Cybercrime analyst / investigator

The cybercrime analyst/investigator role includes a variety of entry-level information security positions focused on analyzing and investigating cybercrime events. It requires an understanding of how malware compromises a system and the methodologies behind digital forensics, including identifying, preserving, extracting, analyzing and reporting on cybercrime evidence. 

 

What does a cybercrime analyst do?

Cybercrime analysts and investigators require an understanding of how malware compromises a system and the methodologies behind digital forensics, including identifying, preserving, extracting, analyzing and reporting on cybercrime evidence.

It is one of four entry-level, core cybersecurity roles mapped directly to the National Initiative for Cybersecurity Education’s CyberSeek model.

 

Cybercrime investigator

Filter
View
Showing all 6 Items