Home UAE Digital Forensics and Incident Response Consultant HAWKEYE - DTS Solution

Home UAE Digital Forensics and Incident Response Consultant HAWKEYE - DTS Solution

Digital Forensics and Incident Response Consultant HAWKEYE - DTS Solution

Full time at a Laimoon Verified Company in UAE
Posted on September 1, 2024

Job details

Role and Responsibilities

Work as a DFIR consultant in DTS Solution supporting our 800-HACKED program.

Consult for many Incident Retainer Programs.

Conduct cyber breach investigations including forensic and malware analysis; identify network computer intrusion evidence and perpetrators.

Strong understanding of threat hunting methodologies.

Experience in post-compromise assessments.

Ability to perform detailed forensic investigations, including:

Network traffic capture and analysis.

DNS traffic analysis.

Network detection and response.

Process Injection and Malicious Process Analysis.

DLL hijacking.

Privilege Escalation.

Kernel Hook Detection.

Security Outliers.

Knowledge of DFIR tools such as Autopsy, Encase, Access Data, FTK+, IDA, etc.

Examine and perform comprehensive technical analysis of computer-related evidence and information stored on devices during investigations or litigation.

Proactively advise teams and research potential malicious activity and incidents across multiple platforms using advanced threat network and host-based tools.

Utilize both internal and external threat intelligence to build indicators of compromise into monitoring tools and integrate these tools for data enrichment.

Use strong TCP/IP networking skills to perform network analysis to isolate and diagnose potential threats and anomalous network behavior.

Ensure chain of custody and control procedures; document procedures and findings suitable for courtroom presentation; prepare comprehensive written notes and reports.

Report common and repeated problems (trend analysis) to management and propose process and technical improvements.

Provide resolution plans for system and network issues.

Support the detection, response, mitigation, and reporting of real or potential cyber threats to the environment; assist in the automation of these processes.

Provide oral and written communication to staff concerning findings of fact, results of examinations, and legal declarations; testify in court regarding the procedures and methodology used to recover and identify relevant evidence.

Ability to write Incident Response Reports in accordance with international standards.

Qualification

6+ years of experience in network/security, analyzing digital evidence, and investigating computer security incidents.

Expert knowledge of DFIR tools such as Access Data, IDA Pro, FTK+, Encase.

Expert knowledge of threat hunting tools - both commercial and open source.

Familiarity with network tools such as Wireshark, tcpdump, and libpcap.

Certifications

GCIA, GCIH, or CISSP Certifications.

SANS Certified Forensic Examiner (GCFE).

Forensic/Incident Response Professional.

Industry Certification on Digital Forensics Tool.

#J-18808-Ljbffr Consulting

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Digital Jobs
Feedback Feedback