Current jobs related to Digital Forensics and Incident Response - Houston - Cypfer


  • Houston, United States Cypfer Full time

    Job DescriptionJob DescriptionSalary: CYPFER is a leading first-responder cybersecurity organization enabling clients to swiftly and effectively return to business following a cyber-attack. As a global market leader in ransomware post-breach remediation and cyber-attack first response, we consistently deliver results that exceed market standards for handling...


  • Houston, Texas, United States Cypfer Full time

    Career OpportunityCYPFER is a leading organization in the realm of cybersecurity, dedicated to aiding businesses in the swift recovery from cyber incidents. Renowned for our expertise in post-breach strategies against ransomware and rapid responses to cyber threats, we consistently surpass industry standards in managing these complex situations. Our team...


  • Houston, Texas, United States Cypfer Full time

    Career OpportunityCYPFER is a leading organization in the realm of cybersecurity, dedicated to aiding enterprises in effectively recovering from cyber incidents. Renowned for our expertise in post-breach responses to ransomware and swift action against cyber threats, we consistently surpass industry standards in managing these complex situations. Our team...


  • Houston, Texas, United States Cypfer Full time

    Career OpportunityCYPFER is a leading firm dedicated to cybersecurity solutions, with a primary focus on helping organizations effectively recover from cyber incidents. As a frontrunner in post-breach strategies against ransomware and immediate responses to cyber threats, we consistently surpass industry standards in managing these complex situations. Our...


  • Houston, Texas, United States Envista Forensics Full time

    Empowering Professionals - Meaningful Contributions At Envista Forensics, our team members experience a career defined by Impactful Contributions. We take pride in fostering a unified team environment. Forensic Engineering utilizes scientific methodologies to examine various failures affecting services, individuals, and operational efficiency—from minor...


  • Houston, Texas, United States Envista Forensics Full time

    Empowering Professionals - Meaningful Contributions At Envista Forensics, our team members experience a unique journey in their careers, characterized by Meaningful Contributions. We take pride in our unified approach as One Company/One Team. Forensic Engineering utilizes scientific methodologies to examine various failures that affect services, individuals,...


  • Houston, Texas, United States Envista Forensics Full time

    Inspiring People - Impactful Experiences At Envista Forensics, we believe that a career with us is more than just a job; it's about experiencing growth and making a difference. Our ethos revolves around being One Company/One Team. Forensic Engineering applies scientific methodologies to investigate failures affecting services, individuals, and business...


  • Houston, United States Envista Forensics Full time

    Inspiring People - Impactful Experiences If there was one common theme to describe what our team members get from a career with Envista Forensics, it's: An Experience. Envista prides itself on being One Company/One Team. Forensic Consulting relies on scientific principles to investigate all types of failures impacting service, people, and business...


  • Houston, United States Aspen Technology Full time

    The driving force behind our success has always been the people of AspenTech. What drives us, is our aspiration, our desire and ambition to keep pushing the envelope, overcoming any hurdle, challenging the status quo to continually find a better way. You will experience these qualities of passion, pride and aspiration in many ways - from a rich set of career...

  • IT Forensics Analyst

    3 weeks ago


    Houston, United States SLB Full time

    IT Forensics Analyst Will conduct digital forensics using various tools, such as disk analysis tools, image creations, memory forensics, Windows and/or MAC registry analysis, and network analysis, etc. Will focus on identifying, acquiring. processing, analyzing, and reporting on data stored within the focused scopes of each investigation or review. Will...

  • IT Forensics Analyst

    1 month ago


    Houston, Texas, United States SLB Full time

    IT Forensics Analyst Will conduct digital forensics using various tools, such as disk analysis tools, image creations, memory forensics, Windows and/or MAC registry analysis, and network analysis, etc. Will focus on identifying, acquiring. processing, analyzing, and reporting on data stored within the focused scopes of each investigation or review. Will...

  • IT Forensics Analyst

    2 months ago


    Houston, Texas, United States SLB Full time

    IT Forensics Analyst Will conduct digital forensics using various tools, such as disk analysis tools, image creations, memory forensics, Windows and/or MAC registry analysis, and network analysis, etc. Will focus on identifying, acquiring. processing, analyzing, and reporting on data stored within the focused scopes of each investigation or review. Will...

  • Senior Analyst

    1 month ago


    Houston, United States Live Nation Full time

    Job Summary: WHO ARE WE? Live Nation Entertainment is the world’s leading live entertainment company, comprised of global market leaders: Ticketmaster, Live Nation Concerts, and Live Nation Media & Sponsorship. Ticketmaster is the global leader in event ticketing with over 550 million tickets sold annually and more than 12,000 clients worldwide. Live...

  • Senior Analyst

    7 days ago


    Houston, United States Live Nation Entertainment Full time

    Job Summary: WHO ARE WE? Live Nation Entertainment is the world's leading live entertainment company, comprised of global market leaders: Ticketmaster, Live Nation Concerts, and Live Nation Media & Sponsorship. Ticketmaster is the global leader in event ticketing with over 550 million tickets sold annually and more than 12,000 clients worldwide. Live Nation...


  • Houston, Texas, United States Harris County Full time

    Overview:The Harris County Institute of Forensic Sciences is dedicated to delivering top-tier medical examiner and forensic laboratory services with the utmost integrity and impartiality.Vision:To ensure reliable and high-quality death investigations and laboratory analyses that serve the community effectively.To establish a technological hub for legal...


  • Houston, Texas, United States The Harris Center for Mental Health and IDD Full time

    Exciting Leadership Role in Medical Management: Chief Medical Officer – Crisis and Forensic ServicesThe Harris Center for Mental Health and IDD is on the lookout for a visionary physician leader to take on the role of Chief Medical Officer overseeing Crisis and Forensic Services. This position is pivotal in steering a dedicated team focused on delivering...


  • Houston, United States The Harris Center for Mental Health and IDD Full time

    Innovative Medical Leadership Opportunity Vice President, Medical – Crisis & Forensic ProgramsThe Harris Center for Mental Health and IDD (The Harris Center) – the largest non-profit provider in Texas - is seeking a progressive, mission-driven physician leader to become their next VP, Medical overseeing Crisis and Forensic programs. The new VP will join...


  • Houston, United States Crowe Full time

    Your Journey at Crowe Starts Here: At Crowe, you have the opportunity to deliver innovative solutions to today's complex business issues. Crowe's accounting, consulting, and technology personnel are widely recognized for their in-depth expertise and understanding of sophisticated process frameworks and enabling technologies, along with their commitment to...


  • Houston, Texas, United States Cypfer Full time

    Job OverviewSalary: Competitive compensation package including base salary and various bonus opportunities.Company Overview: CYPFER is a premier cybersecurity organization dedicated to assisting clients in recovering swiftly and effectively from cyber incidents. Renowned for our expertise in ransomware remediation and incident response, we collaborate with...

  • Incident Manager

    4 weeks ago


    Houston, United States Mindlance Full time

    Client : Airlines/Aerospace/AviationTitle : Incident Manager/Problem Manager/Problem Management Specialist/Configuration ManagerLocation : Houston TX 77002Duration : 6 Months• Top 3 skill sets required for this role: ITSM – ServiceNow – Problem ManagementRole will be responsible to review IT Problem Management tickets to asses and bring teams together...

Digital Forensics and Incident Response

2 months ago


Houston, United States Cypfer Full time
Job DescriptionJob DescriptionSalary:

CYPFER is a leading first-responder cybersecurity organization enabling clients to swiftly and effectively return to business following a cyber-attack. As a global market leader in ransomware post-breach remediation and cyber-attack first response, we consistently deliver results that exceed market standards for handling cyber-extortion and ransomware events. Our team collaborates with prominent global insurance carriers, leading law firms, and Fortune 1000 businesses. 


Location: 

  • We would prefer candidates to be located in one of the following: 
    • Philadelphia, PA
    • Houston, TX


Core Responsibilities: 

  • Engage on behalf of CYPFER in incident response tasks, interacting with various insurance partners, legal counsel, incident response units, client executives, and technical teams. 
  • Utilize standard tools and methodologies to collect forensic artifacts and images from affected systems. 
  • Assist with Windows forensics and triage to assess compromise and investigations. 
  • Familiarity with malware analysis tools and methodologies. 
  • Apply mitigation strategies and concepts to remediate identified threats. 
  • Analyze triage collections/artifacts for indicators of compromise (IOCs) and potentially malicious activity. 
  • Review logs from host systems and appliances to identify suspicious activities. 
  • Collect forensic disk and memory images from physical and virtual endpoints and servers. 
  • Understanding of an incident lifecycle and cyber-kill-chain. 
  • Correlate events and build timelines of events. 
  • Maintain current knowledge on emerging threats and vulnerabilities.  
  • Analyze files for IOCs using various techniques. 


Technical Requirements: 

  • 2+ years of experience in digital forensics, incident response, or a similar role. 
  • Knowledge of Windows and Unix/Linux operating systems. 
  • Understanding of the functionality of EDR / EPP technologies. 
  • Familiarity with forensic acquisition and analysis of physical and virtual systems. 
  • Working knowledge of storage technologies such as RAID, NAS, SAN, Fiber Channel, iSCSI, and NFS. 
  • Ability to analyze and interpret logs from various sources. 
  • Ability to perform threat research and analyze current threats. 
  • Understanding of business email compromise (BEC) cases and investigation techniques. 
  • Participate in a rotating on-call schedule; ability to work on weekends and outside normal business hours as needed. 
  • This role is remote but requires the ability to travel on short notice to a client site up to 50%. Must maintain flexibility to travel frequently within 24-48 hours' notice for deployments typically 1-2 weeks in duration. 


Business Responsibilities: 

  • Maintain current knowledge of information security, incident response techniques, emerging threats, and tools. 
  • Work independently and produce high-quality deliverables with minimal supervision. 
  • Exhibit strong customer service and consulting skills. 
  • Adhere to client and internal policies, procedures, and security practices. 
  • Maintain detailed notes and draft updates and reports as required. 
  • Remain calm, composed, and articulate in tough customer situations. 
  • Exhibit excellent relationship management and communication skills. 


Preferred Skills: 

  • Understand obfuscation techniques used to conceal malicious commands and traffic, and lateral movement strategies employed by threat actors. 
  • Familiarity with exfiltration techniques used by threat actors. 
  • Knowledge of SIEM and SOAR solutions. 
  • Experience with e-discovery tools and methodologies. 
  • Proficiency in collecting and analyzing data from mobile devices/cell phones. 
  • Industry certifications such as MCFE, ENCE, ACE, GCFA, GCIH, GNFA, GCFE or similar are a plus. 


Compensation: Compensation package includes base salary, paid overtime, and multiple bonus opportunities. 


Cypfer is an equal opportunity employer. If you need accommodation during the interview process or beyond, please let us know. We celebrate our inclusive work environment and welcome applicants from all backgrounds and perspectives. 


We thank you for your interest in joining the Cypfer team While we welcome all applicants, only those selected for an interview will be contacted. 


remote work