Back to Blog

17/01/2017

Interested in a Career in Digital Forensics?

If Hollywood has taught us anything, it’s that there’s nothing more exciting than hacking, that code is always green on a black background, and that nobody ever uses a mouse.

If you’re interested in digital forensics in the real world however, you’re probably already aware that – while it might not be exactly the same as it is in the movies – it can still be an exciting and interesting job. And that, if you’re after a long-term career, you’re probably* better off working on the right side of the law.

*We mean definitely.

So, What is Digital Forensics?

Digital forensics is the use of forensic techniques or specific software to locate and investigate information and evidence that is digitally stored or encrypted.

Most often analysts will be investigating computer-based crime, such as hacking or espionage, but you may also be required to source evidence in other criminal investigations; for example, recovering hidden or damaged data from a suspect’s computer or smartphone, or tracing data trails to investigate links in a terrorist organisation.

How Can I Get Started?

The good news is that there are many routes into a career as a digital forensics analyst. If you’re just starting out, you could complete a specialised degree in forensic computing or an apprenticeship at an information security firm.

If you’re looking to move into the industry from a different career, you will need relevant IT skills (you’ll definitely be at an advantage if you’re already a Windows and/or mobile expert), industry certification, or to start out in a more junior role as a network engineer or technician then work your way up. Working your way up means that you get to train on the job, allowing you to work towards an analyst role while being paid at the same time.

Where Would I Be Working?

This would depend entirely on the company you choose, or the sort of work you’re employed to do, but most analysts’ days are usually office-based with some travel for meetings, to advise police or other security firms, or to visit companies that are under investigation or who have undergone a security breach.

You may also be required to attend court hearings to give expert testimonies. If you progress to a consultant level, you could start your own consultancy and work from home.

What Sort of Salary Can I Expect?

As with most jobs, salary is dependent on experience, but a senior analyst or consultant might expect to earn up to £60,000 per year.

What Kind of Person Do I Need to Be?

To pursue a career in this field you should be highly-skilled and interested in IT, as well as willing to keep learning for the entirety of your career as technology and software progresses. You should also enjoy problem solving and be exacting in your work; if your findings are being used as evidence in court, precision and organisation will be crucial.

As with any career in the criminal justice sector, it’s highly likely you’ll be exposed to distressing imagery and upsetting cases, so make sure that’s something you could cope with.

Digital forensics can be punishing work, often with long hours if you’re investigating an urgent case, so the ability to work to deadlines under pressure always helps.

If you’ve read this far then it’s likely you’re still interested in this type of role. Browse our available vacancies or upload a CV to register with our expert consultants today.

Carry on reading