Project Leader (Digital Forensics)

 
C-DAC Logo
 
Project Leader (Digital Forensics)
Post: Project Leader (Digital Forensics)
C-DAC Post Code: HYD/PL(DF)
No. of Posts 03 (three)
Job Location Hyderabad
Educational Qualification & Experience

First Class B.E / B.Tech / MCA / M.Sc or equivalent degree in Computer Science/ Information Technology / Cyber Security/ Cyber Forensics and related domains with at least 06 years of Post Qualification work experience in the field of Cyber Crime Investigation and Forensics.

Desirable:

  • Industry certification of CISSP/ CEH Masters/ Security + or equivalent Knowledge in Block Chain and Crypto currency
  • Teaching experience of at least 03 years on various cyber security and Cyber Forensic Software for Cyber Crime Investigation and having knowledge on Emerging Technologies
Skill Set/Job Profile
  • Having a proper knowledge of digital devices and endpoint instruments such as mobile phone, printer, IoT, USB, external hard disk, iPad, notepad, digital camera, projector etc. Having knowledge to conduct investigation on smartphones and other endpoint devices. Android and Windows are the common operating systems in smartphones.
  • Designing and Developing Courseware, Legal compliances with respect to cyber investigation and Training Experience is added advantage
  • Basic understanding of Computers, Networking, Digital Forensics, Cellular Forensics, Cellular Phone Communication, Data Analysis, Encryption, PKI, Internet Governance, Information Security, etc.
  • Ability to produce forensically sound images of digital media, i.e., SATA, IDE, flash drives using imaging software tools with software and hardware
  • Experience of wiping, verifying, and validating any media before and after conducting an examination.
  • Knowledge of different Operating Systems like Windows, Linux, Mac OS, IOs, Android, Windows Mobile and its file systems
  • Have knowledge of TCP/IP, HTTPS, SMTP, Web filtering, Spam Filtering & Malware Analysis.
  • Experience of Data Recovery/ Analysis/ Carving with any of the standard Cyber Forensic Tools and working experience of Cyber Forensics tools such as Encase, FTK, Helix, Deft, Winhex, Win UFO etc.
  • Experience of methodically recover, extract, analyse and present factual digital data and information from mobile devices, tablet computers for use in Investigations of Criminal Cases.
  • Experience in conducting cell phone examination and extracting relevant data using cell phone analysis tools such as C-DAC Mobile Check, UFED Celebrite, XRY, Oxygen Forensics, Mobil edit, MPE+, Paraben or any other open source tools.
  • Working knowledge of E-Mail Investigation, Stenography / File /Folder/ Partition / Drive Encryption. Strong verbal and written communication skills.
Annual CTC (Approximate) Annual CTC will be up to Rs.14.6 lakhs per annum based on the post qualification relevant experience as per C-DAC norms.
Age Below 40 years as on last date of application submission
  Apply Now

*C-DAC reserves the right w.r.t. to the pay to be offered to selected candidates based on the norms of C-DAC.

Back to previous page

Top