 3 years of experience in digital forensics analysis and incident response. The candidate will be responsible for handling digital investigations, analyzing incidents, and using forensic tools for data recovery and extraction.


Qualifications and Skills

  • Experience with digital forensics analysis, including identifying, collecting, analyzing, and reporting digital evidence (Mandatory skill).
  • Proficiency in incident response to handle and mitigate security incidents effectively (Mandatory skill).
  • In-depth knowledge of various forensic tools and their applications in different scenarios (Mandatory skill).
  • Ability to collect evidence meticulously while adhering to chain-of-custody protocols.
  • Proficiency in data recovery techniques to retrieve lost, deleted, or encrypted data.
  • Experience with network forensics to analyze network traffic and identify malicious activities.
  • Ability to analyze malware to understand its behavior, impact, and mechanisms of propagation.
  • Strong report writing skills to document findings clearly and concisely for varied audiences.


Roles and Responsibilities

  • Conduct comprehensive digital forensic investigations, including the collection and analysis of digital evidence from various devices and networks.
  • Responsible for incident response activities, including quick identification, containment, and mitigation of security incidents.
  • Utilize forensic tools to process and analyze data, reconstruct events, and uncover potential security breaches or policy violations.
  • Collaborate with other teams to gather and preserve evidence while ensuring the integrity of data and chain of custody.
  • Perform data recovery tasks to retrieve lost, deleted, or encrypted files and data from different storage devices.
  • Conduct network forensic investigations to trace malicious activities and network-based threats.
  • Analyze malware to comprehend its behavior, effects, and the methods used to spread within affected systems.
  • Prepare detailed investigative reports and documentation to present findings clearly for internal and external stakeholders.

About the company

Tre Sessanta Private Limited is being formed & head quartered in Ahmedabad with a PAN India presence & is being formed by a team of professionals who are “Future Driven“, “Learner & Improviser” & “Solution Provider”. Obsessed with data, the team is collaborative with a firm belief in diversity & equality with a “Never Say Die” attitude. Our vision is to create a unified business ecosystem where we ...Show More

Industry

Business Consulting and S...

Company Size

11-50 Employees

Headquarter

Ahmedabad

Other open jobs from Tre Sessanta Pvt. Ltd