Job Description :
Key Responsibilities :
Technical Leadership :
- Lead complex digital forensic investigations across endpoints, servers, cloud, and mobile environments.
- Direct incident response engagements for ransomware, APTs, insider threats, and large-scale breaches.
- Perform advanced malware analysis, reverse engineering, and threat hunting to identify attacker TTPs.
- Oversee data acquisition, recovery, and analysis from HDD, SSD, mobile devices, and encrypted / corrupted media.
- Ensure the delivery of detailed forensic reports with technical accuracy and executive summaries.
Team & Project Leadership :
Lead, mentor, and upskill junior and mid-level DFIR analysts.Assign and track tasks across the team, ensuring timely and high-quality deliverables.Establish and maintain DFIR playbooks, SOPs, and best practices for the team.Conduct peer reviews of case work, ensuring technical accuracy and compliance with standards.Collaborate with cross-functional teams (SOC, Threat Intel, Red Team, Legal, etc.).Act as the primary escalation point for critical investigations and client communications.Required Skills & Expertise :
Strong knowledge of digital forensics, incident response, and threat analysis.Proficiency in forensic & IR tools : Magnet Axiom, Autopsy, Belkasoft, FTK Suite, Cellebrite, XRY, Oxygen, MOBILedit, Atola, Tableau TX1, Ace Lab PC-3000, Volatility, etc.Expertise in log analysis, malware reverse engineering, and threat hunting.Proven ability to lead teams, review investigations, and manage incident response cases end-to-end.Strong technical report writing and executive presentation skills.Deep understanding of MITRE ATT&CK, Cyber Kill Chain, and threat actor TTPs.Familiarity with SIEM (Splunk, ELK, QRadar) and EDR / XDR solutions (CrowdStrike, SentinelOne, Carbon Black, etc.).(ref : hirist.tech)