Incident Response Analyst/Digital Forensics

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Incident Response Analyst/Digital Forensics

Sapient Telecom Inc.'s Cyber Response Team at ATCP Security is in search of a seasoned DFIR Analyst. This role focuses on managing and mitigating cybersecurity incidents through effective incident response, investigation, and digital forensics. The team collaborates closely to protect the integrity and security of organizational data.

In this role you can expect to have the responsibilities:

  • Respond to and investigate cybersecurity incidents, including APT, ransomware, insider threats, BEC, DDOS, and data breaches.
  • Identify root causes, impacts, and provide actions for containment, recovery, and future prevention.
  • Collaborate with various teams to compile information and communicate findings.
  • Conduct digital forensics on multiple devices to collect and analyze evidence.
  • Update and maintain incident response plans and documentation.

This role comes with the following benefits:

  • Health insurance
  • Life insurance
  • 13th month salary
  • Anniversary bonus
  • Performance bonus
  • Quarterly bonus
  • Yearly bonus

This role requires you to have:

  • 6+ years of relevant experience.
  • Strong skills in incident response and investigation.
  • Knowledgeable in the MITRE ATT&CK framework.
  • Proficient in digital forensics for host systems and network infrastructures.
  • Solid understanding of networking, operating systems (Windows, Linux), and security fundamentals.
  • Proficiency in static and dynamic malware analysis.
  • Experience with security technologies such as SIEM, endpoint security, network security, and email security.
  • Experience with forensics tools like FTK, Autopsy, Volatility, and EnCase.

You would benefit from having:

  • Knowledge in mobile forensics and application analysis.
  • Understanding of threat intelligence and hunting methodologies.
  • Proficiency in scripting languages like Python and PowerShell.
  • Relevant certifications such as SANS GCFA, GNFA, GCFE.

The role includes working day and night shifts and offers various supplemental pay types, including performance and yearly bonuses.

#J-18808-Ljbffr
Original job Incident Response Analyst/Digital Forensics posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Manila, Metro Manila

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the Philippines

GrabJobs is the no1 job portal in the Philippines, connecting you to thousands of jobs fast! Find the best jobs in the Philippines, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.