drjobs
Senior Digital Forensics Incident Response DFIR Analyst
drjobs Senior Digital Forensics Incident Response DFIR Analyst العربية

Senior Digital Forensics Incident Response DFIR Analyst

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

0 - 8 years

Job Location

drjobs

Amman - Jordan

Monthly Salary

drjobs

JOD 6000 - 10000

Nationality

Jordanian

Gender

N/A

Vacancy

1 Vacancy

Job Description

Req ID : 660180
  • Investigate, coordinate, bring to resolution, and report on security incidents as they are escalated or identified
  • Forensically analyze end user systems and servers found to have possible indicators of compromise
  • Analysis of artifacts collected during a security incident/forensic analysis
  • Interface and communicate with server owners, system custodians, and IT contacts to pursue security incident response activities, including: obtaining access to systems, digital artifact collection, and containment and/or remediation actions
  • Provide consultation and assessment on preserved security threats
  • Maintain, manage, improve and update security incident process and protocol documentation
  • Regularly provide reporting and metrics on case work
  • Resolution of security incidents by identifying root cause and solutions
  • Analyze findings in investigative matters, and develop fact based reports

Employment Type

Full Time

Company Industry

IT - Software Services

Department / Functional Area

IT Software

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.