AboutDFIR.com – The Definitive Compendium Project
Digital Forensics & Incident Response

Jobs

DFIR and Infosec jobs tracking will be posted and tracked to this page on the AboutDFIR.com website.  The job postings will remain for a limited amount of time (typically 90 days max) and then removed unless otherwise requested by the submitter or if the job is known to have been filled.  Jobs that remain unfilled by the submitter, but that are removed from the site can always be re-submitted.

If you are looking to submit a job to AboutDFIR.com for review and posting, please submit via the “Submit a Job” form – We typically review and approve within minutes of submission.

Date AddedEmployerLocationJob ReqBase SalaryJob Title
2024-01-31 00:00:00Palo Alto Networks Unit 42Remote, Australia3119757N/AConsulting Director, Incident Response (Unit 42)
2024-02-12 00:00:00DeloitteMadrid, Spain37485N/ASenior - Incident & Response
2024-02-12 00:00:00DeloitteMadrid, Spain37486N/AManager - Incident & Response
2024-02-12 00:00:00IBMMultiple, US682293BR$119,000 - $186,000Security Consultant
2024-02-12 00:00:00Warner Bros. DiscoveryMultiple, USR000077369N/AManager, eDiscovery & Digital Forensics
2024-02-23 00:00:00Contact Discovery Services LLCWashington, DC, USN/AN/ADigital Forensic Senior Analyst
2024-02-23 00:00:00HuntressRemote, US5864605003$120,000 - $150,000Senior Detection Engineer
2024-02-23 00:00:00Palo Alto Networks Unit 42Remote, Spain3125568N/APrincipal Consultant, DFIR, Reactive Services (Unit 42)
2024-02-23 00:00:00Palo Alto Networks Unit 42Remote, United Kingdom3125569N/APrincipal Consultant, DFIR, Reactive Services (Unit 42)
2024-02-23 00:00:00Surefire CyberRemote, US4251651007$90,000 - $120,000Senior Consultant, Digital Forensic and Incident Response (DFIR)
2024-02-23 00:00:00Palo Alto Networks Unit 42Remote, Netherlands3125571N/APrincipal Consultant, DFIR, Reactive Services (Unit 42)
2024-02-26 00:00:00JetBlueMultiple, US54142N/ASenior Incident Responder
2024-02-26 00:00:00SoteriaRemote, USN/AN/ADigital Forensics & Incident Response (DFIR) Consultant, Detection and Response Team (DART)
2024-02-26 00:00:00SygniaRemote, IsraelN/AN/AIncident Response Team Leader
2024-02-27 00:00:00SecureworksRemote, AustraliaR239195N/AIncident Response Consultant
2024-03-06 00:00:00CrowdStrikeRemote, USR17108$125,000 - $185,000Principal Consultant, Incident Response (Remote)
2024-03-06 00:00:00MitigaRemote, USN/AN/ASenior Incident Responder
2024-03-06 00:00:00Palo Alto Networks Unit 42Remote, US3118204$151,400 - $208,100Principal Consultant, DFIR, Reactive Services (Unit 42) - Remote
2024-03-06 00:00:00Palo Alto Networks Unit 42Remote, Germany3125567N/APrincipal Consultant, DFIR, Reactive Services (Unit 42)
2024-03-09 00:00:00ApertureSouthlake, TXN/A$65,000 - $95,000Forensic Engineer/Expert - Digital Forensics
2024-03-10 00:00:00RSMMultiple, USJR104461$149,400 - $318,600Digital Forensics and Incident Response (DFIR) - Director
2024-03-14 00:00:00modePUSHRemote, US1820N/ASenior Consultant (Incident Response)
2024-03-19 00:00:00Kivu ConsultingRemote, US136N/ASenior Consultant – Incident Response
2024-03-19 00:00:00Kivu ConsultingRemote, US137N/AManager - DFIR
2024-03-19 00:00:00Kivu ConsultingRemote, US138N/ARansom Demand Negotiator
2024-03-19 00:00:00KrollIndia21009672N/ASenior Associate, DFIR, Cyber Risk
2024-03-19 00:00:00KrollMunchen, Germany21009872N/ASenior Vice President, DFIR, Cyber Risk
2024-03-19 00:00:00Palo Alto Networks Unit 42Remote, US3121518$220,900 - $303,700Managing Director, Digital Forensics & Incident Response - Unit 42
2024-03-19 00:00:00Palo Alto Networks Unit 42Remote, US3123225$127,600 - $175,450Senior Consultant, DFIR, Reactive Services (Unit 42)
2024-03-19 00:00:00Surefire CyberRemote, US4097917007$130,000 - $165,000Principal Engagement Lead
2024-03-19 00:00:00Surefire CyberRemote, US4017989007$185,000 - $200,000Director, DFIR
2024-03-21 00:00:00TrustwaveMultiple, US197N/ASr Consultant-DFIR
2024-03-24 00:00:00GitHubRemote, US2764$118,100 - $313,300Staff Manager Incident Response
2024-03-24 00:00:00MSABRemote, US159N/ATechnical Trainer in Digital Forensics
2024-03-24 00:00:00Palo Alto Networks Unit 42Remote, US3119845$127,600 - $175,450Senior Consultant, DFIR, Reactive Services (Unit 42) - Weekend Schedule
2024-03-24 00:00:00TrustwaveWashington, DC, US198N/AConsultant, DFIR
2024-03-24 00:00:00TrustwaveManila, Phillipines106N/AConsultant (DFIR)
2024-03-24 00:00:00TrustwaveManila, Phillipines145N/AConsultant, DFIR
2024-03-24 00:00:00TrustwaveAustralia213N/ASr Consultant, DFIR
2024-04-04 00:00:00Palo Alto Networks Unit 42Remote, Singapore3119842N/APrincipal Consultant, Incident Response - Unit 42
2024-04-11 00:00:00Mandiant (now part of Google Cloud)Remote, US98927067548000966$145,000 - $218,000Overnight Principal Incident Response Consultant, Mandiant, Google Cloud
2024-04-11 00:00:00Mandiant (now part of Google Cloud)Multiple, US73087202117984966$105,000 - $154,000Incident Response Consultant, Mandiant, Google Cloud
2024-04-11 00:00:00modePUSHRemote, US1875N/AManager, Incident Response
2024-04-11 00:00:00Palo Alto Networks Unit 42Remote, US3119849$151,400 - $208,100Principal Consultant, Incident Response (Unit 42) - Weekend Schedule
2024-04-11 00:00:00ZeroFoxRemote, USN/AN/AIncident Response Analyst (Entry Level)
2024-04-15 00:00:00CyberClanRemote, UK173N/ADFIR Analyst
2024-04-15 00:00:00CyberClanRemote, Canada174N/ADFIR Lead
2024-04-15 00:00:00CyberClanRemote, Canada151N/ADFIR Lead
2024-04-15 00:00:00CyberClanRemote, Canada152N/ADFIR Lead
2024-04-15 00:00:00CyberClanRemote, Canada153N/ADFIR Lead
2024-04-15 00:00:00CyberClanRemote, Canada154N/ADFIR Lead
2024-04-15 00:00:00IronGate CybersecurityRemote, USN/A$67,000 - $109,000Digital Forensic Analyst
2024-04-15 00:00:00IronGate CybersecurityRemote, USN/A$89,000 - $146,000Senior Digital Forensic Analyst
2024-04-15 00:00:00IronGate CybersecurityRemote, USN/A$113,000 - $163,000Cybersecurity Tech Lead
2024-04-15 00:00:00IronGate CybersecurityRemote, USN/A$113,000 - $163,000Incident Response Lead
2024-04-15 00:00:00IronGate CybersecurityRemote, USN/A$175,000 - $195,000Director DFIR
2024-04-15 00:00:00modePUSHRemote, US1801$160,000 - $200,000Contract Bench, Incident Responder (DFIR)
2024-04-15 00:00:00RSMChicago, ILJR103863$88,700 - $177,700Digital Forensics and Incident Response Sr. Associate
2024-04-21 00:00:00NCC GroupRemote, USR8405N/ASenior Digital Forensics - Incident Response Consultant
2024-04-21 00:00:00NCC GroupManila, PhillipinesR8397N/ADFIR Consultant
2024-04-21 00:00:00NCC GroupManila, PhillipinesR8396N/ASenior DFIR Consultant
2024-04-21 00:00:00SentinelOneRemote, US5944613003$148,000 - $190,000Staff DFIR Investigator
2024-04-25 00:00:00Mandiant (now part of Google Cloud)Multiple, US90377753951380166$105,000 - $154,000Incident Response Consultant, Mandiant, Google Cloud
2024-04-25 00:00:00Mandiant (now part of Google Cloud)Multiple, US110680685250781894$130,000 - $193,000Senior Incident Response Consultant, Mandiant, Google Cloud
2024-04-25 00:00:00Mandiant (now part of Google Cloud)Remote, US135365682293285574$84,000 - $123,000Associate Incident Response Consultant, Mandiant, Google Cloud
2024-04-25 00:00:00Mandiant (now part of Google Cloud)Remote, UK88320673190945478N/ASenior Incident Response Consultant