SOC Analyst

Somerset  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

SOC Analyst x5

Location: Bristol
Rate: £650 per day
Duration: 34 Months

SC Clearance is required for this role

Job Description
We're looking for Digital Forensics & Incident Response specialists with skills or experience in host forensics, network forensics, incident management, threat intelligence, malware analysis and/or threat hunting to join the Cyber Incident Response Team (CIRT) and support when required.

Skills, Qualifications & Knowledge Required
- Evidence Handling
- Data Acquisition (Disk, Memory, Mobile, Cloud, Enterprise-wide)
- Digital Forensics (Windows, Mac, Linux)
- Network Forensics
- Malware Analysis
- Threat Hunting
- Endpoint Detection and Response Tooling
- Incident Investigation and Reporting
- Incident Remediation and Recovery
- Cyber Threat Intelligence
- The role will also involve:
- Occasional travel whilst conducting incident response work

Start date
n.a
From
CBS butler
Published at
18.01.2020
Project ID:
1877470
Contract type
Freelance
To apply to this project you must log in.
Register