Digital forensics Senior Executive

Noida
Full-Time
Mid-Level: 3 to 6 years
Posted on Aug 07 2024

Not Accepting Applications

About the Job

Skills

Cybersecurity
Incident Response
Forensic Analysis
Network Security
Data Recovery
Evidence Handling
Malware Analysis
Legal Compliance


Job Overview

Our client seeking a Digital Forensics Senior Executive to join our team in Noida. This is a mid-level, full-time position ideal for candidates with up to 6 years of experience. The role involves working closely with cybersecurity and incident response teams to analyze and mitigate data breaches and other security incidents.


Qualifications and Skills


Certificate Digital Forensics is must. Tech savvy candidate preferred.

  • Proven experience in cybersecurity (Mandatory skill) with a strong understanding of digital forensic methodologies.
  • Hands-on experience with incident response (Mandatory skill), including identifying, analyzing, and mitigating cyber threats.
  • Expertise in forensic analysis (Mandatory skill) of digital evidence, utilizing various tools and techniques.
  • Solid understanding of network security principles and mechanisms to safeguard information.
  • Proficiency in data recovery techniques to retrieve information from damaged or compromised systems.
  • Demonstrable experience with handling digital evidence, ensuring its integrity throughout the investigation process.
  • Ability to perform malware analysis, identifying malicious code and mitigating threats.
  • Strong knowledge of legal compliance standards and regulations related to digital forensics and cybersecurity.


Roles and Responsibilities

  • Conduct detailed forensic analysis of compromised systems to uncover security breaches and potential data loss.
  • Work with incident response teams to identify, investigate, and mitigate cybersecurity threats and vulnerabilities.
  • Recover data from damaged or compromised devices using state-of-the-art forensic tools and techniques.
  • Maintain the integrity of digital evidence throughout the investigation process, ensuring careful documentation and handling.
  • Analyze malware to understand its impact on compromised systems and develop strategies to counteract these threats.
  • Ensure all forensic activities comply with legal standards and industry best practices.
  • Prepare detailed reports and documentation of forensic findings and present them to stakeholders.
  • Collaborate with cross-functional teams to enhance the organization's overall cybersecurity posture.

About the company

Tre Sessanta Private Limited is being formed & head quartered in Ahmedabad with a PAN India presence & is being formed by a team of professionals who are “Future Driven“, “Learner & Improviser” & “Solution Provider”. Obsessed with data, the team is collaborative with a firm belief in diversity & equality with a “Never Say Die” attitude. Our vision is to create a unified business ecosystem where we ...Show More

Industry

Business Consulting and S...

Company Size

11-50 Employees

Headquarter

Ahmedabad

Other open jobs from Tre Sessanta Pvt. Ltd