Digital Forensics
4 days ago
DFIR Analyst – Malware & Digital Forensics
Location:
Delhi, India
Experience:
1-2 Year
Department:
Cyber-security Forensics & Incident Response
Job Summary
We are looking for a passionate
DFIR Analyst
with strong expertise in
Malware Analysis, Digital Forensics, and Incident Response
. The role involves dissecting malware samples, analyzing digital evidence, performing forensic imaging, and supporting investigations in cybercrime, data breaches, and advanced persistent threats (APT). Ideal for professionals who thrive on uncovering hidden threats, reverse engineering malicious code, and safeguarding digital environments.
Key Responsibilities
- Conduct
Malware Analysis
on Windows, Android, and Linux samples — static, dynamic, and behavioral analysis. - Reverse engineer malicious binaries and APKs using
Ghidra, IDA Free, Apktool, and Cuckoo Sandbox
to identify payloads, persistence mechanisms, and IOCs. - Perform
Memory Forensics
and
volatile data analysis
using
Volatility
and
Cyber Triage
to trace malware execution trails and artifacts. - Analyze suspicious files, phishing emails, URLs, and executables to detect
malware families, RATs, keyloggers, ransomware, and trojans
. - Perform
Digital Forensic Imaging and Acquisition
using FTK Imager, EnCase, Paladin, and Guymager. - Extract and analyze data from
mobile devices
using UFED, MSAB XRY, and Oxygen Forensics. - Execute
Incident Response operations
— evidence collection, triage, containment, eradication, and recovery. - Conduct
Network Traffic Analysis
using Wireshark, TCPDump, and Cisco Threat Grid to detect C2 communications. - Utilize
Threat Intelligence & OSINT
techniques to enrich investigations and correlate Indicators of Compromise (IOCs). - Support law enforcement and government agencies during investigations, evidence documentation, and courtroom reporting.
-
Digital Forensic Analyst
3 days ago
Delhi, Delhi, India Vedicon Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCompany DescriptionVedicon is a system integrator company that specializes in Cyber Security, Data Privacy & Risk Management, Digital Forensics, and Digital Transformation Solutions for government and large corporations. We primarily serve the Banking, Finance & Insurance sector, as well as Law Enforcement and Intelligence Agencies, Forensic Labs, and Police...
-
Digital Forensics Specialist
4 weeks ago
New Delhi, Delhi, India, Delhi Resecurity Full timeCompany DescriptionResecurity is an American cybersecurity company based in Los Angeles, California, providing next-generation endpoint protection and intelligence-driven cybersecurity solutions to Fortune 500 corporations and governments globally.Role DescriptionThis is a full-time hybrid role for a Digital Forensics Specialist at Resecurity. The Specialist...
-
Forensic Analyst
4 weeks ago
North West Delhi, Delhi, India, Delhi Innefu Labs Full timeJob Description:We are seeking a highly skilled and motivated Digital Forensic Analyst to join our team. As a Digital Forensic Analyst, you will be responsible for conducting forensic examinations of digital devices and networks to uncover evidence related to cybercrimes, security breaches, and other digital incidents. You will play a crucial role in...
-
Research Fellow
2 days ago
Delhi, Delhi, India Digital Forensics, Research and Analytics Center Full time ₹ 4,00,000 - ₹ 12,00,000 per year*The Digital Forensics, Research and Analytics Center (DFRAC)* invites applications for the position of Research Associate. We are looking for dynamic and motivated individuals with a passion for research, digital forensics, data analysis, and contemporary socio-political issues. The role involves in-depth research, fact-checking, monitoring digital...
-
Sales Manager
4 days ago
Delhi, Delhi, India Innefu Labs Full time ₹ 15,00,000 - ₹ 25,00,000 per yearWe are hiring for PAN India (Delhi-NCR/Kolkata/Chennai/Mumbai/Jharkhand/Odisha & Chhattisgarh) dynamic and well-connectedSales Managers/Sr. Sales Manager/GM-Salesto direct sell theAI/ML/SaaS (Data Analytics/Digital Forensics)solutions in theDefense/Police/IRS and law enforcement domains. The ideal candidate will play a crucial role in identifying,...
-
Sales Manager
1 week ago
Delhi, Delhi, India Cyber Intelligence Global Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCompany DescriptionCyber Intelligence Global LLP specializes in the collection, analysis, and interpretation of cyber frauds, terrorism, and other cyber-crimes to fortify digital landscapes. Our dedicated team uses innovative solutions to stay ahead and resolve the latest cyber threats. With a strong focus on innovation, collaboration, and continuous...
-
Sales Manager
2 weeks ago
Delhi, Delhi, India Cellebrite Full timeAbout Cellebrite:Cellebrite's (Nasdaq: CLBT) mission is to enable its global customers to protect and save lives by enhancing digital investigations and intelligence gathering to accelerate justice in communities around the world. Cellebrite's AI-powered Digital Investigation Platform enables customers to lawfully access, collect, analyze and share digital...
-
Sales Manager
1 week ago
Delhi, Delhi, India Cellebrite Full time ₹ 15,00,000 - ₹ 28,00,000 per yearWhat we do:Cellebrite's (Nasdaq: CLBT) mission is to enable its global customers to protect and save lives by enhancing digital investigations and intelligence gathering to accelerate justice in communities around the world. Cellebrite's AI-powered Digital Investigation Platform enables customers to lawfully access, collect, analyze and share digital...
-
SOC Analyst
4 days ago
Delhi, Delhi, India Innspark Solutions Pvt. Ltd. Full time ₹ 4,00,000 - ₹ 6,00,000 per yearRole: SOC AnalystJob Type: Full Time, PermanentLocation: Onsite – DelhiExperience Required: 1-3 YrsSkills Required:1) Working knowledge across various security appliances (e.g., Firewall, WAF, Web Security Appliance, Email Security Appliance, Antivirus).2) Experience with SOC Operations tools like SIEM, NDR, EDR, UEBA, SOAR, etc.3) Strong analytical and...
-
Cyber Security Officer
2 weeks ago
Delhi, Delhi, India SPC Management Full time ₹ 1,50,000 - ₹ 3,00,000 per yearManager-Online SafetyWe are looking for a Manager-Online Safety to join India Child Protection (ICP). This role will work directly with the senior members of the team which encompasses Technology, Policy, and operations partners to further our mission of making online world safe for children.ESSENTIAL DUTIES & RESPONSIBILITIES:Perform other duties as...