G-Z0CWG71G0R

Cybersecurity Response (CSIRT) Analyst

Job Type:
Contract
Job reference:
BBBH5660_1676975365
Posted:
about 1 year ago

Job Description:
Our client is looking for a Cybersecurity Response (CSIRT) Analyst to join an advanced team that drives proactive identification of threats within the organization, provide rapid response, monitors user activity, network events, and signals from security tools to identify events that merit attention, prioritization, and investigation. We are seeking a talented individual responsible for cybersecurity threat incidents including forensic investigations, and analysis in support of cyber incidents that are reported into the Incident Response team. This role will require the ability to triage and conduct thorough examinations of all information technology systems across diverse cloud environments, the ability to determine containment and/or remediation activities that may be required as well as identify potential threats. Reporting and collaborating with the different areas of business is required. Responsibilities include:
* At least 3 years of experience in IT Security Digital Forensics
* At least 5 years of experience in Incident Response in a global corporate enterprise
* Demonstrated computer forensic investigations experience.
* Excellent technical writing and presentation skills.
* Expert-level knowledge of common attack vectors and penetration techniques.
* Solid working knowledge of networking technology and tools, firewalls, proxies, IDS/IPS and encryption.
* Demonstrated knowledge of forensic tools (Encase, FTK, Axiom Magnet, Black Bag, SIFT, Kali)
* Experience with malware analysis (reverse engineering).
* Experience managing large and small-scale cyber security incidents.
* Demonstrated understanding of database structures and SQL.
* Conduct examination of digital media (hard drives, network traffic, images, etc.).
* Capture / analyze network traffic for indications of compromise.
* Review log-based data, both in raw form and utilizing SIEM or aggregation tools.
* Perform live network assessments using leading packet capture and analysis software tools.
* Establish time-lines and patterns of activity based on multiple data sources.
* Identify, document, and prepare reports on relevant findings.
* Strong understanding of networking protocols
* Experience with programming or scripting languages (Python, Ruby, Powershell)
* Experience with forensics in cloud environments (AWS, Azure, Google Cloud, etc.)
* Experience with security automation platforms (XSOAR, Tines, Splunk, TheHive, etc.)

Preferred Certifications (any two of the following)
* ACE (Access Data Certified Examiner)
* EnCe ( EnCase Certified Examiner)
* AWS Security
* GCFE (GIAC Certified Forensics Examiner)
* GNFA (GIAC Network Forensics Analyst)
* GCIA (GIAC Certified Intrusion Analyst)
* GCIH (GIAC Certified Intrusion Handler)
* GREM (GIAC Reverse Engineering Malware)
* OSCP (Offensive Security Certified Professional)

Back job search
Back to Search Results
G-Z0CWG71G0R