Job Description :
Duties:
Technical investigation and incident response as needed for Security Incidents, including memory and disk forensics
Investigate potential threats based on notable events and other alerts based on suspicious activity
Identify and evaluate malware-related compromise artifacts
Streamline usage of security technologies in a dynamic environment through automation and orchestration platforms
Identify, implement, and support solutions to aid in the detection and response of new threats
Specify tuning recommendations for security tools based on observed patterns
Proactively monitor the threat landscape, and conduct research on emerging security threats, attack types and malware families
Develop advanced Splunk ES correlation searches and capabilities

Skills:
Solid understanding of security threats, vulnerabilities, and attacks
Strong analytical skills with the ability to creatively challenge current methods and procedures
Solid proficiency with scripting languages (Python, shell scripting, Powershell, Ruby, Javascript, etc)
Proficiency in Cloud Technologies such as AWS and Azure
Advanced knowledge of security monitoring tools and SIEMS, such as Splunk
Experience with digital forensics and response tools such as Carbon Black, Rekall, log2timeline, The Sleuth Kit (TSK), X-Ways Forensics, Volatility, GRR, etc
Experience with malware analysis and reverse engineering
Excellent verbal and written communications skills
Education:
BS/MS degree in computer science, computer engineering or similar technical major is preferred

Languages:
English Read Write Speak
Certifications & Licenses:
CISSP
Skills:
Required
SECURITY
SECURITY ARCHITECTURE
INCIDENT RESPONSE
MALWARE
FORENSICS
Additional
ENGINEER
SAAS
SCRIPTING
CYBER SECURITY
REVERSE ENGINEERING
THREAT ANALYSIS
AWS
             

Similar Jobs you may be interested in ..