Associate Manager DFIR (Tools & Technologies)
Job Description
Job Title: Associate Manager DFIR (Tools & Technologies)
Location: India - Ahmedabad
Reporting to: Head Digital Forensics and Incident Response
Department: Cybersecurity Services Digital Forensics and Incident Response
Qualifications & Certifications:
- Bachelors degree in Cybersecurity, Information Security, Computer Science, or related field
- Certifications preferred: CHFI, GCFA, GCFE, or equivalent (can be ongoing)
- 5 + years of experience in cybersecurity, with at least 2 years in DFIR or SOC operations with forensic exposure
Role Overview:
The Associate Manager DFIR (Tools & Technologies) will be responsible for supporting in execution of technical tasks related to digital forensics and incident response. This includes configuring and maintaining DFIR tools, performing forensic data acquisition, and supporting incident analysis workflows across OT and IT landscapes. This role is ideal for a technically proficient candidate with a strong passion for forensic tools, cyber threat analysis, and a willingness to operate in real-world industrial cyber environments.
Key Responsibilities:
- Operate and maintain DFIR toolsets including forensic imaging, memory analysis, and network packet capture solutions
- Support incident response teams during breach investigations by preparing and executing data acquisition tasks (disks, memory, logs)
- Perform triage and basic analysis of forensic artifacts under supervision of senior investigators
- Assist in correlating forensic data from EDR/XDR platforms, SIEM tools, and OT network monitoring systems
- Conduct forensic evidence handling and documentation in accordance with chain of custody standards
- Participate in red/blue/purple team exercises, cyber drills, and readiness testing
- Contribute to the setup and tuning of DFIR tools including lab environments and virtual sandboxes
- Maintain tool integrations, script automation where required, and ensure operational availability of forensic toolkits
- Stay updated with new forensic tool capabilities and cyberattack techniques relevant to OT/IT
Technical Skills & Tools:
- Working knowledge of tools like:
- Disk & Memory Forensics: FTK Imager, Magnet AXIOM, Autopsy, Volatility
- Network Analysis: Wireshark, tcpdump
- Log & Endpoint Analysis: CrowdStrike, SentinelOne, Sysmon, ELK Stack
- Cloud Forensics: AWS CloudTrail, Azure Monitor (preferred)
- Familiarity with MITRE ATT&CK framework, IOC analysis, and basic scripting (Python, Bash, PowerShell)
- Exposure to OT/ICS protocol logs such as Modbus, DNP3, or OPC is a strong advantage
Personality Traits:
- Highly analytical with strong attention to detail
- Eager to learn and take on challenging investigative assignments
- Reliable team player with excellent written documentation skills
- Comfortable working in sensitive and time-critical incident environments
Kindly email your CV to Mansi.Namdev1@adani.com
Education
UG:B.Tech/B.E. in Information Technology, Computers
PG:MS/M.Sc(Science) in Cyber Security Engineering
Company Profile
Adani Group
Adani Group is a part of the Adani portfolio of companies, known for their successful execution of large-scale projects in the energy and infrastructure sectors in India. AEL is recognized as India's largest listed business incubator, with a focus on four core sectors: energy and utility, transportation and logistics, consumer goods, and primary industry. These businesses are a balanced combination of well-established ventures and emerging enterprises, all dedicated to meeting the evolving needs of India.
Contact Company:Adani Group
Address:ADANI CORPORATE HOUSE SHANTIGRAM NEAR Vaishnodevi Circle S.G HIGHWAY KHODIYAR, Gujarat , AHMEDABAD, Gujarat, India
Salary:
Not Disclosed by Recruiter
Department:
Role Category:
IT Security
Role:
Cyber Security
Employment Type:
Full Time, Permanent