drjobs CIRT Forensic Inv Senior Analyst English

CIRT Forensic Inv Senior Analyst

صاحب العمل نشط

drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
موقع الوظيفة drjobs

City - أستراليا

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الوصف الوظيفي

Key Responsibilities:

  • Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle.
  • Collect preserve and process volatile information and evidences needed to conduct highlyconfidential forensic investigations. Investigation of digital evidences may include:
  • Storage media (i.e. hard drives optical and flash media)
  • Electronic data (i.e. electronic files pictures web data technology device logs)
  • Mobile devices (i.e. mobile phones tablets)
  • Volatile media (i.e. workstation memory)
  • Preserve the admissibility of collected evidences and Chain of Custody in accordance with team and industry best practices. Ensure forensic evidences and corresponding documentation are identified recorded secured and accurately tracked.
  • Investigate low to medium complexity incidents cases assigned such as but not limited to:
  • Acceptable Use Policy / Code of Business Ethics Violation
  • Malware
  • Fraud Intellectual Property Theft Industrial Espionage
  • Cyber Attack / Hacking / APT / Security Breaches
  • Investigation of digital evidences may include:
  • Storage media (i.e. hard drives optical and flash media)
  • Electronic data (i.e. electronic files pictures web data technology device logs)
  • Follow forensic investigation and incident response procedures processes policies guidelines.
  • Examine and analyze security events or incidents and investigate low to medium complexity issues related to technology infrastructure. Employ technical investigative and analytical skills to solve assigned issues or problems.
  • Carry out or coordinate containment and remediation steps until security incident closure as advised by Incident Response Specialist or Manager.
  • Produce detailed written reports outlining the circumstances around the incident present forensic evidences and communicate investigation results and relevant findings to a nontechnical audience
  • Complete varied low to medium complexity and nonstandard tasks in an assigned area of responsibility

Skills and Qualifications:

  • Bachelors degree in Computer Forensic or Digital Forensic or Cyber Security
  • Industry certification in multiple operating systems and/or network
  • 23 years relevant experience if graduate of other Computer related course
  • Fresh graduates can be considered as long as theyre a graduate of Computer Forensic or Digital Forensic or Cyber Security
  • Strong hardware/ software/ OS experience
  • Thinks out of the box and goes beyond the guidelines/playbook in order to resolve an issue/escalation


One or more computer forensics and information security certifications is a plus:

  • Guidance Software Encase Certified Examiner (EnCE)
  • EC Council Computer Hacking Forensic Investigator (CHFI)
  • EC Council Certified Ethical Hacker (CEH)
  • SANS GIAC Certified Incident Handler (GCIH)
  • SANS GIAC Certified Forensic Examiner (GCFA)
  • ISC2 Certified Information Systems Security Professional (CISSP)
  • ISACA Certified Information Systems Auditor (CISA)
  • ISACA Certified Information Systems Manager (CISM)
  • Comptia Security
  • Reverse malware advanced security operations advanced tech support
  • Digital forensic investigator
  • 3 years vulnerability assessment and penetration testing

Remote Work :

No

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا