Digital Forensics Investigator

2 weeks ago


United Kingdom Careeraddict Full time

IO Associates has partnered with a client that is leading nationwide provider of cyber security services, digital forensics and eDiscovery. The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies.
The role will require carrying out digital forensic casework within the Criminal or Corporate arenas and be able to demonstrate time management, flexibility, commitment and integrity.
Job Title: Digital Forensic Investigator
Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated media, either on-site or in the lab, ensuring continuity of all exhibits and maintaining integrity throughout.
Secure and retrieve data from computer systems in accordance with ACPO guidelines, utilising proprietary and bespoke software, in order to preserve evidence gathered during the course of investigations.
Prepare detailed reports, statements and exhibits to a standard suitable for use in criminal or civil court in support of these investigations.
To develop experience and detailed technical knowledge of current technology and the wide variety of tools and techniques used to assist in the acquisition and analysis of evidence and the identification and recovery of data.
Work with Digital Forensics Manager to determine the best forensic analysis strategy required.
At least 5 years of experience in undertaking digital forensic analysis of computers and mobile devices for Criminal or Corporate cases.
You must have expert level with main stream forensic software and will ideally have undertaken training to expert level (at least) in one or all of the following, EnCase, FTK, X-Ways, NUIX, Magnet Axiom, Cellebrite UFED and MSAB XRY.
Ability to remain calm and controlled and maintain good performance within a mission-critical service area.
Ability to work in a multi-discipline team responsible for providing Forensic Services.
Ability to absorb, understand and apply new Forensic Science Regulatory requirements
Flexible Working
~ Company pension scheme (3% employer contribution)
~24 Days holiday + Bank Holidays
~ Annual holiday loyalty bonus (increasing to 30 days after 3 years)
~ Extra days holiday for your birthday
~ Life Insurance (Death in Service)
~ Employment type Full-time

Get notified about new Forensic Investigator jobs in Greater Manchester, England, United Kingdom .
Internal Auditor Assistant Graduate (ACA/CIA/CMIIA) - Manchester - August 2024
Internal Audit (IIA/IAP) Assistant Manchester - School Leaver - August 2024
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#



  • United Kingdom iO Associates - UKEU Full time

    IO Associates has partnered with a client that is leading nationwide provider of cyber security services, digital forensics and eDiscovery. The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate...


  • United Kingdom iO Associates - UKEU Full time

    IO Associates has partnered with a client that is leading nationwide provider of cyber security services, digital forensics and eDiscovery. The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate...


  • United Kingdom Primis Full time

    Are you an experienced Digital Forensic Investigator seeking a new challenge? I am currently hiring for a leading Cyber Security company based in Greater Manchester, and would love to get your CV across if the following matches your experience: Conduct digital forensic investigations, acquiring and analysing electronic evidence. Secure and retrieve data...


  • United Kingdom Primis Full time

    Are you an experienced Digital Forensic Investigator seeking a new challenge? I am currently hiring for a leading Cyber Security company based in Greater Manchester, and would love to get your CV across if the following matches your experience: Conduct digital forensic investigations, acquiring and analysing electronic evidence. Secure and retrieve data...


  • United Kingdom Global Consulting Group Full time

    Boutique specialist consulting firm delivering market leading Financial Crime advisory services to global clients is looking for experience Forensic Intelligence and Investigations Consultants to join their team. Working on impactful projects with high profile global clients providing strategy, intelligence, investigating financial anomalies with clients...


  • United Kingdom Global Consulting Group Full time

    Boutique specialist consulting firm delivering market leading Financial Crime advisory services to global clients is looking for experience Forensic Intelligence and Investigations Consultants to join their team. Working on impactful projects with high profile global clients providing strategy, intelligence, investigating financial anomalies with clients...


  • United Kingdom Greater Giving, Inc. Full time

    Summary of This Role Conducts forensic investigations and analysis in support of cyber incidents that are reported into the team. Requires the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment, the ability to determine containment and/or remediation activities that may be required as...

  • Expert Witness

    6 days ago


    United Kingdom Sectech Solutions Full time

    EXPERT WITNESS (CYBER)ON-GOING CONTRACT OUTSIDE IR35 - £80 PER HOURWe are seeking a highly experienced and skilled Expert Cyber Witness to assist in a class action lawsuit. The ideal candidate will have an in-depth understanding of cybersecurity, digital forensics, network security, and legal processes related to cybercrime. The Expert Cyber Witness will...

  • Expert Witness

    6 days ago


    United Kingdom Sectech Solutions Full time

    EXPERT WITNESS (CYBER) ON-GOING CONTRACT OUTSIDE IR35 - £80 PER HOUR We are seeking a highly experienced and skilled Expert Cyber Witness to assist in a class action lawsuit. The ideal candidate will have an in-depth understanding of cybersecurity, digital forensics, network security, and legal processes related to cybercrime. The Expert Cyber...

  • Expert Witness

    5 days ago


    United Kingdom Sectech Solutions Full time

    EXPERT WITNESS (CYBER)ON-GOING CONTRACT OUTSIDE IR35 - £80 PER HOURWe are seeking a highly experienced and skilled Expert Cyber Witness to assist in a class action lawsuit. The ideal candidate will have an in-depth understanding of cybersecurity, digital forensics, network security, and legal processes related to cybercrime. The Expert Cyber Witness will...

  • Expert Witness

    5 days ago


    United Kingdom Sectech Solutions Full time

    EXPERT WITNESS (CYBER) ON-GOING CONTRACT OUTSIDE IR35 - £80 PER HOUR We are seeking a highly experienced and skilled Expert Cyber Witness to assist in a class action lawsuit. The ideal candidate will have an in-depth understanding of cybersecurity, digital forensics, network security, and legal processes related to cybercrime. The Expert Cyber Witness...

  • Expert Witness

    6 days ago


    United Kingdom Sectech Solutions Full time

    EXPERT WITNESS (CYBER) ON-GOING CONTRACT OUTSIDE IR35 - £80 PER HOUR We are seeking a highly experienced and skilled Expert Cyber Witness to assist in a class action lawsuit. The ideal candidate will have an in-depth understanding of cybersecurity, digital forensics, network security, and legal processes related to cybercrime. The Expert Cyber Witness...


  • United Kingdom Technology Concepts & Design, Inc Full time

    Home / Careers / Director, eDiscovery and Disclosure – UK Director, eDiscovery and Disclosure - UK TCDI is looking to add an experienced Director of eDiscovery and Disclosure to our growing team in the UK. This position will serve as a leader, promoting an intent based culture for eDiscovery and Digital Forensics collections teams. The Director will be...


  • United Kingdom Greater Giving, Inc. Full time

    Summary of This Role Conducts forensic investigations and analysis in support of cyber incidents that are reported into the team. Requires the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment, the ability to determine containment and/or remediation activities that may be required as well...


  • United Kingdom Burman Recruitment Full time

    I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a recent security breach within our university...


  • United Kingdom Burman Recruitment Full time

    I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a recent security breach within our university...

  • Senior Consultant

    1 week ago


    United Kingdom Redefined Ltd Full time

    Consulting brings together multiple teams across Transactions, Risk & Consulting, ABA, and Outsourcing to provide client-centric solutions for RSM's current and future clients within the middle market. Our Consulting team has a major role to play in driving forward the growth of the firm with over 1,700 people delivering almost £200m revenue. At the...


  • United Kingdom Lutheran Education Australia Ltd Full time

    Contract Type: Permanent/Ongoing Position Part Time (0.87 FTE) Applications Close: 10 May 2024 Continuing, part-time – 42 weeks per yearCommencing as soon as practicable The Digital Resources Technician provides active and friendly face-to-face daily digital resources support for College students and staff, assisting them with effectively using College...


  • United Kingdom Burman Recruitment Full time

    I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a...


  • United Kingdom Burman Recruitment Full time

    I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a...