Cyber Incident Responder

Tipo di impegno: Cyber response.

Descrizione: Cyber Incident Responder to handle a range of cyber incidents for law firms, corporate organisations, and law enforcement.

Esperienza minima di anni: 4 Years.

Abilità chiave richieste:

  • Experience in incident handling, threat hunting and threat intelligence.
  • Experience of collecting logs from and utilising HIDS, IDS/IPS systems, SIEMs, AD controllers and firewalls.
  • Experience in cloud-based infrastructure including Microsoft Azure and Office 365, Amazon AWS, and Google Cloud.

Aree di responsabilità:

  • Acquire and investigate server logs, firewall logs, intrusion detection system alerts, traffic logs and host system logs (particularly Office 365).
  • Conduct forensic acquisitions of disks, RAM (and other volatile data), mobile telephone and other relevant devices.
  • Perform malware analysis.

Apply for this Cyber Incident Responder role

Job Form
Invia il tuo curriculum *

Maximum file size: 12MB

reCAPTCHA