Job Description :

looking for up to (6) resources to begin onboarding  

Forensics experience 

The shifts would be 9AM – 5PM and 5PM – 1AM.  Beginning tomorrow and probably working more than 8 hours a day and on the week-end.]

What we are looking for are people with forensic experience or certifications – EnCE, CFCE.
Experience with EnCase, FTK, Magnet Forensics Axiom, X-Ways, Cellebrite, MacQuisition, Paladin and other forensic tools or acquisition tools.
Experience performing forensic acquisitions of live or dead systems using a variety of tools.
Experience at Windows startup, registry and group policy to identify anomalies for malware persistence mechanisms.
Experience with memory analysis and Volatility.
Malware reverse engineering is a big plus.

Additional role definition

HIGHLY DESIRED:

EnCE – Encase Forensic Certification and Training

GIAC Certified Forensic Examiner (GCFE)

Magnet AXIOM Forensic Certification and Training

FTK Certification and Training

Exeprience with:

KAPE, X-Ways, F-Response, Volatility

RAM Collection and Analysis

MINIMUM:

MCSE Certified

Experience in VMware/vSphere Administration and Technician

Hyper-V Administration and Technician

Server Build Experience with Windows, Mac, Linux Operating Systems

Experience with Server Storage and Backups

Experience in viewing System Startup Services, Registry Hives and Group Policy

             

Similar Jobs you may be interested in ..