Technology Blog SEO Services SEO Company India Search Engine Optimization

Navigation :Home/,,/ Article :CDAC requires Cyber Crime Analysts

CDAC requires Cyber Crime Analysts

Canter for Development of Advance Computing (CDAC),
P.B. No.6520, Vellayambalam, Thiruvananthapuram - 695033, Kerala , India

Advt. No.22

CDAC Trivandrum is looking for result oriented Professionals for appointment on contract basis :

  • Cyber Crime Analysts : 02 posts, Pay : Rs.12000/-, Qualificaiton : First Class M. Sc (Computer Science / Information Technology / Information Security) with specialisation in Cyber Forensics. Minimum ONE year post qualification experience in Cyber Crime Analysis preferred. The candidates should have good knowledge of Cyber Forensics tools like ENCASE and analytical skills. Should have good communication skills and be able to independently prepare Cyber crime analysis reports. An aptitude in teaching Cyber Forensics will be preferable.

How to Apply: Intersted candidates may apply on prescribed proforma on or before 16/01/2009. Application should be sent to :

Administrative Officer (Recruitment)
Centre for Development of Advanced Computing
Vellaymbalam, Thiruvananthapuram - 695033

For further information and online submission of application, please visit at http://www.cdactvm.in/cyber_analyst.doc

(Click on the Labels below for more similar Jobs)

0Responses to "CDAC requires Cyber Crime Analysts"

    Leave a Reply

    Recommended "How To Guide" Articles By DK Gupta