DFIR Analyst

19 hours ago

Apply Now
Logo of CyberClan

CyberClan

cybersecurity • incident response • risk assessment • IT restoration • forensics

51 - 200

Description

• Responsible for supporting a wide number of technologies and being able to proficiently perform advanced troubleshooting • Work on the continued development of CIRT and Machine investigation lifecycles • Responsible for developing and documenting Incident Response methods and guidelines • Implements and deploys an Incident Response focused ticketing system • Responsible for working with 3rd parties in order to assist with incident response • Developing and providing high-level technical reports in response to clients • Serve as a member of a 24x7/365 service delivery team that handles incident response.

Requirements

• Minimum 2-3 years of experience in DFIR • Experience in the deployment and management of EDR Technology • Experience with Security Technologies and NIST Framework • Developing, documenting and implementing incident response methods, process • Perform live endpoint investigations • Experience in forensic investigations both on-premise and cloud • Must be available to provide coverage to meet business requirements in 3 regions • Strong knowledge of DFIR Tools • Strong knowledge of Virtualization Technologies, Operating Systems, Firewalls, VPN’s, SIEM, Enterprise Gateway Technologies, Networking Devices, Security Technologies, etc.

Benefits

• Fully paid benefits • Wellness leave program • Birthday day off!

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com