وظائف الأماراتوظائف مونستر الامارات

Senior Associate – Incident Response

Job Description

Our Client
A leading Cyber Security Consulting Company in Abu Dhabi, UAE is looking for Senior Associate – Incident Response for 12 months contract.
Your Responsibilities

  • Execute efforts across IR Retainer customers and active incidents
  • Perform threat hunting in support of incident response, as well as proactive environment assessments
  • Host based assessment using EDR tools and network forensic assessments utilising full packet data
  • Execution of digital forensic investigation supporting cyber incidents
  • Contribute to process documentation and continuous service improvement activities
  • Collaboration with customers to enhance defensive security posture and existing security controls
  • Flexible schedule that is open to changing situations and opportunities
  • Ability to produce detailed reports and technical briefs
  • Explain technical findings in a manner that can be easily understood by technical and non-technical staff
  • You must be a team player, with a humble and approachable nature who is willing to go the extra mile

Your Qualifications

  • Strong understanding of blue team operations and threat hunting
  • Sound understanding of network protocols, TCP/IP etc.
  • Sound understanding of Microsoft Windows
  • Sound understanding of Linux and OSX
  • Sound forensic skills across multiple operating systems
  • Sound understanding of enterprise systems, technologies, and infrastructure
  • Sound knowledge of targeted threat actors and experience working on targeted incidents
  • Strong understanding of current threats, vulnerabilities, and attack trends
  • Strong understanding of ATT&CK framework
  • Excellent organisational skills, ability to prioritise, and ability to work independently
  • GIAC Certified in a minimum of one discipline: GNFA, GCIH, GCIA, GCFE, GCFA, GDAT, GMON, GREM, etc or equivalent (eLearnSecurity .etc)
  • Previous experience working with EDR tools
  • Previous experience performing network forensics desirable
  • Education / Qualifications:
  • Bachelor's degree in Computer Science or Engineering desirable, but not mandatory

Halian Group
With over 20 years of experience, we have come to understand that innovation is the only way to provide agile, practical solutions that transform businesses and careers.
Our resourcing and smart services help you to realize tomorrow's potential. Discover the amazing things possible when you bring the right people and the right technologies together.

Job Details

Employment Types:

Part time

Industry:

IT / Computers – Software

Function:

IT

Roles:

Software Engineer / Programmer

Skills:

Senior Associate – Incident Response

للتقدم على الوظيفة اضغط هنا

مقالات ذات صلة

اترك تعليقاً

لن يتم نشر عنوان بريدك الإلكتروني. الحقول الإلزامية مشار إليها بـ *

شاهد أيضاً
إغلاق
زر الذهاب إلى الأعلى