Digital Forensics Careers: Join Our Team

Exciting Contractor Opportunities
Are you a skilled digital forensics analyst, incident responder, IT auditor, Penetration Tester or cybersecurity consultant looking for exciting contractor opportunities?
Look no further! “The 4n6 Analyst” is seeking talented individuals to join our team and contribute to our mission of empowering organizations to protect their digital assets and respond effectively to cyber threats.
Why work with us
Joining our team means embarking on a journey filled with exciting projects spanning digital forensics, incident response, cybersecurity consulting, and beyond. As a contractor, you’ll revel in the flexibility to tailor your schedule and workload to suit your lifestyle, all while experiencing unparalleled professional growth. Collaborating with our team of seasoned professionals offers a unique opportunity to expand your skill set and gain invaluable experience. Most importantly, your contributions will have a tangible impact on the cybersecurity landscape, as you assist organizations in fortifying their defenses and mitigating risks.
Current Job Opportunities
How to Apply:
If you’re interested in joining our team as a contractor or consultant, please follow these steps to apply:
- Review the Role Description, Responsibilities, and Skills and Qualifications for the position you are interested in.
- After completing the review, select “Apply” to access the Google Form for the respective position.
- Fill out the required information in the Google Form, including your details, professional experience, skills, and availability.
- Upload your updated CV in PDF format.
- Click “Submit” to send your application to our team for review.
Digital Forensics and Incident Response Consultants

Digital Forensic Analyst:
- Role Description: The Digital Forensic Analyst is responsible for conducting detailed investigations into cyber incidents, data breaches, and security incidents. They collect and analyze digital evidence, such as logs, files, and network traffic, to identify the root cause of incidents and support legal proceedings or remediation efforts.
- Responsibilities:
- Perform forensic analysis of digital devices, including computers, mobile devices, and servers, to identify evidence of unauthorized access, malware infections, or data breaches.
- Use specialized forensic tools and techniques to acquire, preserve, and analyze digital evidence in a forensically sound manner.
- Document findings, prepare forensic reports, and present evidence to stakeholders, including Clients, legal teams, and senior management.
- Collaborate with incident response teams to coordinate response efforts, contain threats, and restore affected systems to normal operation.
- Stay abreast of emerging threats, trends, and forensic methodologies to enhance investigative capabilities and improve incident response processes.
- Skills and Qualifications:
- Strong understanding of computer and digital forensic principles, methodologies, and techniques.
- Proficiency in using forensic tools and software, including EnCase, FTK, Autopsy, Magnet Axiom and Volatility.
- Knowledge of operating systems, file systems, and network protocols, with the ability to analyze and interpret digital artifacts.
- Excellent analytical and problem-solving skills, with the ability to reconstruct events and timelines from digital evidence.
- Effective communication and report writing skills, with the ability to present technical information to non-technical audiences.
- Relevant certifications such as Certified EnCase Certified Examiner (EnCE), Certified Advanced Windows Forensic Examiner (CAWFE), Cellebrite Certified Mobile Examiner (CCME), Forensic Computer Examiner (CFCE) or Certified Computer Examiner (CCE) are desirable.
Incident Response Analyst:
- Role Description: The Incident Response Analyst is responsible for identifying, analyzing, and responding to cybersecurity incidents and threats in real time. They monitor security alerts, investigate suspicious activities, and coordinate response efforts to mitigate risks and minimize the impact of incidents.
- Responsibilities:
- Monitor security alerts and logs from various sources, such as SIEM systems, intrusion detection systems, and endpoint protection platforms, to detect potential security incidents.
- Investigate and analyze security incidents, including malware infections, phishing attacks, and unauthorized access attempts, to determine the scope, impact, and root cause of incidents.
- Coordinate incident response activities, including containment, eradication, and recovery efforts, in collaboration with cross-functional teams, such as IT operations, legal, and communications.
- Develop and maintain incident response playbooks, procedures, and documentation to ensure consistency and effectiveness in responding to incidents.
- Provide guidance and recommendations to improve security controls, processes, and procedures based on lessons learned from incident response activities.
- Skills and Qualifications:
- Strong understanding of cybersecurity principles, threat detection techniques, and incident response best practices.
- Experience with security monitoring tools and technologies, such as SIEM, IDS/IPS, EDR, and threat intelligence platforms.
- Knowledge of incident response frameworks, such as NIST SP 800-61 or SANS Incident Handling Steps, and familiarity with regulatory requirements, such as GDPR or HIPAA.
- Excellent analytical and problem-solving skills, with the ability to analyze and interpret security events and indicators of compromise.
- Effective communication and collaboration skills, with the ability to work under pressure and communicate technical information to diverse audiences.
- Relevant certifications such as Certified Incident Handler (GCIH), EC Council Certified Incident Handler (E|CIH), Certified Ethical Hacker (CEH), or Certified Information Systems Security Professional (CISSP) are desirable.
IT Auditors and Security & Compliance Analyst Consultants

4n6 IT Auditor:
- Role Description: The IT Auditor is responsible for assessing and evaluating the effectiveness of an organization’s information technology systems, controls, and processes to ensure compliance with internal policies, industry regulations, and best practices. They conduct audits, reviews, and assessments to identify risks, weaknesses, and opportunities for improvement in IT governance, risk management, and compliance.
- Responsibilities:
- Plan, conduct, and oversee IT audits, including risk assessments, control testing, and evaluation of IT systems and processes.
- Assess the design and operating effectiveness of IT controls to ensure alignment with organizational objectives and regulatory requirements.
- Review and analyze IT policies, procedures, and documentation to identify gaps, inconsistencies, and areas for enhancement.
- Collaborate with stakeholders, including IT teams, business units, and senior management, to communicate audit findings, recommendations, and remediation plans.
- Prepare audit reports and documentation that clearly communicate audit results, observations, and recommendations to relevant stakeholders.
- Stay informed about emerging technologies, industry trends, and regulatory changes to adapt audit approaches and methodologies accordingly.
- Skills and Qualifications:
- Strong understanding of IT governance frameworks, such as COBIT, ITIL, and ISO/IEC 27001, and regulatory requirements, such as GDPR, HIPAA, and PCI DSS.
- Proficiency in conducting risk assessments, control testing, and audit procedures in accordance with auditing standards, such as COSO and ISACA standards.
- Excellent analytical and problem-solving skills, with the ability to identify root causes of issues and develop practical recommendations for improvement.
- Effective communication and interpersonal skills, with the ability to interact confidently with stakeholders at all levels of the organization.
- Relevant certifications such as Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), or Certified Internal Auditor (CIA) are desirable.
Security & Compliance Analyst:
- Role Description: The Security & Compliance Analyst is responsible for supporting the development, implementation, and maintenance of information security and compliance programs within an organization. They assist in assessing, monitoring, and enforcing security policies, procedures, and controls to protect against cybersecurity threats and ensure compliance with regulatory requirements.
- Responsibilities:
- Assist in the development and implementation of information security policies, standards, and procedures based on industry best practices and regulatory requirements.
- Conduct security assessments and audits to identify vulnerabilities, gaps, and non-compliance issues in IT systems, applications, and infrastructure.
- Monitor security controls and systems to detect and respond to security incidents, breaches, and anomalies in a timely manner.
- Assist in the management of security tools and technologies, such as firewalls, intrusion detection systems, and vulnerability scanners, to protect against cyber threats.
- Support compliance initiatives by collecting, analyzing, and reporting on security metrics, performance indicators, and regulatory requirements.
- Provide guidance and support to business units and IT teams on security-related matters, including risk management, incident response, and security awareness training.
- Skills and Qualifications:
- Knowledge of information security principles, practices, and technologies, including network security, encryption, access control, and security architecture.
- Familiarity with regulatory frameworks and standards, such as GDPR, HIPAA, PCI DSS, NIST Cybersecurity Framework, and ISO/IEC 27001.
- Experience in conducting security assessments, risk assessments, and compliance audits using tools and methodologies such as vulnerability scanning, penetration testing, and security frameworks.
- Strong analytical and problem-solving skills, with the ability to analyze complex security issues and recommend practical solutions and mitigations.
- Effective communication and collaboration skills, with the ability to work with cross-functional teams and communicate technical concepts to non-technical stakeholders.
- Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified Ethical Hacker (CEH) are desirable.
Penetration Tester Consultants

Lead 4n6 Penetration Tester:
- Role Description: The Lead 4n6 Penetration Tester is responsible for leading penetration testing engagements to identify and exploit vulnerabilities in digital systems and networks. They provide technical expertise, guidance, and leadership to the penetration testing team, ensuring the successful execution of tests and the delivery of high-quality reports to clients.
- Responsibilities:
- Lead and oversee penetration testing engagements, including scoping, planning, execution, and reporting phases.
- Conduct technical assessments of systems, networks, and applications to identify security vulnerabilities and weaknesses.
- Develop and execute comprehensive penetration testing methodologies, including manual and automated techniques, to simulate real-world cyber attacks.
- Provide guidance and mentorship to junior penetration testers, helping them develop their technical skills and expertise.
- Collaborate with clients to understand their security requirements, assess risks, and recommend mitigation strategies.
- Prepare detailed penetration testing reports, including findings, recommendations, and remediation steps, for presentation to clients.
- Skills and Qualifications:
- Extensive experience in penetration testing and ethical hacking, with a strong understanding of cybersecurity principles, methodologies, and tools.
- Proficiency in network and application penetration testing techniques, such as vulnerability scanning, exploitation, and post-exploitation.
- Leadership and team management skills, with the ability to effectively coordinate and delegate tasks within a penetration testing team.
- Excellent communication and presentation skills, with the ability to convey technical information to non-technical stakeholders.
- Relevant certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or Certified Information Systems Security Professional (CISSP) are desirable.
Junior 4n6 Penetration Tester:
- Role Description: The Junior 4n6 Penetration Tester is an entry-level role responsible for supporting penetration testing engagements under the guidance of senior team members. They assist in conducting technical assessments, executing test plans, and documenting findings to support the overall objectives of penetration testing projects.
- Responsibilities:
- Assist senior penetration testers in scoping, planning, and executing penetration testing engagements, following established methodologies and procedures.
- Conduct basic vulnerability assessments and scans using automated tools and techniques to identify potential security weaknesses.
- Participate in simulated cyber attacks and exploitation exercises to validate vulnerabilities and assess the effectiveness of security controls.
- Document and track findings, observations, and test results in standardized reports and templates for review by senior team members.
- Collaborate with cross-functional teams, including developers, system administrators, and security analysts, to remediate identified vulnerabilities.
- Continuously enhance technical skills and knowledge through training, self-study, and hands-on experience in penetration testing methodologies and tools.
- Skills and Qualifications:
- Basic understanding of cybersecurity principles, concepts, and technologies, with a strong interest in penetration testing and ethical hacking.
- Familiarity with common security vulnerabilities, such as OWASP Top 10, and knowledge of common attack vectors and exploitation techniques.
- Proficiency in using penetration testing tools and software, such as Metasploit, Nmap, Burp Suite, or Wireshark.
- Excellent analytical and problem-solving skills, with the ability to think creatively and critically about security risks and vulnerabilities.
- Strong communication and teamwork skills, with the ability to collaborate effectively with team members and communicate technical information clearly.
Project Manager and Business Analyst Consultants

4n6 Project Manager:
- Role Description: Oversees the execution of digital forensic and consulting and advisory projects from initiation to completion. They ensure that projects are delivered on time, within scope, and according to quality standards.
- Responsibilities:
- Develop project plans, timelines, and budgets in collaboration with stakeholders.
- Coordinate and allocate resources, including personnel and equipment, to support project objectives.
- Monitor project progress, identify risks, and implement mitigation strategies to ensure successful outcomes.
- Facilitate communication and collaboration among team members, clients, and other stakeholders.
- Track project expenses and ensure adherence to budgetary constraints.
- Provide regular updates and reports on project status to stakeholders and senior management.
- Skills and Qualifications:
- Proven experience in project management, preferably in the digital forensic or cybersecurity field.
- Strong organizational and leadership skills, with the ability to effectively prioritize tasks and manage multiple projects simultaneously.
- Excellent communication and interpersonal skills, with the ability to build and maintain relationships with clients and team members.
- Proficiency in project management tools and methodologies, such as Agile or Scrum.
- Knowledge of digital forensic and incident response processes and technologies is a plus.
Business Analyst:
- Role Description: Bridge the gap between business objectives and technical solutions within the digital forensic and incident response company. They analyze business processes, identify areas for improvement, and recommend strategies to enhance operational efficiency and effectiveness.
- Responsibilities:
- Gather and document business requirements through stakeholder interviews, workshops, and analysis of existing processes.
- Conduct research and analysis to identify trends, patterns, and opportunities for optimization within the digital forensic and incident response industry.
- Collaborate with cross-functional teams, including project managers, technical experts, and clients, to define project scope and objectives.
- Develop business cases, feasibility studies, and cost-benefit analyses to support decision-making and project planning.
- Identify and document business risks, constraints, and dependencies, and work with stakeholders to develop mitigation strategies.
- Provide ongoing support and guidance to ensure that project deliverables meet business needs and requirements.
- Skills and Qualifications:
- Strong analytical and problem-solving skills, with the ability to interpret complex data and make data-driven recommendations.
- Excellent communication and presentation skills, with the ability to convey technical information to non-technical stakeholders.
- Proficiency in business analysis tools and techniques, such as process modelling, requirements elicitation, and stakeholder management.
- Knowledge of digital forensic and incident response principles and technologies is desirable but not required.
- Experience with business analysis methodologies, such as Agile or Lean Six Sigma, is a plus.
Subscribe to The 4n6Guard Chronicles Newsletter
Join our community of professionals in digital forensics and receive exclusive insights by signing up for our newsletter today! Our newsletter shares detailed stories, expert insights, and actionable recommendations to help you understand and counter emerging risks.
subscribe to our newsletter for the latest in Digital Forensics and cybersecurity insights!
Follow The 4n6Guard Chronicles Podcast
For an immersive experience, tune into The 4n6Guard Chronicles Podcast. Leveraging AI technology, our podcast walks you step-by-step through each attack, uncovering what went wrong and how similar incidents could be prevented. Whether you’re a cybersecurity professional or simply curious about digital defence, join us for engaging discussions and valuable takeaways that empower you to protect your organization.
Featured Industry Standard Certifications











