Digital Forensic Investigator

Digital Forensic Investigator
Salary: £30k - £40k per annum


CYFOR is currently recruiting for a Digital Forensic Investigator, based in our Manchester head office. We’re looking for candidates with at least 3 years of industry experience in either the public or private sector. (Please do not apply if you are a recent graduate).
The successful candidate will be responsible for all aspects of digital forensics and be required to acquire and investigate many forms of electronic evidence, which are likely to differ from one day to the next. They will be responsible for the identification, preservation, extraction, interpretation and presentation of computer-based evidence:

Security Clearance

Please note that this role will require NPPV3 clearance in addition to National security clearance to SC level. In order to achieve this, you must be a British National and have resided in the United Kingdom for the last 5 years. Exemptions apply for overseas or other diplomatic service (with HM Government), and studying abroad. If you do not hold an active SC clearance, please familiarise yourself with the vetting process before applying.

Job specification:

  • An exciting role within a relaxed friendly environment.
  • Competitive salary.
  • Good long-term career prospects with ongoing personal development and the opportunity to be involved in our Cyber Security and eDiscovery services.
  • Conduct forensically sound acquisitions, analysis and examinations of computer systems and associated media, either on-site or in the lab, ensuring continuity of all exhibits and maintaining integrity throughout within an ISO 17025 accredited laboratory.
  • Secure and retrieve data from computer systems and mobile devices in accordance with ACPO guidelines, utilising proprietary and bespoke software, in order to preserve evidence gathered during the course of investigations.
  • To record the details of analysis and investigations undertaken and maintain the confidentiality of this information.
  • To liaise with other bodies or agencies as and when required.
  • To ensure the work meets quality standards in providing a service to all clients; to report or escalate issues, as appropriate, to the Digital Forensics Manager.
  • Prepare detailed reports and exhibits to a standard suitable for use in criminal or civil court in support of these investigations.
  • To present evidence in court in a clear and comprehensive manner.
  • To ensure that appropriate security and access control of forensic tools, systems and evidence is maintained at all times.
  • Assist with verification tests of forensic software and hardware and methods to independently validate functionality.
  • To develop experience and detailed technical knowledge of current technology and the wide variety of tools and techniques used to assist in the acquisition and analysis of evidence and the identification and recovery of data.
  • Attend seminars and classes for training in specialised forensic software applications, forensic analysis techniques and other specialised areas.
  • To assist, in a mentor role, in the training and development of any investigator or examiner technician, when required to do so;
  • To maintain professional liaison and membership in professional organisations for cross-feed of technical information;
  • To adhere to all CYFOR policies, practices and procedures.
  • Maintain safe working practices in accordance with the CYFOR Health and Safety at Work policy.
  • To attend regular mandatory counselling and mental health wellbeing sessions as required.
  • To undertake any other duties that may be required.
  • To be prepared to work outside of normal office hours and/or to travel as and when required.
  • Work is performed under the general supervision of the Digital Forensics Manager.

Qualities we are looking for:

  • You should have a good knowledge and understanding of the diversity of computer crime and the laws and principles concerned with digital forensics and electronic evidence including an understanding of ISO 17025 and the FSR codes.
  • You must have experience with main stream forensic software and will ideally have undertaken training to intermediate level (at least) in one or all of the following, EnCase, FTK, X-Ways, NUIX, Magnet Axiom, Cellebrite UFED and MSAB XRY.
  • An excellent understanding of analysing and interpreting file systems and operating system artefacts.
  • Good written and verbal communication skills as you will be expected to compose comprehensive reports and statements and may be required to present your findings in court.
  • You will be able to demonstrate that you can contribute a skill set that will be of value to our team alongside a proven track record in digital investigations practices & procedures gained as a digital forensics practitioner.

Benefits

  • Flexible Working
  • Company pension scheme (3% employer contribution)
  • 24 Days holiday + Bank Holidays
  • Annual holiday loyalty bonus (increasing to 30 days after 3 years)
  • Extra days holiday for your birthday
  • MediCash Cashplan
  • Life Insurance (Death in Service)
  • Annual Media Subscriptions (from a choice of Netflix HD, Amazon Prime, Spotify, Magazine sub, etc)

As an equal opportunities employer, CYFOR welcomes applicants from all sections of the community regardless of gender, ethnicity, disability, sexual orientation and transgender status. All appointments are made on merit.