Computer Forensic Analyst

6 days ago


Ahmedabad, Gujarat, India Adani Enterprises Limited Full time ₹ 9,00,000 - ₹ 12,00,000 per year

DFIR (Tools & Technologies) will be responsible for supporting in execution of technical tasks related to digital forensics and incident response. This includes configuring and maintaining DFIR tools, performing forensic data acquisition, and supporting incident analysis workflows across OT and IT landscapes. This role is ideal for a technically proficient candidate with a strong passion for forensic tools, cyber threat analysis, and a willingness to operate in real-world industrial cyber environments.

Qualifications & Certifications:

  • Bachelor's degree in Cybersecurity, Computer Science, or related fields
  • Preferred certifications: GCFA, GCFE, CHFI, GREM
  • 5 + years of experience in cybersecurity, with at least 2 years in DFIR or SOC operations with forensic exposure

Working knowledge of tools like:

  • Disk & Memory Forensics:
    FTK Imager, Magnet AXIOM, Autopsy, Volatility
  • Network Analysis:
    Wireshark, tcpdump
  • Log & Endpoint Analysis:
    CrowdStrike, SentinelOne, Sysmon, ELK Stack
  • Cloud Forensics:
    AWS CloudTrail, Azure Monitor (preferred)
  • Familiarity with MITRE ATT&CK framework, IOC analysis, and basic scripting (Python, Bash, PowerShell)
  • Exposure to OT/ICS protocol logs such as Modbus, DNP3, or OPC is a strong advantage

Key Responsibilities:

  • Operate and maintain DFIR toolsets including forensic imaging, memory analysis, and network packet capture solutions
  • Support incident response teams during breach investigations by preparing and executing data acquisition tasks (disks, memory, logs)
  • Perform triage and basic analysis of forensic artifacts under supervision of senior investigators
  • Assist in correlating forensic data from EDR/XDR platforms, SIEM tools, and OT network monitoring systems
  • Conduct forensic evidence handling and documentation in accordance with chain of custody standards
  • Participate in red/blue/purple team exercises, cyber drills, and readiness testing
  • Contribute to the setup and tuning of DFIR tools including lab environments and virtual sandboxes
  • Maintain tool integrations, script automation where required, and ensure operational availability of forensic toolkits
  • Stay updated with new forensic tool capabilities and cyberattack techniques relevant to OT/IT

Only Experienced Digital Forensics and Incident Response Professional apply



  • Ahmedabad, Gujarat, India Adani Enterprises Limited Full time

    Digital Forensics and Incident Response will serve as a subject matter expert in digital forensics and incident response across OT and IT environments. This role demands hands-on expertise in investigating cyber incidents, managing critical escalations, and leading forensic readiness initiatives. The role requires coordinating closely with SOC, engineering,...


  • Ahmedabad, Gujarat, India Adani Enterprises Limited Full time

    DFIR (Tools & Technologies) will be responsible for supporting in execution of technical tasks related to digital forensics and incident response. This includes configuring and maintaining DFIR tools, performing forensic data acquisition, and supporting incident analysis workflows across OT and IT landscapes. This role is ideal for a technically proficient...


  • Ahmedabad, Gujarat, India Adani Enterprises Limited Full time

    DFIR (Tools & Technologies) will be responsible for supporting in execution of technical tasks related to digital forensics and incident response. This includes configuring and maintaining DFIR tools, performing forensic data acquisition, and supporting incident analysis workflows across OT and IT landscapes. This role is ideal for a technically proficient...


  • Ahmedabad, Gujarat, India beBeeDigitalEvidence Full time ₹ 80,00,000 - ₹ 1,20,00,000

    **Digital Evidence Specialist Wanted**We are seeking a highly skilled professional with expertise in digital forensics and data extraction techniques to join our team. The ideal candidate must be able to handle sensitive data analysis in legal and corporate environments.**Job Summary:**The successful candidate will perform forensic analysis on digital...


  • Ahmedabad, Gujarat, India beBeeForensic Full time ₹ 8,00,000 - ₹ 15,00,000

    Computer Forensics ProfessionalWe are seeking a highly skilled and experienced Digital Forensics and Incident Response expert to join our team.This role involves supporting the execution of technical tasks related to digital forensics and incident response, including configuring and maintaining DFIR tools, performing forensic data acquisition, and supporting...


  • Ahmedabad, Gujarat, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 18,00,000

    Job DescriptionOur organization specializes in automated breach response and extortion management, leveraging AI to streamline negotiations, investigations, and recovery.We empower cyber insurers, enterprises, and cybersecurity teams to reduce breach costs, respond faster, and ensure compliance through AI-enhanced threat detection and containment.This is a...


  • Ahmedabad, Gujarat, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Overview:">SOC Analyst L3 job seeks an experienced cybersecurity professional to manage and respond to complex security incidents.">Key Responsibilities:">">Manage and respond to complex security incidents and escalations.">Perform threat hunting, vulnerability assessments, and forensics.">Analyze logs and correlate data across multiple...

  • Sr. Security Analyst

    2 weeks ago


    Ahmedabad, Gujarat, India Eventus Security Full time

    Position Title: Sr. Security Analyst Experience: 3yrs +Location: Ahmedabad (candidate based out at Gujarat preferred)Qualifications:BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalentAt least one of the following certifications - GCFA, GCFE, CISP, CISSP, CCNP, CCIE Security, CEH, CSA.Responsibilities:• Should have minimum of 3 years of experience in...

  • Sr. Security Analyst

    2 weeks ago


    Ahmedabad, Gujarat, India Eventus Security Full time

    Position Title: Sr. Security Analyst Experience: 3yrs +Location: Ahmedabad (candidate based out at Gujarat preferred)Qualifications:BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalentAt least one of the following certifications - GCFA, GCFE, CISP, CISSP, CCNP, CCIE Security, CEH, CSA.Responsibilities:• Should have minimum of 3 years of experience in...


  • Ahmedabad, Gujarat, India Eventus Security Full time

    Position Title: Sr. Security Analyst Experience: 3yrs +Location: Ahmedabad (candidate based out at Gujarat preferred)Qualifications:BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalentAt least one of the following certifications - GCFA, GCFE, CISP, CISSP, CCNP, CCIE Security, CEH, CSA.Responsibilities:• Should have minimum of 3 years of experience in...