Digital Forensics and Incident Response Consultant

4 weeks ago


bangalore, India Booz Allen Hamilton Full time
Digital Forensics and Incident Response Consultant

Key Role:

Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic, malware, and log analysis, and analyze forensic images and triage datasets to identify indicators of compromise, lateral movement, and unauthorized access or exfiltration of data. Assist in Digital Forensics and Incident Response (DFIR) matters and assigned specific tasks by a team lead and assistant team lead.

Basic Qualifications:

Experience with analyzing Microsoft Windows and non-Windows systems, including Mac or Linux, and using DFIR toolsets, including FTK, EnCase, XWF, or Axiom Experience with scripted DFIR toolsets written in Python or PowerShell Experience with analyzing logs, including firewall, network traffic, IIS, Antivirus, and DNS Knowledge of common forensic artifacts analyzed during incidents to determine attack, vector, lateral movement, and data exfiltration Ability to correlate events from multiple sources to create a timeline analysis Ability to organize case notes and communicate verbally and in writing to clients Ability to prepare detailed technical reports Ability to work after standard business hours, including some evenings and some weekends, take a rotation on call, or work more than one incident at a time Bachelor’s degree or 5+ years of experience in cybersecurity or DFIR in lieu of a degree DFIR or Cybersecurity Certification, including CCE, EnCE, CFCE, CISSP, CISM, GCIA, GCFE, GCFA, GREM, or GNFA Certification

Additional Qualifications:

Experience with forensically analyzing cloud data, including AWS, Azure, or GCP Knowledge of mobile device platforms, including smartphones and tablets Ability to prioritize work assignments without guidance

Create Your Career: 


Grow With Us 
Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms. 

A Place Where You Belong 
Diverse perspectives cultivate collective ingenuity. means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time. 

Support Your Well-Being 
Our includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home. 

Your Candidate Journey 
At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • bangalore, India Haleon Full time

    Description The Investigative Support Forensics Services Examiner will be a member of the Global Cyber Defense team and will be responsible for assisting with the delivery of digital forensics services to customers across the Haleon. The successful applicant will provide support to the Forensic Services Manager for various incident types by...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    4 weeks ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    2 months ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Novo Nordisk AS Full time

    Department: Global Information Security – GBS (Global Business Services) Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a...


  • bangalore, India Novo Nordisk AS Full time

    Department: Global Information Security – GBS (Global Business Services) Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a...


  • bangalore, India Novo Nordisk Full time

    The position As an IT Security Specialist, you will be working on a portfolio of services at DD&IT GBS, Security Operations Center. The services include IT Security Incident response, Intrusion detection, Intrusion prevention, Assess Vulnerabilities and follow up as required, performing follow up on raised IT Security incidents, analyze emails...


  • bangalore, India Novo Nordisk Full time

    The position As an IT Security Specialist, you will be working on a portfolio of services at DD&IT GBS, Security Operations Center. The services include IT Security Incident response, Intrusion detection, Intrusion prevention, Assess Vulnerabilities and follow up as required, performing follow up on raised IT Security incidents, analyze emails...


  • bangalore, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEM Location – Bangalore Shift – /Notice Period – Immediate to month Experience – + years Relevant Experience – + years Job Profile Summary The Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of...


  • bangalore, India Unity Full time

    Role Description The opportunity Unity's Security Operations (SecOps) team takes a different approach to security monitoring and response. Instead of hiring traditional 'Analysts' who mainly triage automated findings and follow runbooks, we recruit individuals who have the skills and the desire to assume greater responsibility. Existing...


  • bangalore, India Novo Nordisk Full time

        Department: Global Information Security – GBS (Global Business Services)   Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a...


  • bangalore, India GE Aviation Full time

    Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities: • Specialize in network-centric analysis (NSM), host-centric analysis (live response,...

  • Forensics Manager

    1 month ago


    bangalore, India Withum Full time

    We are seeking a Forensics Manager to join our Forensic and Valuation Services Group (“FVS Group”). The Forensics Manager is based in our Bengaluru. Our team is comprised of specialized forensic experts who accumulate and analyze evidence relevant to white-collar criminal case, from pre-indictment through sentencing. Whether uncovering evidence...

  • Forensics Manager

    4 weeks ago


    bangalore, India Withum Full time

    We are seeking a Forensics Manager to join our Forensic and Valuation Services Group (“FVS Group”). The Forensics Manager is based in our Bengaluru. Our team is comprised of specialized forensic experts who accumulate and analyze evidence relevant to white-collar criminal case, from pre-indictment through sentencing. Whether uncovering evidence...

  • Incident Response SRE

    2 months ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Incident Response SRE

    4 weeks ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Forensics Manager

    4 weeks ago


    Bangalore City, India Withum Full time

    We are seeking a Forensics Manager to join our Forensic and Valuation Services Group (“FVS Group”). The Forensics Manager is based in our Bengaluru. Our team is comprised of specialized forensic experts who accumulate and analyze evidence relevant to white-collar criminal case, from pre-indictment through sentencing. Whether uncovering evidence relevant...

  • Forensics Manager

    3 days ago


    Bangalore City, India Withum Full time

    We are seeking a Forensics Manager to join our Forensic and Valuation Services Group (“FVS Group”). The Forensics Manager is based in our Bengaluru. Our team is comprised of specialized forensic experts who accumulate and analyze evidence relevant to white-collar criminal case, from pre-indictment through sentencing. Whether uncovering evidence relevant...


  • bangalore, India NTT Full time

    JOB DESCRIPTION NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...