Graduate works to stop crime via cyber forensics | UniSC | University of the Sunshine Coast, Queensland, Australia

Accessibility links

Graduate works to stop crime via cyber forensics

A University of the Sunshine Coast graduate who gained a medal for her scientific skills and academic achievement is now working to help the community as a digital forensics officer for a national government agency.

Ash Harrison, of Norman Park in Brisbane, started working at Services Australia this year as one of USC’s first Master of Cyber Investigations and Forensics graduates.

Services Australia is a Federal Government agency delivering Centrelink, Child Support and Medicare payments and services.

“I examine digital evidence from a variety of devices such as mobiles and computers to support Commonwealth investigations,” said the 26-year-old who achieved a grade point average of 6.83 out of 7.

“I love the intricacies and the complexity of digital forensics, the inter-weaving networks of information and actions.

“Accessing and analysing relevant data can be complex and time consuming, but the skills taught at USC have enabled me to rapidly sort complex data and access both encrypted and deleted data.”

Ash said the job was varied and challenging, involving investigations into all types of crimes.

“In this modern age of data, we play a vital role in uncovering the facts that help ensure just and fair outcomes are achieved regularly in the justice system.”

Ash said she fell “head over heels” for studying cyber forensics after completing previous degrees in health and medical science.

“After deciding to apply my scientific brain and critical thinking skills to this field, I found that perseverance, a solid knowledge base and curiosity were useful tools in my belt.

“USC has phenomenal teaching staff, such as Dr Dennis Desmond, Associate Professor Clive Harfield and Paul Harrison, who helped me achieve my potential.”

Ash’s research project involved creating up-to-date records of contemporary mobile devices.

“This type of forensic image can now be used as an education resource for different forensic tools and for forensic students/professionals to try to solve cases,” she said.

Dr Desmond said cyber security was a growing priority for governments, businesses and individuals because of the expansion of technology into all aspects of people’s lives.

“This Master’s degree helps USC students develop the skills and understanding needed to work at the forefront of this dynamic global industry,” he said.

Apply to study at USC in 2022.

Graduate Ash Harrison
Show all news  Filter news 

Search results for Recent

Media enquiries: Please contact the Media Team media@usc.edu.au