Senior Forensics Analyst

London  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Senior Forensic Analyst
Remote
End of March 2022 - Extension Available

Description:
Role will be responsible for conducting forensic investigations and analysis in support of cyber incidents that are reported into the Incident Response team. This role will require the ability to triage and conduct thorough examinations of all types of digital media across a diverse environment, the ability to determine containment and/or remediation activities that may be required as well as identify potential threats. Reporting and collaborating with the different areas of business is required.

Qualifications:

  • At least 5 years of experience in IT Security Digital Forensics
  • At least 5 years of experience in Incident Response in a global corporate enterprise
  • Demonstrated computer forensic investigations experience.
  • Excellent technical writing and presentation skills.
  • Expert-level knowledge of common attack vectors and penetration techniques.
  • Solid working knowledge of networking technology and tools, Firewalls, proxies, IDS/IPS and encryption.
  • Demonstrated knowledge of forensic tools (Encase, FTK, Axiom Magnet, Black Bag, SIFT, Kali)
  • Experience with malware analysis (reverse engineering).
  • Experience managing large and small-scale cyber security incidents.
  • Demonstrated understanding of database structures and SQL.
  • Conduct examination of digital media (hard drives, network traffic, images, etc).
  • Capture/analyze network traffic for indications of compromise.
  • Review log-based data, both in raw form and utilizing SIEM or aggregation tools.
  • Perform live network assessments using leading packet capture and analysis software tools.
  • Establish timelines and patterns of activity based on multiple data sources.
  • Identify, document and prepare reports on relevant findings.
  • Strong understanding of networking protocols
  • Experience with programming or Scripting languages (Python, Ruby, Powershell)
  • Demonstrated system administration skills.

Required Certifications (any two of the following)

  • ACE (Access Data Certified Examiner)
  • EnCe ( EnCase Certified Examiner)
  • AWS Security
  • GCFE (GIAC Certified Forensics Examiner)
  • GNFA (GIAC Network Forensics Analyst)
  • GCIA (GIAC Certified Intrusion Analyst)
  • GCIH (GIAC Certified Intrusion Handler)
  • GREM (GIAC Reverse Engineering Malware)
  • OSCP (Offensive Security Certified Professional)

Start date
ASAP
Duration
6 months
From
Experis IT
Published at
12.04.2021
Project ID:
2088200
Contract type
Freelance
To apply to this project you must log in.
Register