hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cyber Security Forensics Assistant Manager

5.00 to 7.00 Years   Bangalore   17 Feb, 2020
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryManufacturing
Functional AreaIT Operations / EDP / MIS
EmploymentTypeFull-time

Job Description

  • Participates in scoping discussions with stakeholders for projects and investigations to understand the requirement, identifies and communicates feasibility and approach, undertake and follow-up actions till timely delivery and successful conclusion.
  • Utilizes latest and advanced knowledge of Forensic technologies (such as Memory Forensics, Network Forensics, Filesystem Forensics, Malware analysis, Device Forensics - HDD/SSD/Smart Phone) across various platforms (end-points, servers, AWS/Azure cloud) and Operating Systems (Windows, Linux, UNIX, Mac, AIX, etc.) for supporting Forensics investigations.
  • Ensures that all investigations are appropriately approved and evidence handling (collection, analysis, sharing and preservation) is compliant to the process.
  • Effectively and timely triage and respond to investigation requests.
MANDATORY
  • Minimum 5 years of enterprise experience in a global SOC (Security Operations Centre) / DFIR (Digital Forensics or Incident Response) domain.
  • Hands-on experience with Forensics tools: EnCase Enterprise version, FTK and SIFT
  • Working knowledge of at least one of the scripting tools: Python/ Perl/ PowerShell
  • Working knowledge of memory forensics and malware analysis tools: Redline/ Volatility / Others
DESIRABLE
  • EnCase Certified Examiner (EnCE)
  • GIAC Certification GCFE/ GCFA/ GREM/ GNFA
  • Experience with searching and extracting logs from SIEM solutions (like Splunk / QRadar)
  • Strong communication and team skills
  • Hands-on experience with eDiscovery solutions (like Relativity / Nuix)
,

Keyskills :
file systemcyber security malware analysisoperating systems network forensicsaix macsoc

Cyber Security Forensics Assistant Manager Related Jobs

© 2019 Hireejobs All Rights Reserved