New Year Career Move? Join Us

21 December 2010

Senior Computer Forensic Analyst
(£30 – £40k Benefits)

Computer Forensic Analyst
(£25 -£30k Benefits)

IntaForensics is a privately held service provider and is responsible for providing Digital Forensics to Law Enforcement, Legal, Private and Commercial organisations. We pride ourselves on quality, this is reflected in our BS EN ISO 9001:2000 registration and our Information Security with EN ISO 27001:2005 accreditation.

IntaForensics offer an unparalleled computer forensic service, with a highly regarded reputation as being a quality science driven organisation. IntaForensics quality of services is not about one single person, and is provided through a collection of highly talented and scientific team members delivering services to public and private organisations throughout the UK.

This is not the normal sausage factory role, we pride ourselves in having one of the best reputations within the industry for technical and quality service delivery. We are seeking real dedicated, experienced and enthusiastic technical professionals to join our team.

 


Senior Forensic Analyst

The successful candidates will have at least 2 years experience of Forensic Casework and support the Forensics Manager in delivering the Companies quality services. This will include:

  • Case management and Forensic Analysis of Computer based equipment
  • Technical research and development of other Staff
  • Operational responsibility for securing and preservation of digital evidence
  • Procedure and documentation development
  • Process, Training and Quality development


Click here to download a Job Description


Computer Forensic Analyst

The successful candidates will have at least 12 months experience of Forensic Casework and support the Senior Forensic Analysts in delivering the Companies quality services. This will include:

  • Case management and Forensic Analysis of Computer based equipment
  • Technical research and development of other Staff
  • Securing and preservation of digital evidence
  • Procedure and documentation development
  • Process, Training and Quality development


Click here to download a Job Description


Security Clearance
Due to the nature of the role applicants will be required to be security vetted, therefore applicants must be currently resident in the UK and have been for at least 3 years.


Closing Date for Applications
31st January 2011

How to apply
Please apply in writing including a current CV, to the HR Manager hr@intaforensics.com

Talk to our consultation team today

Contact Us

I can honestly say that your excellent customer service and communication has made our forensic instructions to you exceptionally easy. I am very conscious of the amount of time I must have taken up with various queries, requests, and then changed requests but you have always been very patient, polite and extremely helpful.

Case Review Manager - Criminal Cases Review Commission