Senior Digital Forensics Incident Response Consultant - Cybersecurity

October 2

Apply Now
Logo of Ankura

Ankura

Technology • Risk & Compliance • Turnaround & Restructuring • Disputes & Expert Testimony • Investigations

1001 - 5000

💰 Private Equity Round on 2021-11

Description

• Participate in security incident investigations that involve computer crimes and require log, forensic and malware analysis • Collect and analyze intrusion detection system alerts, firewall logs, network traffic logs and host system logs to evaluate whether unauthorized access or information ex-filtration occurred • Perform forensic analyses to identify the presence of any malware, malware capabilities/actions and what actions the malware took • Conduct security investigations in Linux and/or Windows environments • Provide input into client communications, both written and oral, related to analyses performed for senior level review

Requirements

• Bachelor’s or Master’s Degree in Computer Science/Cyber Security/MSIS or equivalent work experience • Approximately 5+ years of experience working in the Incident Response space • Understanding of how to communicate effectively and concisely with legal counsel, high level management, and C-suite clients • Ability to approach projects both from a long-range and immediate view • Experience working with non-Windows programs (such as Linux, Unix, Mac) • Scripting/programming experience (specifically Python, C#, VBA, or Shell) • Experience working on projects in an investigatory capacity – either law enforcement or incident response

Apply Now

Similar Jobs

October 2

Availity

1001 - 5000

Cyber Security Engineer III protecting Availity’s healthcare data through threat analysis.

October 2

SandboxAQ

51 - 200

Lead development of next-gen cybersecurity systems at SandboxAQ.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com