Senior Digital Forensics

2 weeks ago


Delhi Division, India HACKELITE PRIVATE LIMITED Full time

Job Description :Key Responsibilities : Technical Leadership :- Lead complex digital forensic investigations across endpoints, servers, cloud, and mobile environments.- Direct incident response engagements for ransomware, APTs, insider threats, and large-scale breaches.- Perform advanced malware analysis, reverse engineering, and threat hunting to identify attacker TTPs.- Oversee data acquisition, recovery, and analysis from HDD, SSD, mobile devices, and encrypted/corrupted media.- Ensure the delivery of detailed forensic reports with technical accuracy and executive summaries.Team & Project Leadership :- Lead, mentor, and upskill junior and mid-level DFIR analysts.- Assign and track tasks across the team, ensuring timely and high-quality deliverables.- Establish and maintain DFIR playbooks, SOPs, and best practices for the team.- Conduct peer reviews of case work, ensuring technical accuracy and compliance with standards.- Collaborate with cross-functional teams (SOC, Threat Intel, Red Team, Legal, etc.).- Act as the primary escalation point for critical investigations and client communications.Required Skills & Expertise :- Strong knowledge of digital forensics, incident response, and threat analysis.- Proficiency in forensic & IR tools : Magnet Axiom, Autopsy, Belkasoft, FTK Suite, Cellebrite, XRY, Oxygen, MOBILedit, Atola, Tableau TX1, Ace Lab PC-3000, Volatility, etc.- Expertise in log analysis, malware reverse engineering, and threat hunting.- Proven ability to lead teams, review investigations, and manage incident response cases end-to-end.- Strong technical report writing and executive presentation skills.- Deep understanding of MITRE ATT&CK, Cyber Kill Chain, and threat actor TTPs.- Familiarity with SIEM (Splunk, ELK, QRadar) and EDR/XDR solutions (CrowdStrike, SentinelOne, Carbon Black, etc.). (ref:hirist.tech)



  • Delhi, Delhi, India ECS Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Company DescriptionECS is a leading organization providing Cyber Security, Secure Cloud solutions, and Digital Forensics solutions to enterprises, SMEs, governments, banks, law enforcement agencies, educational institutes, and other leading corporates. Founded by visionary leader and philanthropist Mr. Vijay Mandora, ECS is backed by a team with decades of...


  • Delhi, India Vedicon Full time

    Job Description Company Description Vedicon is a system integrator company that specializes in Cyber Security, Data Privacy & Risk Management, Digital Forensics, and Digital Transformation Solutions for government and large corporations. We primarily serve the Banking, Finance & Insurance sector, as well as Law Enforcement and Intelligence Agencies, Forensic...


  • New Delhi, India Resecurity Full time

    Company Description Resecurity is an American cybersecurity company based in Los Angeles, California, providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments globally. Role Description This is a full-time hybrid role for a Digital Forensics Specialist at Resecurity. The...


  • New Delhi, Delhi, India, Delhi Resecurity Full time

    Company DescriptionResecurity is an American cybersecurity company based in Los Angeles, California, providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments globally.Role DescriptionThis is a full-time hybrid role for a Digital Forensics Specialist at Resecurity. The Specialist...


  • New Delhi, India Resecurity Full time

    Company Description Resecurity is an American cybersecurity company based in Los Angeles, California, providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments globally.Role DescriptionThis is a full-time hybrid role for a Digital Forensics Specialist at Resecurity. The...


  • New Delhi, India Resecurity Full time

    Company Description Resecurity is an American cybersecurity company based in Los Angeles, California, providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments globally. Role Description This is a full-time hybrid role for a Digital Forensics Specialist at Resecurity. The...

  • Forensic analyst

    3 weeks ago


    Delhi, India Innefu Labs Full time

    Job Description: We are seeking a highly skilled and motivated Digital Forensic Analyst to join our team. As a Digital Forensic Analyst, you will be responsible for conducting forensic examinations of digital devices and networks to uncover evidence related to cybercrimes, security breaches, and other digital incidents. You will play a crucial role in...

  • Forensic analyst

    3 weeks ago


    Delhi, India Innefu Labs Full time

    Job Description: We are seeking a highly skilled and motivated Digital Forensic Analyst to join our team. As a Digital Forensic Analyst, you will be responsible for conducting forensic examinations of digital devices and networks to uncover evidence related to cybercrimes, security breaches, and other digital incidents. You will play a crucial role in...

  • Forensic Analyst

    2 weeks ago


    Delhi, India Innefu Labs Full time

    Job Description: We are seeking a highly skilled and motivated Digital Forensic Analyst to join our team. As a Digital Forensic Analyst, you will be responsible for conducting forensic examinations of digital devices and networks to uncover evidence related to cybercrimes, security breaches, and other digital incidents. You will play a crucial role in...

  • Forensic Analyst

    3 weeks ago


    Delhi, India Innefu Labs Full time

    Job Description:We are seeking a highly skilled and motivated Digital Forensic Analyst to join our team. As a Digital Forensic Analyst, you will be responsible for conducting forensic examinations of digital devices and networks to uncover evidence related to cybercrimes, security breaches, and other digital incidents. You will play a crucial role in...