drjobs Digital Forensic Incident Response Senior Analyst - Hybrid Ortigas - 70K العربية

Digital Forensic Incident Response Senior Analyst - Hybrid Ortigas - 70K

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Pasig - Philippines

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

KEY RESPONSIBILITIES

  • Responsible for technical investigations of cyber incidents undertaken by the firm and assist our clients
  • Responsible for collecting triaging and analyzing forensic artifacts from client networks
  • Responsible for analyzing flat log files Windows event logs Linux artifacts to correlations in endpoint detection and response (EDRs) tooling network monitoring tools and SIEM to detect malicious activities in clients network
  • Responsible for leveraging various EDRs to respond to incidents including proactively hunting client networks for the duration of the incident
  • Responsible for providing quick fix and longterm remediations after the cyber security incidents to improve clients security posture
  • Responsible for preparing report on identified security vulnerabilities attack paths and possible recommendations to prevent future attacks
  • Remain up to date on the latest cyber security threats and trends
  • Support Cyber Threat Operations (CTO) to research a variety of cyber security threats and trends including advanced hacking and evasion techniques for enhancing knowledge on digital forensic and incident response.


QUALIFICATION REQUIREMENTS

  • 4 years of experience in Malware Analysis and Digital Forensic.
  • Experience investigating Windows Linux MacOS and mobile endpoints as well as cloud environments
  • Experience and competence in malware analysis host forensics memory forensics and network forensics
  • Capable of documenting and explaining technical details/efforts in a concise actionable manner
  • Strong problem solving troubleshooting and analysis skills
  • Good team work and collaboration skills
  • Experience working in fastpaced environments
  • Good attitude and willingness to learn
  • Passion for cyber security computer systems and networks


  • DESIRED QUALIFICATIONS:
    Offensive Security Certified Professional (OSCP)
    GIAC Certified Incident Handler (GCIH)
    GIAC Network Forensics Analyst (GNFA)
    GIAC Certified Forensics Analyst (GCFA)
    GIAC Reverse Engineering Malware (GREM)

Remote Work :

No

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.