Digital Forensic Specialist

Datacom Logo

Datacom

πŸ“Remote - Australia

Summary

Join Datacom's Cybersecurity Incident Response Team (CSIRT) as a Senior Cybersecurity Incident Responder and lead digital forensics and incident response (DFIR) engagements across Australia or New Zealand. You will conduct thorough investigations into major security incidents, analyze affected systems using forensic techniques, utilize security tooling, and produce comprehensive DFIR reports. The role involves proactive advisory engagements such as tabletop exercises and threat hunting. You will communicate with senior stakeholders and work with the CSIRT team to improve processes and technology. This position requires extensive experience in responding to major cybersecurity incidents and excellent communication and analytical skills. Australian citizenship and the ability to obtain Australian Government NV1 clearance are mandatory.

Requirements

  • Confidence in communicating with a variety of senior stakeholders, including Senior Leadership teams in difficult / tense situations
  • Proven experience in responding to high-profile cybersecurity incidents that have had significant operational or privacy impacts to the affected organisation such as ransomware & data breaches
  • Experience in digital forensics & incident response (DFIR) with an understanding of key system & digital forensic artifacts and how they are useful in a cybersecurity investigation
  • Experience using DFIR tools such as EnCase, X-Ways, Magnet Axiom, Velociraptor, KAPE, & THOR
  • Proven knowledge and experience of efficiently searching large datasets across multiple log sources and underlying platforms including XDR/EDR and SIEM products such as CrowdStrike, Microsoft Defender, Splunk, or Sentinel
  • A strong understanding of current and emerging attacker behaviours, tools, tactics, and techniques
  • An understanding of various security frameworks and methodologies such as NIST CSF, MITRE ATT&CK and D3FEND, Unified Kill Chain and OWASP Top 10

Responsibilities

  • Conduct thorough investigations into major security incidents, determining root causes, impact, and mitigation strategies. Providing expertise and support to contain, eradicate, and recover from such security incidents
  • Conduct analysis of affected systems utilising forensic techniques to thoroughly examine system events and adversary activities
  • Utilise security tooling such as EDR, SIEM, XDR, & Identity technologies to assist your investigation of confirmed or suspected compromises
  • Undertake log & correlation analysis and construct a timeline of adversary activities
  • Identify intrusion vectors & root causes and develop recommendation actions to prevent similar incidents
  • Collect digital forensics evidence from affected systems in accordance with industry standards for image acquisition and preservation of digital evidence
  • Produce comprehensive, detailed DFIR reports outlining the investigative steps undertaken, your findings, and recommendations
  • Support the coordination of containment, eradication and recovery efforts based on available information and established processes
  • Analysis of incident response effort, with feedback from the customer and third parties as part of Post Incident Reviews (PIRs) and Lessons Learned
  • Deliver proactive incident response services which include tabletop exercises, threat hunting, compromise assessments, breach readiness assessments, threat intelligence briefings, and threat modelling
  • Communicate with senior stakeholders within Datacom and our customers
  • Work with other members of the CSIRT team, to develop the technical capabilities of the CSIRT - including improving the processes and technology to deliver successful outcomes to customers and stakeholders
  • Participate in an on-call roster for major incident response
  • Occasional planned or last-minute/urgent travel to customer sites will be required for certain customer facing engagements. This may include a customer site in your home city, or travel to other customer sites within Australia and New Zealand

Preferred Qualifications

  • Basic scripting or automation skills are desirable (for example PowerShell, Bash, Python, or Ruby)
  • SANS GCFA, GCFE, GCIH, or relevant DFIR certifications are desirable

Benefits

  • Remote working
  • Flexi-hours
  • Professional development courses

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.