Digital Forensic Investigator

Career Connect (Philippines)

  • Philippines
  • Permanent
  • Full-time
  • 21 days ago
Key Responsibilities: Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle. Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations. Investigation of digital evidences may include: Storage media (i.e. hard drives, optical and flash media) Electronic data (i.e. electronic files, pictures, web data, technology device logs) Mobile devices (i.e. mobile phones, tablets) Volatile media (i.e. workstation memory) Preserve the admissibility of collected evidences and Chain of Custody, in accordance with team and industry best practices. Ensure forensic evidences, and corresponding documentation, are identified, recorded, secured and accurately tracked. Investigate low to medium complexity incidents cases assigned such as, but not limited to: Acceptable Use Policy / Code of Business Ethics Violation Malware Fraud, Intellectual Property Theft, Industrial Espionage Cyber Attack / Hacking / APT / Security Breaches Investigation of digital evidences may include: Storage media (i.e. hard drives, optical and flash media) Electronic data (i.e. electronic files, pictures, web data, technology device logs) Follow forensic investigation and incident response procedures, processes, policies, guidelines. Examine and analyze security events or incidents, and investigate low to medium complexity issues, related to technology infrastructure. Employ technical, investigative and analytical skills to solve assigned issues or problems. Carry out or coordinate containment and remediation steps, until security incident closure, as advised by Incident Response Specialist or Manager. Produce detailed written reports outlining the circumstances around the incident, present forensic evidences and communicate investigation results and relevant findings to a non-technical audience Complete varied low to medium complexity and non-standard tasks in an assigned area of responsibility. Requirements Must Have: Bachelor's degree in Computer Forensic or Digital Forensic or Cyber Security Industry certification in multiple operating systems and/or network 2-3 years relevant experience if graduate of other Computer related course Fresh graduates can be considered as long as they're a graduate of Computer Forensic or Digital Forensic or Cyber Security Strong hardware/ software/ OS experience Thinks out of the box and goes beyond the guidelines/playbook in order to resolve an issue/escalation Good to Have: One or more computer forensics and information security certifications is a plus : Guidance Software Encase Certified Examiner (EnCE) EC Council Computer Hacking Forensic Investigator (CHFI) EC Council Certified Ethical Hacker (CEH) SANS GIAC Certified Incident Handler (GCIH) SANS GIAC Certified Forensic Examiner (GCFA) ISC2 Certified Information Systems Security Professional (CISSP) ISACA Certified Information Systems Auditor (CISA) ISACA Certified Information Systems Manager (CISM) Comptia Security + Reverse malware, advanced security operations, advanced tech support Digital forensic investigator 3 years vulnerability assessment and penetration testing

foundit

Similar Jobs

  • Digital forensic incident response Consultant

    Trustwave

    • Manila City, Metro Manila
    About Trustwave Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respo…
    • 1 month ago
  • Digital forensics incident response consultant

    Trustwave

    • Manila City, Metro Manila
    About Trustwave Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respo…
    • 21 days ago