Security Engineer (Forensics)

Chicago

Applications have closed

DRW

DRW is a diversified trading firm innovating across both traditional and cutting-edge markets.

View company page

DRW is a technology-driven, diversified principal trading firm. We trade our own capital at our own risk, across a broad range of asset classes, instruments and strategies, in financial markets around the world. As the markets have evolved over the past 25 years, so has DRW – maximizing opportunities to include real estate, cryptoassets and venture capital. With over 1,000 employees at our Chicago headquarters and offices around the world, we work together to solve complex problems, challenge consensus and deliver meaningful results. It’s a place of high expectations, deep curiosity and thoughtful collaboration.

As a Security Engineer - Forensics, you will be responsible for conducting all aspects of a digital forensics related to security incidents, suspected data breaches, and other potential cyber-related incidents. This role could be a perfect fit for you if…

  • You have participated in the analysis phase digital forensic investigations and captured Windows, Linux, and macOS artifacts while identifying and reporting on anomalies
  • You are a natural problem solver and like to solve puzzles with a limited data set
  • You have experience with industry standard tools but are not afraid to research new tools and trends - - or write your own tools to get better results
  • You are team-focused but can work independently and communicate effectively across the organization
  • You are comfortable collaborating with non-technical stakeholders to produce reports for internal or external audiences
  • You have managed a forensics lab and enjoy testing out new tools and processes to improve your craft

What’s needed for this role:

  • Extensive knowledge of Windows, Linux, and macOS
  • 3+ years of experience performing forensic acquisition and examination in Windows, Linux, and macOS environments
  • Ability to detect and report on anomalies within a forensics capture
  • 2+ years of cloud environment preservation and analysis experience
  • 2+ years of networking experience
  • 3+ experience performing forensic acquisition and examination of Android and iOS-based mobile devices
  • Experience performing analysis with multiple forensic platforms and tools
  • Experience with memory forensics and analysis using commercial and open source tools
  • Knowledge and experience implementing evidence handling and chain-of-custody procedures
  • Forensic lab experience, including infrastructure (hardware and software), processes, procedures, and supporting documentation based on industry best practices
  • Python experience or experience with a similar coding language such as Java
  • Excellent verbal and written communication skills

Insert at bottom of every job posting: 

For more information about DRW's processing activities and our use of job applicants' data, please view our Privacy Notice at https://drw.com/privacy-notice.

California residents, please review the California Privacy Notice for information about certain legal rights at https://drw.com/california-privacy-notice.

 

#LI-LT1

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Android Cloud Forensics iOS Java Linux MacOS Open Source Privacy Python Windows

Region: North America
Country: United States
Job stats:  17  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.