Sr. Remote Digital Forensic & Incident Response Consultant

Remote - Pleasanton, California, United States

Applications have closed

Exciting Sr. Remote Digital Forensic & Incident Response Consultant contract opportunity.

Requirements

High Level:

  • Respond to security incidents
  • Incident response, investigative, and forensics skills to determine the extent of a breach, the containment measures required, and the overall response needed.
  • Utilize forensic best practices and provide chain of custody service for criminal investigations
  • Responsibility for delivery of the incident solution from initial construction to final reporting
  • Responsible for ongoing analysis
  • Capture and analyze relevant data in order to work towards an understanding:
    • Nature of the incident
    • Root cause of the incident
    • Impact and extent of the incident
  • Advise on remediation activities

Digital Forensic & Incident Response engagements may include the following services

  • Electronic break-in cause determination
  • Electronic break-in source determination
  • Laptop forensics
  • Desktop forensics
  • Server forensics
  • Disk imaging
  • Malware analysis
  • Keyword searches
  • Network activity monitoring

Conduct investigation and analysis in line with the plan

Vary or extend investigation if deemed necessary and following client agreement

Escalate any client issues into client immediately

Tags: Forensics Incident response Malware Monitoring

Regions: Remote/Anywhere North America
Country: United States
Job stats:  16  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.