Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Digital Forensics Incident Response Analyst/ Senior image - Rise Careers
Job details

Digital Forensics Incident Response Analyst/ Senior - job 2 of 2

Key Role:Leads complex digital forensics investigations and incident response activities, serving as a pivotal figure in high-stakes environments. Guides less experienced team members, providing mentorship and fostering a culture of continuous learning and excellence in the DFIR domain. Contributes significantly to incident response efforts, applying advanced analytical skills to resolve challenging cybersecurity threats. Operates as a thought leader in the field, leveraging deep knowledge to innovate and enhance forensic methodologies. Collaborates with cross-functional teams to streamline processes and ensures a cohesive approach to digital security. Advances the capabilities of the DFIR team by introducing cutting-edge tools and practices that elevate the organization’s forensic acumen.Basic Qualifications:• Experience with analyzing Microsoft Windows and non-Windows systems, such as Mac or Linux, and using DFIR toolsets, such as FTK, EnCase, XWF, and Axiom• Experience with scripted DFIR toolsets written in Python or PowerShell• Experience analyzing logs such as firewall, network traffic, IIS, Antivirus, and DNS• Knowledge of common forensic artifacts analyzed during incidents to determine attack, vector, lateral movement, and data exfiltration• Ability to correlate events from multiple sources to create a timeline analysis• Ability to organize case notes and communicate verbally and in writing to clients• Ability to prepare detailed technical reports• Ability work after standard business hours such as on some evenings and some weekends and take a rotation on call• HS diploma or GED• Certification in DFIR or Cyber Security such as CCE, EnCE, CFCE, CISSP, CISM, GCIA, GCFE, GCFA, GREM, or GNFAAdditional Qualifications:• 7+ years of experience in digital forensics and incident response• Experience with forensically analyzing cloud data such as AWS, Azure or GCP• Knowledge of mobile device platforms such as smartphones and tablets• Ability to prioritize work assignments without guidance• Bachelor’s degree preferred; Master's degree a plus#J-18808-LjbffrOriginal job Digital Forensics Incident Response Analyst/ Senior posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
Booz Allen Hamilton Glassdoor Company Review
4.2 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
Booz Allen Hamilton DE&I Review
4.4 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
CEO of Booz Allen Hamilton
Booz Allen Hamilton CEO photo
Horacio D. Rozanski
Approve of CEO

Average salary estimate

Estimate provided by employer
$96542 / ANNUAL (est.)
min
max
$0K
$193K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

Empower people to change the world.

156 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
September 9, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
briq Remote India - Remote
Posted 3 months ago
Company
Posted 8 days ago
Company
Posted 12 days ago