Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Manager Digital Forensics and Incident Response

Job LocationSurrey
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

Cybersecurity Manager - Digital Forensics & Incident Response (DFIR) City of London GBP Market Rate The Cyber Security manager, will be expected to have experience in the cybersecurity industry ideally with (DFIR) to bear on your casework. You will work at the direction of a Director or Managing Director in the unit to scope, coordinate, and provide peerless service on client cases-- which might require analysis of any technology used today: mobile devices, laptops and workstations, servers, networking switches, IoT devices, or cloud-based accounts and infrastructure. You will be expected to perform daily tasks associated with cyber breach response and investigations. As Manager, you are responsible for augmenting and strengthening your personal DFIR skill set, as well as helping develop the skills of the entire DFIR team. About the Role The Manager will be part of our Digital Forensics & Incident Response within our Cyber Solutions business. The responsibilities of this position include but are not limited to the following: · Support the most complex forensic analyses handled by the firm. · Investigate network intrusions and other cybersecurity incidents to determine the cause and extent of the breach. Includes ability to perform host-based and network-based analysis across all major operating systems and network device platforms. · Preserve, harvest and analyse data from electronic data sources, including laptop and desktop computers, servers, and mobile devices. · Produce high-quality oral and written work product, presenting complex technical matters clearly and concisely. · Form and articulate expert opinions based on analysis. · Possess the experience, credibility, and integrity to perform as an expert witness. · Consult with and take direction from supervisors, engagement managers, and clients regarding case investigation and status. · Support the mentorship and technical development of junior Digital Forensics staff. · Investigate instances of malicious code and documents to determine attack vectors and payloads. · Develop and refine policies and procedures for forensic and malware analyses. · Research, develop, and recommend hardware and software needed for incident response and help develop and maintain policies and procedures to analyse digital evidence. · Participate in technical meetings and working groups to address issues related to cybersecurity and incident preparedness and ability to create targeted remediation plans for clients who have been compromised. About you As a Manager DFIR your skills and qualifications will ideally include: Required Experience · Digital forensics / incident response certification(s) such as SANS certifications (GCFA, GCIH etc), CREST certifications (CPIA, CRIA etc.), or equivalent. · Deep experience with most common operating systems (Windows, macOS, Linux, iOS, Android) and their file systems (ext3/4, HFS+, APFS, NTFS, exFAT, etc.). · Proficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, Axiom/IEF, Cellebrite, FTK and Volatility. · Proficiency with database querying and analysis. · Experience with cloud infrastructures for the enterprise, such as Amazon Web Services, G Suite, Office 365, and Azure. · Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs. · Experience with command line tools (grep, sed, awk, powershell), python, and other programming languages. · Familiarity with computer system hardware and software installation and troubleshooting. · Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem-solving abilities. · Proficiency with MS Office Applications, and familiarity with Windows, Macintosh and Linux operating systems. · Experience in digital forensics, incident response, or applicable technical field. If you have the relevant experience or know someone that does please contact us now on or email us at _________________________________________________________________________________ To view all Current Vacancies or for more information on our Refer a Friend scheme, contact one of our consultants or visit our website www.lawesgroup.co.uk Please Note: Due to the sheer volume of applications we receive, we will only contact successful applications. Therefore if you have not heard from us within 10 working days please deem your application as unsuccessful.

APPLY NOW

Manager Digital Forensics and Incident Response Related Jobs

© 2019 Naukrijobs All Rights Reserved