Banner Default Image

Digital Forensics & Incident Response Consultant

Back to job search

Digital Forensics & Incident Response Consultant

  • Location:

    London

  • Sector:

    Incident Response/Digitale Forensik

  • Job type:

    Permanent

  • Salary:

    £60,000

  • Contact:

    Jess Bhard

  • Contact email:

    j.bhard@locke-mccloud.com

  • Contact phone:

    0203 854 2230

  • Published:

    9 Monate her

  • Expiry date:

    2023-12-08

Role: Digital Forensics & Incident Response

Location: Hybrid - 2 days in the office (Central London)

Salary: £60,000


Locke & McCloud has partnered with a management consulting firm who are looking to add a DFIR Consultant to the team. This company is at the forefront of cutting- edge technology and modern practices, empowering clients and delivering world- class results. The ability to handle a heavy caseload with little oversight and working in a fast-paced environment is imperative.

As the incoming DFIR Consultant, you will help clients respond, recover and manage cybersecurity incidents, in addition to providing guidance and advice to improve security posture.

Key Responsibilities:

  • Oversee the management of incident response operations on behalf of clients, which involves identifying, containing, and minimising security incidents.

  • Engage in examinations of digital evidence to uncover the primary cause, scope, and repercussions of security incidents and breaches.

  • Scrutinize and interpret digital forensic data to offer insights into the tactics, methods, and procedures (TTPs) used by threat actors.

  • Guarantee the proper gathering, safeguarding, and maintenance of digital evidence's chain of custody during investigative procedures.

  • Maintain transparent interaction with clients throughout incident response operations, acting as a reliable advisor during the entire process.

  • Create comprehensive incident reports that encompass discoveries, recommendations, and strategies for resolving issues, tailored for both technical and non-technical audiences.

  • Stay updated with the latest threat intelligence and emerging trends to provide timely advice and suggestions to clients.

  • Work collaboratively with multidisciplinary teams, including security analysts and engineers, to enhance incident response procedures and capabilities.


About you:

  • At least 2 years of experience in incident response, digital forensics, or a closely related domain.

  • Highly valued industry certifications such as GCFE, GCFA, GCIH, or CISSP.

  • Competency in digital forensics tools and practices, along with expertise in incident response approaches.

  • Dedication to ongoing learning and keeping abreast of evolving threats and technologies.

  • Excellent communication skills

Apply now to find out more!