Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

JOB DETAILS : Digital Forensics Analyst

Job Description:
 Conduct cybercrime investigations, gathering evidence from digital/electronic
equipment’s, analyzing investigative information, helping investigator in
interviewing process, reviewing technical data and case presentation in the court of
law.
 Maintain a current understanding of the cybercrimes compliance policies and
procedures, industry best practices, criminal typology and developing trends.
 Ensure appropriate data handling and documentation of digital evidence, in order
to maintain data integrity throughout the investigation process.
 Participate in joint ventures with external stakeholders to ensure all raised cyber
issues are resolved timely whenever there is a cybercrime incident needed forensics
examination.

Other important information


Digital forensics artifacts cheat sheet

Tools selection:
1. Acquisition
 Belkasoft evidence center (Mobile, Computer, Cloud)
 Ftk Imager( Computer, Memory, Drive mounting)
 FEX Imager( Remote Acquisition)
 OSForensics (Computer)
 Guy imager (Linux and IOS Computer)
2. Analysis:
 Belkasoft evidence Center (Mobile, Computer, Cloud)-Trial Provided
 Magnet Axion (Trial provided)
 Autopsy
 OSForensics (Computer) (Trial provided)
 SplunkEnterprise9 - Logs Analysis (Free And Paid License)
 Server Logs
 Windows System Logs
 Application Log
 Directory Service Log
 Database logs

You might also like