Digital Forensic And Incident Response Consultant

 

Description:

Responsibilities and Duties

Digital Forensics and Incident Response

• background in IT Security

• relevant certifications for DFIR and security

• knowledge about operating systems (Windows, Linux), memory forensics, networking and core TCP/IP protocols The candidate must have experience in dealing with

malware of all kinds. We expect knowledge about:

• common attack vectors attackers use to compromise customer environments

• different types of malware like trojans, worms and ransomware

• persistence mechanisms on Windows and Linux

• log analysis and correlation

• security advisory and consulting

• system administration

• programming languages and scripting, especially

Python or a high-level language

• vulnerability assessments

• malware analysis

• write blockers from CRU and/ or Logicube

• Wireshark, Volatility (Volexity) and FTK Imager

• FTK professional tool for forensic investigations

• Any other open-source of commercial tool to conduct

Organization System integrator company
Industry Consultant Jobs
Occupational Category Consultant
Job Location Riyadh,Saudi Arabia
Shift Type Morning
Job Type Full Time
Gender No Preference
Career Level Experienced Professional
Experience 5 Years
Posted at 2023-12-05 7:17 am
Expires on 2024-11-23