Updated: 2023-09-12

Senior Forensic Analysts

Remote

  • Publisert 2 years ago
  • Engelsk
  • Forventet startdato: ASAP

Assignment Details

We are looking for four senior forensic analysts for an international largescale and well-known technology consulting company. Fluency in English and excellent team working skills are required in this position. Being able to start as soon as possible is regarded as a plus.

 

The role will be responsible for conducting forensic investigations and analysis in support of cyber incidents that are reported to the Incident Response team. This role will require the ability to triage and conduct thorough examinations of all types of digital media across a diverse environment, the ability to determine containment and/or remediation activities that may be required as well as identify potential threats. Reporting and collaborating with the different areas of business is required.

 

Your qualifications
The main requirements for this role are:
– At least 5 years of experience in IT Security Digital Forensics
– At least 5 years of experience in Incident Response in a global corporate enterprise
– Demonstrated computer forensic investigations experience.
– Excellent technical writing and presentation skills.
– Expert-level knowledge of common attack vectors and penetration techniques.
– Solid working knowledge of networking technology and tools, firewalls, proxies, IDS/IPS, and encryption.
– Demonstrated knowledge of forensic tools (Encase, FTK, Axiom Magnet, Black Bag, SIFT, Kali)
– Experience with malware analysis (reverse engineering).
– Experience managing large and small-scale cybersecurity incidents.
– Demonstrated understanding of database structures and SQL.
– Conduct examination of digital media (hard drives, network traffic, images, etc.).
– Capture / analyze network traffic for indications of compromise.
– Review log-based data, both in raw form and utilizing SIEM or aggregation tools.
– Perform live network assessments using leading packet capture and analysis software tools.
– Establish timelines and patterns of activity based on multiple data sources.
– Identify, document, and prepare reports on relevant findings.
– Strong understanding of networking protocols
– Experience with programming or scripting languages (Python, Ruby, Powershell)
– Demonstrated system administration skills

Overview

Plassering Remote
Arbeidsmengde 40 Timer/uke , 100% fjernkontroll
Forventet startdato ASAP
Forventet sluttdato 12+ måneder
Nødvendige språk Engelsk
Nødvendige ferdigheter FORENSICS, Security Forensic

Oppgaven er avsluttet

Denne oppgaven er stengt fra 2021-09-30 og aksepterer ikke lenger søkere. Opprett en konto for å være den første til å vite når en lignende eller andre relevante oppgaver legges ut på Onsiter.

Lag konto