وظائف قطروظائف مونستر قطر

Active Threat Assessment Consultant

Job Description

Our Client
One of the worlds leading technology vendors.
Your Responsibilities

  • . Understanding of enterprise-wide policies and procedures for IT risk mitigation and incident response.
  • . Experience within incident response teams and handling tasks across all phases of an engagement.
  • . Experience working as part of a team of consultants with skills similar to those described below.
  • Capable of working independently as well as a part of a larger team within internal projects and client engagements.
  • . Coding or scripting abilities are considered an advantage (PowerShell, Python, Bash). Forensic Analysis & Incident Response Skills:
  • . Ability to forensically analyze Windows and Linux for evidence of compromise. Knowledge of MAC systems forensics will be considered an advantage.
  • . Familiarity with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
  • . Experience performing log analysis locally and via SIEM/log aggregation tool.
  • . Experience hunting threat actors in enterprise networks and cloud environments.
  • . Experience with using Endpoint Detection & Response (EDR) tools.
  • . Demonstrate an understanding of the behavior, security risks and controls of common network protocols.
  • . Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs. . Familiarity with the tools and techniques required to analyze data traversing a network environment.
  • . Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure.
  • . Experience in writing cohesive reports for a technical and non-technical audience.
  • . Familiarity with ELK stack and/or Splunk for analysis of large data sets. Assessment Expertise:
  • . Examine and analyze available client internal processes, and procedures to determine patterns and gaps at a tactical level. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.

Halian Group
With over 20 years of experience, we have come to understand that innovation is the only way to provide agile, practical solutions that transform businesses and careers.
Our resourcing and smart services help you to realize tomorrow's potential. Discover the amazing things possible when you bring the right people and the right technologies together.

Job Details

Employment Types:

Part time

Industry:

IT / Computers – Software

Function:

IT

Roles:

Software Engineer / Programmer

للتقدم على الوظيفة اضغط هنا

مقالات ذات صلة

اترك تعليقاً

لن يتم نشر عنوان بريدك الإلكتروني. الحقول الإلزامية مشار إليها بـ *

شاهد أيضاً
إغلاق
زر الذهاب إلى الأعلى