Match score not available

DFIR Analyst at CyberClan

Remote: 
Full Remote
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Min. 2-3 years DFIR experience, Strong knowledge of DFIR tools, Experience in EDR & NIST Framework.

Key responsabilities:

  • Perform forensic investigations onsite and cloud
  • Develop incident response methods/guidelines
  • Collaborate with 3rd parties for remediation
CyberClan logo
CyberClan Computer Hardware & Networking SME https://cyberclan.com/
51 - 200 Employees
See more CyberClan offers

Job description

Company Summary

Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our goal is to get businesses fully operational as quickly as possible and to further prevent any downtown or impact to the business operations. CyberClan investigates and assists clients with all types of security breaches, insider threat, unauthorized access, malicious code.


Responsibilities of Role:

  • Responsible for supporting a wide number of technologies and being able to proficiently perform advanced troubleshooting on the fly (packet captures, debugs, traffic analysis)
  • Work on the continued development of CIRT and Machine investigation lifecycles as part of the ongoing process to enhance IR capabilities; also provided significant contribution to the revision of Incident Response and Post Breach Remediation policies, procedures and process.
  • Responsible for developing and documenting Incident Response methods and guidelines for the organizations
  • Perform live-endpoint investigation; including the identification and gathering of key forensic artifacts, offline investigation as needed and providing remediation actions as needed.
  • Implements and deploys an Incident Response focused ticketing system to improve incident tracking, remediation and metrics for incidents worked.
  • Responsible for working with 3rd parties in order to assist with incident response, business email compromise, security breach, improve overall security, investigations, recommendations and remediation.
  • Developing and providing high-level technical reports in response to clients
  • Serve as a member of a 24x7/365 service delivery team that handles incident response, post breach remediation, escalation, required to perform complex investigations and/or troubleshooting and driving root cause to resolution.


Requirements/Must Haves:

  • Minimum 2-3 years of experience in DFIR
  • Experience in the deployment and management of EDR Technology
  • Experience with Security Technologies and NIST Framework
  • Developing, documenting and implementing incident response methods, process
  • Perform live endpoint investigations
  • Experience in forensic investigations both on-premise and cloud
  • Must be available to provide coverage to meet business requirements in 3 regions
  • Strong knowledge of DFIR Tools
  • Strong knowledge of Virtualization Technologies, Operating Systems, Firewalls, VPN’s, SIEM, Enterprise Gateway Technologies, Networking Devices, Security Technologies, etc.


Asset/Nice-to-Have:

  • Certifications, GCIH, GCFE.

Job Type

  • Full-Time/Exempt

Location

  • 100% Telecommuting


We offer fully paid benefits, a wellness leave program and your Birthday day off!

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Computer Hardware & Networking
Spoken language(s):
Check out the description to know which languages are mandatory.

Related jobs