Digital Forensic and Incident Response Professional

1 week ago


Sydney, New South Wales, Australia KordaMentha Full time
Job Title
Digital Forensic and Incident Response Professional
Job Location
Sydney
Division
Forensic
Description
-
About us


We are an advisory and investment firm that helps clients grow and maximise value, protect from financial loss and reputational damage and recover value in tough times.

KordaMentha Forensic has considerable experience in providing forensic solutions to clients in Australia and the Asia-Pacific region.

We provide clarity and objectivity to organisations when the commercial stakes are high, and the evidence is critical to the outcome.

Our rigorous analysis and clear presentation of the financial, factual and electronic information provides insights that are otherwise hidden in the detail of a dispute, an investigation, or review.


Your Opportunity


We are currently looking for a Digital Forensics and Incident Response (DFIR) Professional with 1-5 years' experience in digital forensic investigations and/or cyber-incident response to join our Forensic Technology team based in Sydney.


As a member of our national Forensic Technology team, you will play a key role in delivering DFIR services to our clients across Australia and internationally.

This will involve examinations of various electronic devices including computers, phones, cloud repositories and more.


We are looking for someone who is passionate about assisting clients with managing their challenges and risks around cyber security and developing their DFIR skills and experience in a fast-paced team-centric environment.


With over 50 specialised team members located across Australia and into Asia, and through our co-operation with AlixPartners, we provide a seamless global response.

Whenever factual, accounting, financial, regulatory or Cyber problems arise, we identify the relevant issues to deliver accurate and objective solutions.


About you

  • Undergraduate Degree in Cyber Security, Computer Science, Information Technology or related field, or similar educational background
  • 15 years demonstrated experience undertaking digital forensic and/or incident response projects. A professional services or information security consulting background and relevant industry certifications (e.g. CCE, GCFA, CISSP) would be an advantage
  • A professional and collaborative attitude
  • Excellent interpersonal and communication skills
  • Time and project management skills, attention to detail and ability to deliver highquality work under pressure
  • A willingness to contribute to the business development activities of the practice, including assisting with the preparation and delivery of presentations, technical papers and, in time, to develop your own fields of specialisation and support base of professional contacts.

What we offer


We offer a dynamic, team oriented, flexible work environment, ongoing learning opportunities through the KordaMentha Business School, competitive remuneration packages, and the opportunity to work with, and learn from, the best in the business.

Ready to apply?

Applications close 11 May 2023

  • Sydney, New South Wales, Australia Cisco Systems Full time

    Start Date: July months full-time)Location: This role will be 100% remoteOverview:The main purpose of this position is to gain experience while providing support to the Cisco Talos Incident Response (CTIR) Team functions. This position will support the global distributed team which analyses and responds to cyber incidents affecting any of our customersWhat...


  • Sydney, New South Wales, Australia SecureWorks Australia Pty Ltd (7380) Full time

    Job Posting Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks TaegisTM, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers' ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions....


  • Sydney, New South Wales, Australia Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before.We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Principal Consultant, Incident Response (Unit 42) Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Palo Alto Networks everything...


  • Sydney, New South Wales, Australia Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before.We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...


  • Sydney, New South Wales, Australia Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're...


  • Sydney, New South Wales, Australia CrowdStrike Full time

    About the Role:Join a top cybersecurity company shaping the futureIncident Response Consultant role availableCollaborative team stopping breaches worldwideSeeking individuals with energy and driveWork under pressure and across the APJ regionExperience in forensics, incident response, and cybersecurity preferredWhat you'll Do:Lead incident response...


  • Sydney, New South Wales, Australia Crowdstrike Full time

    We Are Crowd Strike and our goal is to prevent security breaches. As a prominent player in the cybersecurity sector, our team has changed the rules of the game. With our cutting-edge cloud-native platform, we offer unmatched protection against advanced cyber threats.We are seeking individuals with boundless passion, an unwavering focus on innovation, and a...


  • Sydney, New South Wales, Australia CrowdStrike Holdings, Inc. Full time

    Incident Response Consultant (Weekends) page is loaded Incident Response Consultant (Weekends) Apply locations Australia - Sydney time type Full time posted on Posted Today job requisition id R17739 #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading...

  • Incident Response

    1 week ago


    Sydney, New South Wales, Australia Bank Of America Full time

    Job Description: At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection.Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Sydney, New South Wales, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities, and shareholders every day. One of the keys to driving Responsible Growth is being a great place to work for our teammates...

  • Digital Forensics

    1 week ago


    Sydney, New South Wales, Australia Decipher Bureau Full time

    Remote WFH Australia-wide / HQ in Sydney Permanent Position: Up to $200k + super (negotiable) Access to the best training & development for career growthCompany:We're partnering with a renowned global information security specialist expanding its presence in Australia. With a strong research focus and established nationwide offices, this consulting firm...

  • Incident Response

    1 week ago


    Sydney, New South Wales, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our teammates...


  • Sydney, New South Wales, Australia The Decipher Bureau Full time

    Company:We're partnering with a renowned global information security specialist expanding its presence in Australia. With a strong research focus and established nationwide offices, this consulting firm continues to go from strength to strength in the market. The Role:In response to increasing demand and ongoing expansion in Incident Response, our client...


  • Sydney, New South Wales, Australia Paxus Australia Pty Ltd Full time

    Posted 17 November 202- SalaryAU$ AU$ per annum LocationSydney Job type Permanent DisciplineIT General Reference263775Job description:Client:Embark on a rewarding career as a Cyber Defence and Incident Response Consultant. Join us in safeguarding organizations against cybersecurity threats. Be a key player in managing security incidents and enhancing cyber...


  • Sydney, New South Wales, Australia The Decipher Bureau Full time

    Security (Information & Communication Technology)Company: We're partnering with a renowned global information security specialist expanding its presence in Australia.With a strong research focus and established nationwide offices, this consulting firm continues to go from strength to strength in the marketThe Role: In response to increasing demand and...