2023-08-23 14:48:55

Senior Forensic Analyst

CVKeskus.ee klient

Job Description

- Triage and conduct thorough examinations of all types of digital media across a diverse environment

- Determine containment and/or remediation activities, as well as potential threats

- Reporting and collaborating with the different areas of business

Requirements

- At least 5 years of experience in IT Security Digital Forensics

- At least 5 years of experience in Incident Response in a global corporate enterprise

- Demonstrated computer forensic investigations experience.

- Excellent technical writing and presentation skills.

- Expert-level knowledge of common attack vectors and penetration techniques.

- Solid working knowledge of networking technology and tools, firewalls, proxies, IDS/IPS and encryption.

- Demonstrated knowledge of forensic tools (Encase, FTK, Axiom Magnet, Black Bag, SIFT, Kali)

- Experience with malware analysis (reverse engineering).

- Experience managing large and small-scale cyber security incidents.

- Demonstrated understanding of database structures and SQL.

- Conduct examination of digital media (hard drives, network traffic, images, etc.).

- Capture / analyze network traffic for indications of compromise.

- Review log-based data, both in raw form and utilizing SIEM or aggregation tools.

- Perform live network assessments using leading packet capture and analysis software tools.

- Establish timelines and patterns of activity based on multiple data sources.

- Identify, document and prepare reports on relevant findings.

- Strong understanding of networking protocols

- Experience with programming or scripting languages (Python, Ruby, Powershell)

- Demonstrated system administration skills.