Sr Digital Forensics Incident Response Analyst

at  Thermo Fisher Scientific

Budapest, Közép-Magyarország, Hungary -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate18 Jul, 2024Not Specified19 Apr, 20245 year(s) or aboveForensics,Disk,Macos,Edr,Windows,Encase,Bash,Computer Science,Python,Linux,Reverse Engineering,Volatility,Investment,ArchitectureNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

EDUCATION

  • Bachelor’s Degree in cybersecurity, computer science, engineering, or another relevant field.
  • Relevant technical certifications a plus, such as: GCIH, GCFA, GCFE, GREM, GCTI and others
  • Equivalent work experience also accepted

EXPERIENCE

  • 5+ years of combined cybersecurity experience, particularly in forensics, architecture, and incident response fields
  • In depth experience with Windows, Linux, and MacOS
  • Experience in using one or more of the following: Magnet Axiom, AccessData FTK, Encase, X-Ways, The Sleuth Kit/Autopsy, Volatility
  • Experience automating workflows with one of the following PowerShell, Bash, Python
  • Familiarity with the TCP/IP suite of protocols
  • Experience conducting forensic investigations based on EDR, XDR, memory, disk, and log-based evidence
  • Experience conducting static and dynamic malware reverse engineering
  • In depth knowledge of Cloud, Web Application and API security, including conducting forensic investigations on their technology stacks
  • Familiarity with Windows and Unix process and memory structures

KNOWLEDGE, SKILLS, ABILITIES

  • Strong English skills
  • Attention to detail and excellent documentation skills
  • Ability to explain technical details to business leadership with a focus on encouraging technical changes or investment where appropriate

Responsibilities:

  • Conduct digital forensic investigations in response to high or critical security incidents independently or as part of a team
  • Develop and share relevant threat intelligence with various team members to improve existing detection and response capabilities
  • Lead development of forensic playbooks and scalable procedures, and evaluate/recommend technical solutions to reduce risk across the enterprise
  • Develop solutions and strategies to build and deploy scalable tools to enable incident response for the team and the global SOC
  • Provide mentorship and guidance to junior team members
  • Apply your knowledge of the current and emerging threat landscape to active threat hunting exercises


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Other

Information Technology

Graduate

Cybersecurity computer science engineering or another relevant field

Proficient

1

Budapest, Hungary