Senior Cybersecurity Investigator

4 days ago


Sydney, New South Wales, Australia beBeeDigitalForensics Full time $120,000 - $180,000
Job Overview

We are seeking a technically strong professional to lead engagements from start to finish, conducting forensic acquisition and analysis, client communication, and post-incident reporting. This role requires delivering high-quality digital forensics and incident response services, including investigation, containment, eradication, recovery, and lessons learned.

Key responsibilities include conducting forensic acquisition and analysis across endpoints, servers, mobile, cloud, and network environments. Additionally, performing malware triage and analysis, log review, packet capture analysis, and memory forensics will be essential in this position.

The ideal candidate will have a strong technical background, excellent communication skills, and the ability to manage sensitive client communications under pressure. Relevant certifications such as GCFA, GNFA, GREM, GCIH, CFCE, EnCE are highly regarded.

Required Skills & Qualifications
  • Degree in Computer Science, Cybersecurity, or related field, or equivalent professional experience.
  • Minimum 3 years of hands-on experience in Digital Forensics & Incident Response.
  • Strong technical expertise across forensic tools and platforms (e.g. SentinelOne, Axiom, CyberTriage, X-Ways, FTK, Cellebrite, Volatility, CrowdStrike, Splunk, Security Onion, SIFT, Velociraptor).
  • Demonstrated experience conducting investigations independently, with ownership of analysis and client reporting.
  • Strong understanding of attacker TTPs, detection engineering, and frameworks such as MITRE ATT&CK.
Benefits

At our organization, you'll find a culture that is agile, fast-moving, and values flexibility, wellbeing, and growth:

  • Hybrid culture – balance office and remote work
  • 10 days mental health leave
  • Generous parental leave
  • Ongoing training & development (including certifications)
  • Funded therapy through our EAP
Why Choose Us?

Our organization offers a supportive environment that fosters collaboration, innovation, and continuous learning. We value diversity and inclusion, and strive to create a workplace that reflects the communities we serve.



  • Sydney, New South Wales, Australia beBeeInvestigator Full time

    About Cybersecurity Investigations: As a senior investigator in digital forensics and incident response, you will play a pivotal role in investigating and responding to cybersecurity incidents impacting various organisations.The successful candidate will be responsible for communicating with clients during and after a cybersecurity incident, assessing the...


  • Sydney, New South Wales, Australia Bebeeinvestigator Full time

    Job Title: Senior Cybersecurity InvestigatorThe position of Senior Cybersecurity Investigator involves leading the investigation and response to security incidents, utilizing advanced technical skills and threat intelligence. The ideal candidate will have a strong background in formulating and executing threat hunt scenarios, as well as developing subsequent...


  • Sydney, New South Wales, Australia beBeeInvestigator Full time $100,000 - $140,000

    Job Title: Senior Cybersecurity InvestigatorThe position of Senior Cybersecurity Investigator involves leading the investigation and response to security incidents, utilizing advanced technical skills and threat intelligence. The ideal candidate will have a strong background in formulating and executing threat hunt scenarios, as well as developing subsequent...


  • Sydney, New South Wales, Australia beBeeDigitalForensicSpecialist Full time $165,000 - $185,000

    Key ResponsibilitiesThis role will involve delivering digital forensics and incident response engagements to support organisations in responding to major cybersecurity incidents.Conduct thorough investigations into security incidents, determining root causes, impact, and mitigation strategies.Analyse affected systems using forensic techniques and utilise...


  • Sydney, New South Wales, Australia beBeeCybersecurity Full time $180,000 - $250,000

    Job Opportunity: Cybersecurity Lead InvestigatorOur organization is seeking an experienced Cybersecurity Lead Investigator to join our team. In this key role, you will be responsible for leading the investigation and response to complex security incidents.Key Responsibilities:Lead the investigation and response to security incidents, leveraging advanced...


  • Sydney, New South Wales, Australia beBeeAbuse Full time $80,000 - $120,000

    Senior Cybersecurity EngineerThe role involves leading proactive investigations into account takeovers, coordinated account abuse, bot activity, and emerging threats targeting account integrity. This position requires a strong background in security engineering, abuse prevention, or Trust & Safety, with a proven record of impact.Develop threat detection...


  • Sydney, New South Wales, Australia beBeeCybersecurityThreatAnalyst Full time $141,442 - $235,729

    Job TitleWe are seeking a seasoned Cybersecurity Threat Analyst to join our elite team.Job DescriptionAs a key member of our Cybersecurity Response team, you will be responsible for proactively identifying and responding to cyber threats. This includes conducting thorough examinations of digital media, analyzing network traffic, and reviewing log-based data...


  • Sydney, New South Wales, Australia beBeeSecurity Full time $100,000 - $130,000

    Senior Cybersecurity ProfessionalWe are seeking a highly skilled Senior Cybersecurity Professional to lead our incident response efforts. As a key member of our team, you will be responsible for investigating and responding to security incidents.


  • Sydney, New South Wales, Australia beBeeCybersecurity Full time $90,000 - $120,000

    At a leading digital forensics and incident response firm, you will be part of a high-performing team tasked with investigating and responding to cybersecurity incidents.Key Responsibilities:Leading complex incident engagements: Coordinating the cyber incident response for clients, including containment, monitoring, and forensic data collection...


  • Sydney, New South Wales, Australia beBeeCybersecurity Full time $225,000

    About This Senior Cybersecurity RoleWe are seeking a Principal Consultant, Threat Hunting to join our cybersecurity operations team. This senior-level position involves acting as a technical specialist, escalation point, and mentor while driving proactive cyber defence strategies.Key Responsibilities:Provide technical leadership as an escalation point for...