Digital Forensics

2 days ago


Sydney, New South Wales, Australia Gridware Full time
Overview

DFIR Manager – Gridware, Sydney, New South Wales, Australia

The Role

About Gridware

Gridware is one of Australia's leading sovereign cybersecurity firms, trusted by businesses to respond to cyber threats with speed, clarity, and precision. We pride ourselves on combining deep technical expertise with a people-first approach, helping clients defend against today's most complex attacks. Our Digital Forensics & Incident Response (DFIR) team is at the forefront of this mission, helping organisations prepare for, respond to, and recover from cyber incidents.

The Role

We are looking for a DFIR Manager to join our growing incident response team. This role is designed for a technically strong professional who thrives in high-pressure situations, can take ownership of critical investigations, and deliver exceptional outcomes for clients. Reporting into the Head of DFIR, you will lead engagements from start to finish, from forensic acquisition and analysis through to client communication and post-incident reporting. You'll also contribute to the development of Gridware's IR playbooks and methodologies, ensuring we stay ahead of attacker tactics and emerging threats.

This is a hands-on technical role with client-facing responsibilities, well-suited to someone with several years of DFIR experience who is ready to step into a position of greater independence and impact.

Key Responsibilities
  • Deliver high-quality digital forensics and incident response services, including investigation, containment, eradication, recovery, and lessons learned.
  • Conduct forensic acquisition and analysis across endpoints, servers, mobile, cloud, and network environments.
  • Perform malware triage and analysis, log review, packet capture analysis, and memory forensics.
  • Provide clear, concise updates to clients during incidents and produce high-standard reports and recommendations.
  • Support the development of incident response playbooks, processes, and tooling in line with frameworks (e.g. MITRE ATT&CK, NIST, ISO 27035).
  • Engage in proactive threat hunting and detection development in partnership with Gridware's wider technical teams.
  • Participate in the on-call roster for critical incident support.
  • Contribute to thought leadership, client advisory work, and capability uplift within the DFIR team.
Skills & Experience
  • Degree in Computer Science, Cybersecurity, or related field, or equivalent professional experience.
  • Minimum 3 years of hands-on experience in Digital Forensics & Incident Response.
  • Strong technical expertise across forensic tools and platforms (e.g. SentinelOne, Axiom, CyberTriage, X-Ways, FTK, Cellebrite, Volatility, CrowdStrike, Splunk, Security Onion, SIFT, Velociraptor).
  • Demonstrated experience conducting investigations independently, with ownership of analysis and client reporting.
  • Strong understanding of attacker TTPs, detection engineering, and frameworks such as MITRE ATT&CK.
  • Ability to manage sensitive client communications under pressure, and to distil complex technical findings into clear advice.
  • Relevant certifications highly regarded: GCFA, GNFA, GREM, GCIH, CFCE, EnCE.
What We're Looking For
  • A technically strong DFIR professional who can take initiative and run with complex investigations.
  • Someone who thrives under pressure, with exceptional attention to detail.
  • A clear communicator who can build trust with both technical and executive stakeholders.
  • A motivated learner committed to staying ahead of evolving threats.
Why Join Gridware?

At Gridware, you'll find a culture that is agile, fast-moving, and values flexibility, wellbeing, and growth:

  • Hybrid culture – balance office and remote work
  • 10 days mental health leave
  • Generous parental leave
  • Ongoing training & development (including certifications)
  • Funded therapy through our EAP
Seniority level
  • Mid-Senior level
Employment type
  • Full-time
Job function
  • Design, Art/Creative, and Information Technology

Referrals increase your chances of interviewing at Gridware by 2x

Get notified about new Digital Specialist jobs in Sydney, New South Wales, Australia.


#J-18808-Ljbffr
  • Digital Forensics

    23 hours ago


    Sydney, New South Wales, Australia Buscojobs Full time

    THE COMPANYThis large and well-known organization employs more than 70,000 staff across 100+ countries worldwide.They are a creative and innovative business expanding their Cyber Security capabilities in Australia by establishing a new DFIR function in the region.What's on offer : Join a newly established CSIRT team in Sydney.Ongoing training by dedicated...

  • Digital Forensics

    5 days ago


    Sydney, New South Wales, Australia Buscojobs Full time

    THE COMPANYThis large and well-known organization employs more than 70,000 staff across 100+ countries worldwide.They are a creative and innovative business expanding their Cyber Security capabilities in Australia by establishing a new DFIR function in the region.What's on offer :Join a newly established CSIRT team in Sydney.Ongoing training by dedicated...

  • Digital Forensics

    2 days ago


    Sydney, New South Wales, Australia Gridware Full time

    OverviewDFIR Manager – Gridware, Sydney, New South Wales, AustraliaThe RoleAbout GridwareGridware is one of Australia's leading sovereign cybersecurity firms, trusted by businesses to respond to cyber threats with speed, clarity, and precision. We pride ourselves on combining deep technical expertise with a people-first approach, helping clients defend...


  • Sydney, New South Wales, Australia beBeeForensic Full time $160,000 - $200,000

    Forensic Technology ServicesA leading global consulting firm is seeking a talented professional to join their Forensic Technology Services team. As a member of this dynamic team, you will have the opportunity to work on complex and high-stakes projects, applying your technical expertise in a fast-paced and purpose-driven environment.The ideal candidate will...


  • Sydney, New South Wales, Australia beBeeInvestigator Full time $100,000 - $140,000

    Senior Investigator RoleOur team seeks a highly skilled Senior Investigator to lead incident response efforts, providing expert guidance and support to clients during and after cybersecurity incidents.Key Responsibilities:Coordinate and manage incident engagements, ensuring effective containment, monitoring, and forensic data collection.Lead the...


  • Sydney, New South Wales, Australia beBeeDigitalForensics Full time $120,000 - $170,000

    Job Title: Digital Forensics SpecialistThis is a challenging role in the digital forensics and incident response team.The role involves participating in incidents or investigations, discovering unfamiliar technology or data during the midst of an incident or investigation, and leveraging upon ability to communicate with technical and non-technical...


  • Sydney, New South Wales, Australia beBeeCybersecurity Full time $140,000 - $150,000

    Job Title: Cyber Security SpecialistThis role is part of a newly established cybersecurity team, focusing on building regional capability in the APAC region.The Cyber Security Specialist will be responsible for monitoring, detecting, and responding to Info Sec threats. Key responsibilities include leading and supporting security incident investigations,...


  • Sydney, New South Wales, Australia beBeeDigitalForensics Full time $90,000 - $120,000

    Here is a high-level overview of the role:Job DescriptionThe Digital Forensics & Incident Response (DFIR) team is looking for a skilled professional to lead investigations and deliver exceptional results.As a key member of our team, you will be responsible for conducting forensic acquisitions and analyses, performing malware triage and analysis, and...


  • Sydney, New South Wales, Australia beBeeDigitalForensics Full time $90,000 - $120,000

    Job Description:">Bank of America is seeking adaptable and resilient individuals to expand and diversify the Digital Forensics and Incident Response (DFIR) capability with a range of different backgrounds and experience.This role is open to individuals with up to 5 years of Digital Forensics experience who can identify, analyse, and present evidential data...


  • Sydney, New South Wales, Australia InfoTrust Co. Full time

    OverviewDirector - Business Development (Forensic) – Sydney, NSW.The OpportunityWe are seeking a highly credible and well-connected Business Development Manager, ideally with a background in Tier 1 accounting or legal firms, to help expand our Incident Response and Digital Forensic Services footprint. This strategic role will focus on opening new markets,...