About Company
Protecting digital assets and unraveling complex cyber incidents is at the core of what we do at Career.zycto. For a dedicated Cyber Forensics Support Technician, this means an unparalleled opportunity to work at the forefront of digital security, where every investigation contributes to a safer digital landscape. We empower our team with cutting-edge tools and continuous learning, fostering an environment where analytical minds can flourish and make a tangible impact. Join us in our mission to be the vigilant guardians of data integrity, collaborating with experts and building a robust defense against evolving threats.
Advertisement
Job Description
Career.zycto is seeking a meticulous and dedicated Cyber Forensics Support Technician to join our growing cybersecurity team in Chilliwack, British Columbia. In this critical role, you will be instrumental in supporting our cyber forensics investigations, helping to identify, collect, preserve, and analyze digital evidence in response to security incidents. You will work closely with senior forensics analysts and incident responders, providing essential technical assistance that directly contributes to understanding breach methodologies, attacker motivations, and ultimately, fortifying our defenses.
Your daily responsibilities will involve more than just technical tasks; you’ll be a key player in ensuring the integrity of evidence and maintaining meticulous documentation, which is paramount in forensic analysis. This position offers an exciting opportunity for an individual with a foundational understanding of cybersecurity and an eagerness to specialize in digital forensics. You will be exposed to diverse technologies and incident types, continuously learning and developing your expertise in a fast-paced and challenging environment. If you possess a keen eye for detail, a methodical approach to problem-solving, and a strong desire to combat cybercrime, this is an excellent chance to launch or advance your career in a vital and evolving field.
Key Responsibilities
- Provide technical support for digital forensics investigations, including evidence acquisition and analysis.
- Assist in the collection, preservation, and chain-of-custody documentation of digital evidence from various sources (endpoints, networks, cloud environments).
- Perform initial triage and analysis of compromised systems to identify indicators of compromise (IOCs) and attack vectors.
- Utilize forensic tools and techniques to extract and interpret data from storage devices, memory, and network logs.
- Document findings thoroughly, preparing detailed reports and presentations for internal stakeholders.
- Maintain and calibrate forensic workstations, software tools, and laboratory equipment.
- Collaborate with incident response teams to contain, eradicate, and recover from cyber threats.
- Stay updated on the latest cybersecurity threats, attack techniques, and forensic methodologies.
Required Skills
- Proficiency with various operating systems (Windows, Linux, macOS) and their file systems.
- Solid understanding of networking concepts (TCP/IP, common protocols) and network forensics principles.
- Familiarity with digital forensics tools such as FTK Imager, Autopsy, EnCase, Wireshark, or similar.
- Strong analytical and problem-solving skills with meticulous attention to detail.
- Excellent written and verbal communication skills for documentation and reporting.
- Ability to work independently and collaboratively within a team environment.
- Relevant certifications (e.g., CompTIA A+, Network+, Security+) or equivalent practical experience.
Preferred Qualifications
- Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field.
- Experience with scripting languages (e.g., Python, PowerShell) for automation of forensic tasks.
- Knowledge of cloud platforms (AWS, Azure, GCP) and cloud forensics.
- Prior experience in an IT support, incident response, or security operations center (SOC) role.
- Industry-recognized certifications in digital forensics (e.g., GIAC GCFE, GCFA, EnCE).
Perks & Benefits
- Competitive salary and comprehensive benefits package (medical, dental, vision).
- Opportunities for continuous professional development and industry-specific training.
- A collaborative and innovative work environment with a focus on cutting-edge technology.
- Generous paid time off and flexible work arrangements where applicable.
- Access to a modern office facility in Chilliwack with ample amenities.
- Impactful work contributing to critical cybersecurity initiatives.
How to Apply
Eager to contribute your forensic skills to a dynamic team? Click the application link below to submit your resume and cover letter. We look forward to reviewing your qualifications and learning how you can help Career.zycto secure the digital future.
Advertisement
