
Digital Forensics and Incident Response (DFIR) Senior Associate
- Makati City, Metro Manila
- Permanent
- Full-time
- Manage all aspects of a security engagement from inception to completion.
- Evaluate and improve the effectiveness of incident response and security policies and programs in use.
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels.
- Recommend appropriate course of action to support maturing the client’s incident response program and cyber security posture.
- Provide evidence, perform data collection, documentation, and structured analysis of forensic data and and present the findings to business users.
- Perform triage and conduct thorough examinations of all types of digital media within client environment
- Forensically analyze both Windows & Unix systems for evidence of compromise.
- Perform log analysis locally and via SIEM/log aggregation tool.
- Hunt threat actors in large enterprise networks and cloud environments.
- Analyze and/or decipher packet captures from network protocol analyzers (Wireshark, TCPdump, etc).
- Possess university degree(s) in Computer Science, Computer Engineering, Information Systems, Electrical, Electronic, or other IT-related subjects;
- At least 3 years’ experience in Cyber Security - Digital Forensics and Incidence Response Services
- Experience with cloud platforms like AWS, GCP & Azure.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit, UFED.
- Experience in Endpoint Detection & Response (EDR) tools such as Cortex , Carbon Black , Crowdstrike
- Certifications such as GCFA, ENCE, CHFI, etc - Preferable
- Additional Certifications such as GCIH and GREM
- Demonstrates extensive abilities and/or a proven record of success in the following areas:
- Network Analysis, Memory Analysis, Endpoint Analysis, Cyber Incident Lifecycle, NIST 800-61; and,
- Programming Languages such as Python, Perl, C/C++, C#, PowerShell, BASH, and Batch.