Digital Forensics & Incident Response Specialist.

Posted 10 August 2023
Salary Competitive
LocationLondon
Job type Permanent
DisciplineCyber Security
Reference64326
Contact NameAlannah McIntyre
Remote working Hybrid/Flexible

Job description

Digital Forensics & Incident Response Specialist.
London/Manchester
Up to £65K
You will be required to obtain SC Clearance for this role

My client, a leading organisation in the cyber security sector have a vacancy for a Digital Forensics & Incident Response Specialist. You will be joining a team who investigates some of the most complex nation state threat actors and intrusions on a daily basis.

What you will be doing:
• Lead and investigate cyber-attacks
• Forensic analysis of Windows, Linux and macOS systems.
• Perform analysis of log files such as firewall, proxy and DNS logs.
• Assessment of tools, techniques, and procedures of different actors from hacktivist to criminal to nation state.
• Design and deliver bespoke cyber incident tabletop exercises to our clients.
• Create client specific cyber incident response plans and playbooks.
• Deliver cyber incident response training to our clients.
• Conduct incident response readiness assessments.

Requirements:
• Experience on investigating and responding to cyber intrusions.
• Experience in investigating complex network intrusions (by state-sponsored groups or targeted ransomware attacks).
• Experience using forensic tools such as EnCase, Axiom and Cellebrite UFED.
• Knowledge of EDR tools such as Carbon Black Response, Microsoft Defender for Endpoint or Tanium.
• Experience writing Incident Response reports concisely and proficiently, as well as use graphics to illustrate scenarios or datasets.