DFIR Analyst

Cyber Security
|
Full time
Sydney

Representing one of the premier Cyber Security companies in Australia I have an opportunity for a mid-level DFIR analyst to rapidly accelerate their career with some of the best training in the industry.

In addition to excellent training you will be exposed to a wide range of cyber breaches including ransomware and APT's.


The Role

Engage directly with diverse stakeholders—clients, insurers, and lawyers—during intense cyber incidents. Lead the forensic investigation, extract crucial insights, and guide organisations safely through a cyber breach.

Typical Responsibilities:

  • Lead cyber response activities, from containment to data collection.
  • Direct forensic examinations and provide expert recommendations.
  • Communicate strategies, findings, and advice to clients.
  • Oversee incident reports and suggest pre-breach improvements.


Who We're Looking For:

  • A genuine passion for cybersecurity and forensic investigation.
  • Experience with digital artefacts and exposure to various cloud platforms.
  • Strong communication skills for liaising with varied stakeholders.
  • Team-player mentality, especially in high-pressure scenarios.
  • Curiosity-driven problem-solving approach.


Preferred Expertise:

  • Understanding of Digital Forensics fundamentals.
  • Proficiency with a range of forensics tools (both open source and off the shelf).
  • Knowledge of network & OS concepts, such as Active Directory or macOS/Linux.
  • Familiarity with the MITRE ATT&CK Framework & OSINT methods.


This role has the ability to be based anywhere in Australia.

If you are an experienced analyst looking to elevate your career please apply or send your resume to robl@cybersecpeople.com

Ready to apply? Get in touch.

Apply now ⟶