Senior Forensic Analyst (m/f/d)

München  ‐ Vor Ort
Dieses Projekt ist archiviert und leider nicht (mehr) aktiv.
Sie finden vakante Projekte hier in unserer Projektbörse.

Beschreibung

Looking for a new project?

Our client is currently looking for a Senior Forensic Analyst (m/f/d) for a remote project. 

Description:





  • remote 

Responsibilities:

Conducting forensic investigations and analysis in support of cyber incidents that are reported into the Incident Response team. This role will require the ability to triage and conduct thorough examinations of all types of digital media across a diverse environment, the ability to determine containment and/or remediation activities that may be required as well as identify potential threats. Reporting and collaborating with the different areas of business is required. 

Experience and Qualifications:

  • Several years of experience in IT Security Digital Forensics
  • Several years of experience in Incident Response in a global corporate enterprise
  • Demonstrated computer forensic investigations experience
  • Excellent technical writing and presentation skills
  • Expert-level knowledge of common attack vectors and penetration techniques
  • Solid working knowledge of networking technology and tools, firewalls, proxies, IDS/IPS and encryption
  • Demonstrated knowledge of forensic tools (Encase, FTK, Axiom Magnet, Black Bag, SIFT, Kali)
  • Experience with malware analysis (reverse engineering)
  • Experience managing large and small-scale cyber security incidents
  • Demonstrated understanding of database structures and SQL
  • Conduct examination of digital media (hard drives, network traffic, images, etc.)
  • Capture / analyze network traffic for indications of compromise
  • Review log-based data, both in raw form and utilizing SIEM or aggregation tools
  • Perform live network assessments using leading packet capture and analysis software tools
  • Establish timelines and patterns of activity based on multiple data sources
  • Identify, document and prepare reports on relevant findings
  • Strong understanding of networking protocols
  • Experience with programming or scripting languages (Python, Ruby, Powershell)
  • Demonstrated system administration skills


Required Certifications (any two of the following)

  • ACE (Access Data Certified Examiner)
  • EnCe (EnCase Certified Examiner)
  • AWS Security
  • GCFE (GIAC Certified Forensics Examiner)
  • GNFA (GIAC Network Forensics Analyst)
  • GCIA (GIAC Certified Intrusion Analyst)
  • GCIH (GIAC Certified Intrusion Handler)
  • GREM (GIAC Reverse Engineering Malware)
  • OSCP (Offensive Security Certified Professional) 


Required languages: very good written and spoken English/ good german

Duration: asap for 6 months 

Contact us:

If this is of interest to you, please send us your CV (incl. all necessary contact details [name, address, telephone numbers, Email]) referring to the project name and relevant contact person. Please refrain from sending several attachments. We look forward to receiving your application.

We live diversity and equality of opportunity. That is why we enable equal participation for people with disabilities and encourage everyone to apply. All person related formulations in our job advertisements are considered to be gender neutral.

With over 40 years of experience in recruiting in the specialized business areas of IT, Engineering and Healthcare, Experis stands for three fundamental values: Experience, Expertise, Excellence. Get to know us and your possibilities! 

Start
05.2021
Dauer
6 Monate
Von
Experis GmbH
Eingestellt
20.04.2021
Ansprechpartner:
Katrin Degenhardt
Projekt-ID:
2095236
Vertragsart
Freiberuflich
Um sich auf dieses Projekt zu bewerben müssen Sie sich einloggen.
Registrieren