Senior Digital Forensic Investigator

Senior Digital Forensic Investigator
Salary: £40k - £50k per annum


CYFOR is a leading nationwide provider of Digital Forensics, eDiscovery and Cyber services to Law firms, Corporate organisations and Law enforcement.


The Role
Due to our continued growth, we are looking for Senior Digital Forensic Investigators. The ideal candidates will have at least 5 years experience carrying out digital forensic casework within the Criminal or Corporate arenas and be able to demonstrate time management, flexibility, commitment and integrity.

In return, you’ll receive commensurate with experience, overtime beyond the 37.5 hour working week and excellent career prospects. You’ll enjoy a varied and highly fulfilling role seeing cases through from start to finish. This is a unique opportunity to join a highly successful business that focuses on its main asset, its team members.

Security Clearance

Please note that this role will require NPPV3 clearance in addition to National security clearance to SC level. Applicants MUST have been continuously resident in the United Kingdom for the last 5 years. If you do not hold an active SC clearance, please familiarise yourself with the vetting process before applying.

Main Responsibilities

  • Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated media, either on-site or in the lab, ensuring continuity of all exhibits and maintaining integrity throughout.
  • Secure and retrieve data from computer systems in accordance with ACPO guidelines, utilising proprietary and bespoke software, in order to preserve evidence gathered during the course of investigations.
  • To record the details of analysis and investigations undertaken and maintain the confidentiality of this information.
  • To liaise with other bodies or agencies as and when required.
  • To ensure the work meets quality standards in providing a service to all clients; to report or escalate issues, as appropriate, to the Digital Forensics Manager.
  • Assist with the maintenance of IS0 9001, ISO 27001, ISO 17025 and FSR Codes.
  • Prepare detailed reports, statements and exhibits to a standard suitable for use in criminal or civil court in support of these investigations.
  • To present evidence in court in a clear and comprehensive manner.
  • To ensure that appropriate security and access control of forensic tools, systems and evidence is maintained at all times.
  • To develop experience and detailed technical knowledge of current technology and the wide variety of tools and techniques used to assist in the acquisition and analysis of evidence and the identification and recovery of data.
  • Attend seminars and classes for training in specialised forensic software applications, forensic analysis techniques and other specialised areas.
  • To assist in the training and development of any investigator or technician, when required to do so.
  • Conduct and assist on complex cases beyond the competency of junior investigators.
  • Work with Digital Forensics Manager to determine the best forensic analysis strategy required.
  • To maintain professional liaison and membership in professional organisations for cross-feed of technical information.
  • Candidates will be required to travel on business from time to time. A valid passport will, therefore, be required and a full UK driving licence.

Skills and Experience

  • At least 5 years of experience in undertaking digital forensic analysis of computers and mobile devices for Criminal or Corporate cases.
  • Educated to degree level or with equivalent work-related experience.
  • You must have expert level with main stream forensic software and will ideally have undertaken training to expert level (at least) in one or all of the following, EnCase, FTK, X-Ways, NUIX, Magnet Axiom, Cellebrite UFED and MSAB XRY.
  • Ability to communicate at all levels, adapting the style of communication to meet the needs of the audience.
  • Ability to remain calm and controlled and maintain good performance within a mission-critical service area.
  • Ability to effectively plan and coordinate projects.
  • Excellent written and verbal communication skills.
  • Ability to work in a multi-discipline team responsible for providing Forensic Services.
  • Demonstrate a high level of accuracy and attention to detail.
  • Ability to absorb, understand and apply new Forensic Science Regulatory requirements
  • Demonstrate a flexible approach to work and a high level of self-motivation.
  • Ability to exercise discretion and confidentiality.
  • Possess excellent IT skills and demonstrate competency in a number of systems and applications.

Benefits

  • Flexible Working
  • Company pension scheme (3% employer contribution)
  • 24 Days holiday + Bank Holidays
  • Annual holiday loyalty bonus (increasing to 30 days after 3 years)
  • Extra days holiday for your birthday
  • MediCash Cashplan
  • Life Insurance (Death in Service)
  • Annual Media Subscriptions (from a choice of Netflix HD, Amazon Prime, Spotify, Magazine sub, etc)

Please Note:
As an equal opportunities employer, CYFOR welcomes applicants from all sections of the community regardless of gender, ethnicity, disability, sexual orientation and transgender status. All appointments are made on merit.