Senior Forensic Analyst

Hyderabad

Arete

Arete is transforming the way businesses and governments manage cyber risk through proven incident response, tech-enabled managed services, and powerful data insights.

View all jobs at Arete

ROLES & RESPONSIBILITIES  

  • Leads the Forensics analysis to support the Forensic lead, on engagements for Ransomware/compromise investigations.
  • Works with the tiger team analysts to perform Forensic analysis of artifacts, including (but not limited to) the analysis of operating system artifacts and the recovery of deleted items from multiple operating systems including Windows, Linux, Mac, and RAM/memory forensics
  • Analyzes network and operating system log files including Windows Event logs, Unified Audit Logs, Firewall logs, VPN logs, etc.
  • Works with the Security Operations Center (SOC) to leverage data from alerts provided by existing and deployed Endpoint Detection and Response (EDR) solutions to identify Indicators of Compromise (IOCs) or Tactics, Techniques, and Procedures (TTPs) for variants related to case
  • Internally prepares Forensics findings and updates in a clear, concise manner through a narrative story outlining the timeline of events - modifies delivery in-line with the call’s audience and technical capabilities.
  • Employs the usage of incident-mapping frameworks while developing the attack map such as MITRE’s ATT&CK and Lockheed Martin’s Cyber Kill Chain to help contextualize IOCs
  • Reviews and drafts written incident, investigative updates, reports, and appendices as the explicit direction of counsel and partners based on the findings using the standard report templates.  Performs Peer reviews of reports written by team members.
  • Delivers on the Forensic Investigations plan & works with the lead to manage the timeline, delivery, and execution of the forensic analysis across projects.
  • May perform other duties as assigned by management.

SKILLS AND KNOWLEDGE  

  • Thorough knowledge of:
    • Windows disk, Unix or Linux disk, and memory forensics.
    • Network Security Monitoring (NSM), network traffic analysis, and log analysis.
  • Experience and understanding of enterprise security controls.
  • Experienced with EnCase, Axiom, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open-source forensic tools
  • Experience delivering technical findings to a non-technical audience, preferred
  • Experience leading teams of analysts, preferred
  • Provide findings in a confident, factual manner, preferred
  • Knowledge and experience in handling PII, PHI, sensitive, confidential, and proprietary datasets, preferred
  • Experience with Cyber insurance investigations, preferred
  • Ability to establish priorities, work independently and proceed with objectives with minimal supervision
  • Strong problem-solving and critical-thinking skills to identify and resolve compliance-related issues effectively
  • Excellent verbal and written communication skills to prepare clear and concise reports and collaborate effectively with cross-functional teams
  • Proficient in Microsoft Suite products

JOB REQUIREMENTS

  • Bachelor’s degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field and 4+ years of incident response or digital forensics experience or Master's or Advanced Degree and 3+ years related experience
  • Possess two or more of the following Certifications:
    • Security +, Network+, SANS GCED, GCIH, GCFE, GCFA, CEH, CHFI, EnCe

DISCLAIMER

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. 

WORK ENVIRONMENT

While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job.

PHYSICAL DEMANDS

  • No physical exertion required
  • Travel within or outside of the state
  • Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects

TERMS OF EMPLOYMENT

Salary and benefits shall be paid consistent with Arete salary and benefit policy.

FLSA OVERTIME CATEGORY

Job is exempt from the overtime provisions of the Fair Labor Standards Act.

DECLARATION

The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description.

EQUAL EMPLOYMENT OPPORTUNITY

We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  7  0  0

Tags: CEH CHFI Compliance Computer Science Cyber Kill Chain EDR EnCase EnCE Firewalls Forensics GCED GCFA GCFE GCIH Incident response Linux Log analysis Log files Monitoring Network security NSM SANS SOC Splunk TTPs UNIX VPN Windows

Perks/benefits: Insurance Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.