Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Senior Security Analyst EnCase Certified Examiner

Job LocationDerby
EducationNot Mentioned
SalarySalary negotiable
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

Senior Security Analyst - EnCase Certified ExaminerFull Time fixed term 12 months (Maternity Cover)Salary: £55k - £63k negotiableRemote work from home but must be able to work ½ day a week minimum in Derby for investigative work.Must have (or be eligible for) SC clearance - Ideally already in situ as an urgent role.We are seeking a Senior Security Analyst with practice experience in EnCase (Must be EnCase Certified Examiner) to cover 12 months maternity leave. You will be working directly with the clients Investigations Manager and their Corporate Security team send the initial requests. You will be working with the clients Investigations Manager to do some of the investigations if they are of a particular nature or particular sensitive that they wish to keep in house.Overview of the positionThe role is based at a client site in Derby, working with a large Security Team that is dedicated to ensuring the safety of the client estate. The primary focus of the Security Forensics Lead is to support the client with all IT forensic needs including assisting with the management of legal hold cases, you will be the single point of contact for all forensic enquiries. Role is essentially investigating colleagues who may have stolen data to then provide evidence to support the creation of a disciplinary / legal case to take action.Candidates will need to be experienced in leading investigations, have a high level of accuracy to allow for copious and detailed notes.What youll do*Acquisition of Forensic Data images (including process administration). *Data retrieval. *Presentation of information to required evidential standards. *Supporting documentation and controlled disclosure. *Manage and maintain the Forensic Lab. *Supply Forensic reports as required by the Customer.Skills and qualifications required for the role*EnCase Certified Examiner (mandatory)*Practical experience with EnCase, FTK, X-Ways, Cellebrite, other open source tools. *Experience in analysis of Malware and APTs. *Data capture techniques i.e. Linen, Guymager, EnCase Endpoint Investigator etc. *Experience of forensically analysing mobile device. *Programming or Scripting in Unix/Python/PowerShell. *Understanding of OSI Model and IP Networking. *Understanding of RIPA/ACPO/PACE guidelines/regulations. *Experience in the delivery of customer services to SLAs. *Experience in a service improvement environment. *Strong analytical problem-solving skills. *High level of integrity and ethical standards. *High level of numeracy and literacy. *Methodical approach. *Confidence in dealing with senior managers and in the provision and presentation of complex and sensitive management information. This role may suit an individual that has held the following roles: Security Analyst, Senior Security analyst, Fraud AnalystDeerfoot IT Resources Ltd is a leading specialist recruitment business for the IT industry. We are keen to build strong relationships with IT consultants based on providing a transparent and supportive service. Now in our 20th year we pay promptly and are a stable contracting partner in good financial health. Deerfoot IT: Est. 1997. REC member. ISO certified. *Each time we send a CV to a recruiting client we donate £1 to The Born Free Foundation (charity no. 1070906). We never send your CV without your email authorisation.Deerfoot is acting as an Employment Business in relation to this vacancy.

APPLY NOW

Senior Security Analyst EnCase Certified Examiner Related Jobs

© 2019 Naukrijobs All Rights Reserved