Cybersecurity Incident Response RSG5- 4601

Costa Rica, Costa Rica

Applications have closed

Company Description

Re:Sources is the backbone of Publicis Groupe, the world's third largest communications group. Formed in 1998 as a small team to service a few Publicis Groupe firms, Re:Sources has grown to over 4,000 people serving a global network of referral advertising, public relations, media, health and marketing agencies. digital. We offer technology solutions and business services including finance, accounting, legal, benefits, procurement, tax, real estate, treasury and risk management to help Publicis Groupe agencies do what they do best: create and innovate for their clients. . . In addition to providing essential day-to-day services to our agencies, Re:Sources develops and implements platforms, applications, and tools to improve productivity, foster collaboration, and enable professional and personal development. We continually transform to keep pace with our ever-changing communications industry and thrive in a spirit of innovation that is felt around the world. With our support, Publicis Groupe agencies emerge creating and delivering award-winning campaigns for their clients.

Job Description

The Senior Associate, Information Security is part of a global team and is responsible for incident response of cyber security incidents that are associated with our businesses, clients, and vendors; is technically skilled and ensures incident containment, remediation, and closure. This individual will be expected to work closely with the legal, data privacy, business, and client teams.

Additional Information

·       Graduate degree preferably in Computer Science, Information Systems, or a related field; relevant working security or IT experience considered.

·       Certifications such as Certified Ethical Hacker, Computer Hacking Forensics Investigator.

·       Experience developing and managing incident response programs.

·       Experience with a scripting language such as Perl, Python, and experience on forensic investigations tools such as: EnCase, FTK, Sleuthkit, Kali Linux.

·       4 or more years of experience in an analytical role of either network forensics analyst, threat analyst, incident response or security engineer/ consultant

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Computer Science EnCase Finance Forensics Incident response Kali Linux Perl Privacy Python Risk management Scripting

Perks/benefits: Health care

Region: North America
Country: Costa Rica
Job stats:  9  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.