Digital Forensics Analyst

3 months ago


Sydney, Australia Triskele Labs Full time

Welcome to Triskele Labs, a premier cybersecurity firm renowned for its exceptional digital forensics and incident response (DFIR) services. Our DFIR team is at the forefront of combating cyber threats, specialising in ransomware and business email compromise investigations. We collaborate with a wide range of insurers and legal professionals to support organisations in the aftermath of cyber incidents, ensuring they are restored to safe and secure operations. By joining Triskele Labs, you will become part of a dynamic and innovative team committed to excellence and professional growth. As a Digital Forensics Analyst, you will play a critical role in safeguarding our clients' digital assets and helping them navigate the complexities of cyber incidents. Embrace the opportunity to contribute to our mission of making the digital world a safer place, while working within a well-established team that values new perspectives and innovative approaches.

While we work in a hybrid manner, this role will require some on-site work to assist clients who have been impacted. Ideally this role will be located in Perth or Sydney. Out of hours (evening and weekend) work will be required, and this is paid. We also run an on-call roster for which all Digital Forensics Analysts take part in.

Responsibilities
  • Incident Response and Management:
    • Conduct digital forensics investigations on compromised systems, networks, and devices.
    • Investigate cybersecurity incidents, breaches, and other security-related events to identify the root cause.
    • Collaborate with internal teams, insurers, and legal professionals to manage incident response activities effectively.
    • Develop and implement strategies to mitigate the impact of cyber incidents and restore affected systems.
  • Forensic Analysis:
    • Perform detailed digital forensic analysis on a wide range of digital devices and data sources.
    • Collect, preserve, and analyse electronic evidence in accordance with legal and regulatory requirements.
    • Undertake static and dynamic analysis of malware samples collected from DFIR engagements.
    • Conduct endpoint analysis and related investigations to identify and contain malware.
    • Prepare comprehensive reports detailing findings, actions taken, and recommendations for remediation.
  • Threat Intelligence and Research:
    • Stay updated on the latest trends and developments in digital forensics, malware analysis, and incident response.
    • Conduct research to identify new forensic techniques and tools to enhance investigative capabilities.
    • Engage in ongoing threat hunting in client environments using SIEM, EDR, and other tools.
  • Process Improvement and Development:
    • Develop and maintain incident response plans and procedures.
    • Continuously assess and enhance incident response processes and procedures.
    • Contribute to the continuous improvement of forensic methodologies and incident response processes.
  • Collaboration and Communication:
    • Collaborate with clients to ensure a comprehensive understanding of their business and technical requirements.
    • Provide clear and concise communication throughout the incident response process.
    • Work closely with cross-functional teams, including cybersecurity, IT, legal, and compliance, to support incident resolution and prevention.
  • Compliance and Best Practices:
    • Ensure all forensic activities adhere to industry standards, regulatory requirements, and best practices.
    • Participate in the development and implementation of policies, procedures, and guidelines related to digital forensics and incident response.
  • Reporting and Documentation:
    • Prepare comprehensive incident reports and documentation, detailing findings, actions taken, and recommendations for remediation.
    • Maintain accurate and detailed records of all investigative activities.
Experience
  • 1+ years' experience in digital forensics and incident response.
  • Extensive experience in digital forensics, incident response, and cybersecurity investigations.
  • Proven track record of conducting ransomware investigations or significant involvement in such cases is highly regarded.
  • Minimum requirement of conducting Business Email Compromise (BEC) investigations is required.
Technical Skills
  • Proficiency in using digital forensics tools such as EnCase, FTK, X-Ways, Magnet Axiom, KAPE, Volatility, and Cellebrite.
  • Familiarity with Endpoint Detection and Response (EDR) tools such as Crowdstrike and Microsoft Defender.
  • Strong understanding of malware analysis, including static and dynamic analysis techniques.
  • In-depth knowledge of incident response techniques and methodologies.
  • Experience with network security, operating systems (Windows, Unix, Linux), and common threat vectors.
  • Skills with the Elastic Stack for data analysis and visualisation.
  • Ability to analyse and interpret log data from various sources to identify indicators of compromise.
Certifications (preferred but not mandatory)
  • GIAC Certified Forensic Examiner (GCFE)
  • GIAC Certified Forensic Analyst (GCFA)
Soft Skills
  • Strong analytical and problem-solving skills.
  • Excellent verbal and written communication skills, with the ability to convey technical findings in a non-technical manner to stakeholders.
  • Detail-oriented with a strong emphasis on accuracy and completeness in investigative work and reporting.
  • Ability to work effectively both independently and as part of a team.
  • Strong interpersonal skills to collaborate with clients and cross-functional teams.

Other Requirements
  • Ability to stay up-to-date with the latest trends and developments in digital forensics, malware analysis, and incident response.
  • Commitment to maintaining the highest standards of professionalism and integrity in all investigations.
  • Flexibility to work in a fast-paced and dynamic environment, managing multiple investigations simultaneously.

Benefits

Team culture is everything to Triskele Labs and it is the reason we exist.

We provide our team a great range of additional benefits such as:

  • Additional days of leave for 'Birthday Leave' and 'Doona Day'
  • Access to a professional external Employee Assistance Program (EAP) for all team members
  • Social functions organised by our People & Culture Team

We are a forward-thinking company and always looking for ways to boost our team culture to ensure we are a destination employer. We continually undertake surveys to seek feedback from our team on ways we can improve our work environment and team member experience at Triskele Labs.



  • Sydney, New South Wales, Australia Triskele Labs Full time

    About Triskele LabsWe are a premier cybersecurity firm dedicated to providing exceptional digital forensics and incident response (DFIR) services. Our DFIR team is at the forefront of combating cyber threats, specialising in ransomware and business email compromise investigations. We collaborate with a wide range of insurers and legal professionals to...


  • Sydney, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities, and shareholders every day. One of the keys to driving Responsible Growth is being a great place to work for our teammates...

  • Digital Forensics

    6 days ago


    Sydney, Australia Alvarez & Marsal Full time

    _**Overview**:_ Alvarez & Marsal (“A&M”) is a leading independent global professional services firm, specializing in providing turnaround management, performance improvement and corporate advisory services. With more than 7,000 professionals based in locations across North America, Europe, Asia and Latin America, our firm excels in problem solving and...

  • Digital Forensics

    4 months ago


    Sydney, Australia Sustainability Consulting Full time

    Permanent Position / up to $150k inc sup *Salary Negotiable - WFH Remote in Australia (Sydney Preference) - Fantastic Culture + Career Development Opportunities Join one of Australia’s leading cybersecurity providers driving real innovation in cybersecurity and incident response. An exciting time to join an organisation going through expansive growth and...


  • Sydney, Australia Allianz Australia Full time

    **Data Forensics Analyst | Multiple locations** At Allianz, we’re proud to be one of the world’s leading insurance and asset management brands, with a workforce as diverse as the world around us. We care about our customers, which is why we hire the very best people to further our commitment to securing the future of our customers, partners, and the...


  • Sydney, New South Wales, Australia Australian Digital Health Agency Full time

    About the RoleThis is a challenging opportunity to work as an IT Business Analyst in the Australian Digital Health Agency, a leading organization in the country's digital health landscape. The Agency plays a crucial role in coordinating national engagement, delivery, and adoption of digital health to facilitate person-centred, connected healthcare.The...


  • Sydney, Australia ALLIANZ AUSTRALIA SERVICES PTY LTD Full time

    Data Forensics Analyst | Multiple locations At Allianz, we’re proud to be one of the world’s leading insurance and asset management brands, with a workforce as diverse as the world around us. We care about our customers, which is why we hire the very best people to further our commitment to securing the future of our customers, partners, and the...


  • Sydney, New South Wales, Australia Arctic Wolf Full time

    About the RoleArctic Wolf is seeking a highly skilled Forensic Engineer to join our Incident Response team. As a key member of our team, you will be responsible for responding to and resolving complex cybersecurity incidents. Your expertise in digital forensics, threat hunting, and incident response will be instrumental in helping our clients recover from...


  • Sydney, New South Wales, Australia Arctic Wolf Full time

    About the RoleArctic Wolf is seeking a highly skilled Forensic Engineer to join our Incident Response team. As a key member of our team, you will be responsible for responding to and resolving complex cybersecurity incidents. Your expertise in digital forensics, threat hunting, and incident response will be instrumental in helping our clients recover from...


  • Sydney, New South Wales, Australia Arctic Wolf Full time

    About the RoleArctic Wolf is seeking a highly skilled Forensic Engineer to join our Incident Response team. As a key member of our team, you will be responsible for responding to and resolving complex cybersecurity incidents. Your expertise in digital forensics, threat hunting, and incident response will be instrumental in helping our clients recover from...


  • Sydney, New South Wales, Australia Arctic Wolf Full time

    About the RoleArctic Wolf is seeking a highly skilled Forensic Engineer to join our Incident Response team. As a key member of our team, you will be responsible for responding to and resolving complex cybersecurity incidents. Your expertise in digital forensics, threat hunting, and incident response will be instrumental in helping our clients recover from...


  • Sydney, New South Wales, Australia Digital Preservation Coalition Full time

    About the RoleThe Digital Preservation Coalition is seeking a highly skilled Digital Collections Project Analyst to join our team in a collaborative project with the State Library of New South Wales, the Art Gallery of NSW, and the Australian Museum. As a Digital Collections Project Analyst, you will play a key role in supporting the development of a shared,...

  • Forensic Investigator

    3 weeks ago


    Sydney, New South Wales, Australia Randstad Full time

    About the RoleWe are seeking a highly skilled and detail-oriented Forensic Accountant to join our team at Randstad. As a Forensic Accountant, you will play a critical role in assessing and investigating fraud-related disputes, analyzing data, and making informed decisions to prevent and detect financial crimes.Key ResponsibilitiesCase Assessment: Conduct...

  • Forensics Engineer

    3 months ago


    Sydney, Australia Arctic Wolf Full time

    Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.  Our mission is simple: End Cyber Risk. We’re looking for a ...

  • Data Analyst

    4 months ago


    Sydney, Australia 6AM Digital Full time

    Are you a talented Data Analyst with 2+ years of experience, a strong commercial focus, great communication skills, and intellectual curiosity? My client, a leading last-mile fulfilment scale-up, is looking for a talented individual to join their team in Sydney as their new **Data Analyst**. This is an exciting opportunity to work with a dynamic and...


  • Sydney, New South Wales, Australia Digital Preservation Coalition Full time

    About the RoleThe Digital Collections Analyst works within the Digital Curation team to develop and support workflows and processes for the acquisition and ongoing stewardship of born-digital collection material across the Library.Key ResponsibilitiesDevelop and Implement Digital Collection PoliciesCollaboratively develop policies, guidelines, business...

  • PPC Analyst

    4 months ago


    Sydney, Australia S2M Digital Full time

    **Job Type**: - Full Time**Location**: - Sydney NSW**Classification**: - Marketing / PR / Events**Sub Classification**: - E-Marketing**Reference #**: - 3725004abcd**Contact Name**: - Annabelle Gonzalez- **Salary**: - $50,000.00 - $65,000.00 Year $60,000 - $65,000 including super.We're seeking an ambitious **PPC Analyst** to join our client's vibrant...


  • Sydney, New South Wales, Australia Digital Preservation Coalition Full time

    About the RoleThe Digital Collections Analyst works within the Digital Curation team to develop and support workflows and processes for the acquisition and ongoing stewardship of born-digital collection material across the Library.Key ResponsibilitiesCollaboratively develop policies, guidelines, business rules, processes and procedures for acquiring,...

  • Digital Forensics

    3 months ago


    Sydney, Australia Decipher Bureau Full time

    Remote WFH Australia-wide / HQ in Sydney - Permanent Position: Up to $200k + super (negotiable) - Access to the best training & development for career growth **Company**: We're partnering with a renowned global information security specialist expanding its presence in Australia. With a strong research focus and established nationwide offices, this...


  • Sydney, New South Wales, Australia Digital Preservation Coalition Full time

    About the RoleWe are seeking a Digital Collections Project Analyst to join our team at the State Library of New South Wales. The successful candidate will work within the Digital Curation team to support the Library's involvement in a collaborative project with the Art Gallery of NSW, Australian Museum, and Sydney Opera House.Key Responsibilities:Support the...