Find Digital Forensics & Incident Response Analyst - Remote - circa £70,000 Job in Dallas, Texas | Snaprecruit

Find Digital Forensics & Job in Dallas
image
  • Snapboard
  • Activity
  • Reports
  • Campaign
Welcome ,

Digital Forensics & Incident Response Analyst - Remote - circa £70,000

  • ... RemoteWorker UK
  • ... Dallas, Texas, United States
  • ... Full time
  • ... Salary: 70000 per year
  • Posted on: Feb 04, 2024

Digital Forensics & Incident Response Analyst - Remote - circa £70,000   

JOB TITLE:

Digital Forensics & Incident Response Analyst - Remote - circa £70,000

JOB TYPE:

Full-time

JOB LOCATION:

Dallas Texas United States

Yes

JOB DESCRIPTION:

My client is a DFIR and offensive security specialist consultancy looking to expand their DFIR capabilities by onboarding an experienced technical DFIR analyst with a background in IT. This position will be remote with occasional attendance to client sites to provide containment and remediation to a range of clients. If you are looking for a role that allows you to act as an independent SME with incident response and digital forensic investigations within a small team of professionals with no micromanagement.... see below.

Responsibilities Of a Digital Forensics & Incident Response Analyst

  • Actively lead remediation activities for a variety of cases whilst coordinating with the wider teams in the business when necessary
  • Conduct digital forensic investigations to the highest degree
  • Hands-on with a range of cases such as Malware, Ransomware, DDoS, Email Compromise, and more
  • Track record helping the client improve their Incident Response capabilities
  • Act as an SME for internal and external stakeholders regarding all matters relating to Incident response
  • Work closely with threat intelligence sources
  • Design playbooks to help improve the Incident Response capabilities of clients
  • Perform compromise assessment via agent-based, forensic collectors and log queries

Requirements Of a Digital Forensics & Incident Response Analyst

  • 4+ years of previous experience working in an Incident response role
  • Demonstrate strong technical knowledge of forensic investigations and incident response
  • Have a great understanding of WAF and Firewall capabilities
  • 7+ years background in system/network admin with a security focus
  • Posses expertise in mitigating threats, implementing proactive measures, and dealing with a range of cyber incidents such as but not limited to DDos Attacks with an understanding of threat intelligence
  • Right to work within the UK without visa sponsorship
  • This position does not provide sponsorship or any form of visa dependency

If you or someone you know suits this role and is interested, please get in contact with me below

E: m.wilding@ltharper.com

M: 07939028750

#incidentresponse #cyberdefence #blueteam #IR

Position Details

POSTED:

Feb 04, 2024

EMPLOYMENT:

Full-time

SALARY:

70000 per year

SNAPRECRUIT ID:

S-1707480119-81dc6ed0984672c60012d5ef1ec0f3e0

LOCATION:

Texas United States

CITY:

Dallas

Job Origin:

jpick2

Jobcon Logo
A job sourcing event
In Dallas Fort Worth
Aug 19, 2017 9am-6pm
All job seekers welcome!

Similar Jobs

Digital Forensics & Incident Response Analyst - Remote - circa £70,000    Apply

Click on the below icons to share this job to Linkedin, Twitter!

My client is a DFIR and offensive security specialist consultancy looking to expand their DFIR capabilities by onboarding an experienced technical DFIR analyst with a background in IT. This position will be remote with occasional attendance to client sites to provide containment and remediation to a range of clients. If you are looking for a role that allows you to act as an independent SME with incident response and digital forensic investigations within a small team of professionals with no micromanagement.... see below.

Responsibilities Of a Digital Forensics & Incident Response Analyst

  • Actively lead remediation activities for a variety of cases whilst coordinating with the wider teams in the business when necessary
  • Conduct digital forensic investigations to the highest degree
  • Hands-on with a range of cases such as Malware, Ransomware, DDoS, Email Compromise, and more
  • Track record helping the client improve their Incident Response capabilities
  • Act as an SME for internal and external stakeholders regarding all matters relating to Incident response
  • Work closely with threat intelligence sources
  • Design playbooks to help improve the Incident Response capabilities of clients
  • Perform compromise assessment via agent-based, forensic collectors and log queries

Requirements Of a Digital Forensics & Incident Response Analyst

  • 4+ years of previous experience working in an Incident response role
  • Demonstrate strong technical knowledge of forensic investigations and incident response
  • Have a great understanding of WAF and Firewall capabilities
  • 7+ years background in system/network admin with a security focus
  • Posses expertise in mitigating threats, implementing proactive measures, and dealing with a range of cyber incidents such as but not limited to DDos Attacks with an understanding of threat intelligence
  • Right to work within the UK without visa sponsorship
  • This position does not provide sponsorship or any form of visa dependency

If you or someone you know suits this role and is interested, please get in contact with me below

E: m.wilding@ltharper.com

M: 07939028750

#incidentresponse #cyberdefence #blueteam #IR

Loading
Please wait..!!