drjobs DFIR Manager العربية

DFIR Manager

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

5years

Job Location drjobs

London - UK

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Job Title: Offensive Security DFIR Manager
Location: London
Salary:
Benefits: 6% cash allowance corporate benefits

DWH Recruitment is supporting a global accounting and business advisory firm in their expansion of their digital risk advisory team.

Our Digital Advisory business has been experiencing double digit growth consistently for the past three years. As a team of 70 we are looking to grow our capability to bring quality and innovation to the market.

We are looking for a highperforming individual looking to advance their career in our fast growing and dynamic team. In addition to strong experience of business development leading client engagements and being technical SME you will have strong people values and a passion for mentoring and playing an active role in maintaining and enhancing the strong people culture within our team.


Required Qualifications:

  • Bachelor s Degree in Information Technology Cyber Security Computer Science Computer Engineering or Electrical Engineering.
  • A minimum of 5 years of professional experience with a solid understanding of incident response insider threat investigations forensics cyber threats and information security.
  • A minimum of 3 years of handson experience with experience in the last two (2) years that includes hostbased and networkbased security monitoring identifying and analysing anomalous activities with familiarity in insider threat monitoring software host based forensic tools intrusion detection systems intrusion analysis functions security information event management (SIEM) platforms endpoint threat detection tools security operations ticket management.
  • Experience creating insider threat focused dashboards reports and workflow diagrams.
  • Experience collecting data and reporting results; handling and escalating security issues or emergency situations appropriately; providing incident response capabilities to isolate and mitigate threats to maintain confidentiality integrity and availability for protected data.
  • Experience with adhoc training to junior mid senior members of a cyber work force in a collaborative environment.
  • Subject matter expert in the field of digital media exploitation or forensics.



Full right to work pentesting ethical hacking red team engagements cyber security OSCP CRT OSEP digital forensics, incident response, ransomware, breach, consulting

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.