Manager, Digital Forensics Incident Response (CONSULTANCY)

n n nManager, Digital Forensics Incident Response (CONSULTANCY)n nManager, Digital Forensics Incident Response (CONSULTANCY)n nn Los Angeles, CA, United States about a year ago nn Employment Type: Direct Hire nnOur client, a global consulting firm, is seeking a Manager of Digital Forensics and Incident Response for their Los Angeles, CA office.

This role will be responsible for augmenting and strengthening their personal DFIR skill set, as well as helping develop the skills of the entire DFIR team.

Responsibilities include investigating network intrusions and other cybersecurity incidents to determine the cause and extent of the breach; preserving, harvesting and analyzing data from electronic data sources; investigating instances of malicious code and documents to determine attack vectors and payloads; and developing and refining policies and procedures for forensic and malware analyses.

The Manager will also research, develop, and recommend hardware and software needed for incident response; participate in technical meetings and working groups to address issues related to cybersecurity and incident preparedness; and create targeted remediation plans for clients who have been compromised.

Strong shell, C, C++ and/or Java programming skills and proficiency in Assembler languages a plus!

Send resumes to sarah@trustaffingpartners.com .nn nn Job Responsibilities: nn Support the most complex forensic analyses handled by the firm Investigate network intrusions and other cybersecurity incidents to determine the cause and extent of the breach.

Includes ability to perform host-based and network-based analysis across all major operating systems and network device platforms Preserve, harvest and analyze data from electronic data sources, including laptop and desktop computers, servers, and mobile devices Produce high-quality oral and written work product, presenting complex technical matters clearly and concisely Form and articulate expert opinions based on analysis Possess the experience, credibility, and integrity to perform as an expert witness Consult with and take direction from supervisors, engagement managers, and clients regarding case investigation and status Support the mentorship and technical development of junior Digital Forensics staff Investigate instances of malicious code and documents to determine attack vectors and payloads Develop and refine policies and procedures for forensic and malware analyses Research, develop, and recommend hardware and software needed for incident response and help develop and maintain policies and procedures to analyze digital evidence Participate in technical meetings and working groups to address issues related to cybersecurity and incident preparedness and ability to create targeted remediation plans for clients who have been compromised nn Required Experience: nn GCFE, GCIH, CCE, EnCE or equivalent digital forensics / incident response certification Deep experience with most common operating systems (Windows, macOS, Linux, iOS, Android) and their file systems (ext3/4, HFS+, APFS, NTFS, exFAT, etc.) Proficiency with industry-standard DFIR toolsets, including X-Ways, EnCase, Axiom/IEF, Cellebrite, FTK, Pstools and Volatility Proficiency with database querying and analysis Experience with cloud infrastructures for the enterprise, such as Amazon Web Services, G Suite, Office 365, and Azure Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs Ability to conduct basic malware analysis Experience with command line tools (GREP, SED, AWK, Powershell), Python, and other programming languages Familiarity with computer system hardware and software installation and troubleshooting Well-developed analytic, qualitative, and quantitative reasoning skills and demonstrated creative problem-solving abilities Strong shell, C, C++ and/or Java programming skills and proficiency in Assembler languages a plus Proficiency with MS Office Applications, and familiarity with Windows, Macintosh and Linux operating systems nn Preferred Experience: nn Strong work ethic and motivation, with a demonstrated history of ability to lead a team and develop talent.

Even stronger analytic, quantitative, and creative problem-solving abilities Interest in building intellectual capital for the firm by writing blogs, submitting to CFPs, and creating internal tools for analysis Ability to anticipate and respond to changing priorities and operate effectively in a dynamic, demand-based environment, requiring flexibility and responsiveness to client matters and needs Strong verbal and written communication skills Must be able to work collaboratively across agencies and physical locations Participation in technical meetings and working groups to address issues related to malware security, vulnerabilities, and issues of cybersecurity and preparedness A high level of professionalism in all areas of performance A constantly developed DFIR skill set, and proficiency with industry standard tools and practices, through outside training and research Comfort with intermittent periods of significant travel, evening and weekend hours nn Education: nn Sustained excellence in digital forensics, incident response, or applicable technical field nn (Accepted file formats are PDF, DOC, DOCX, TXT, RTF and ZIP.

File size maximum is 2 MB.) nn nn Email a copy of this message to your own address nn n n

Related Post