Logo RF White
IT - Security

digital forensic analyst

Apply now
Overview
Offices Selangor
Job-type Full-Time
Job Category IT - Security
Industries IT
Salary MYR 3,500 - 5,000 /Month
Who you'll be working for
A Leading Cyber Security Penetration Testing Firm in Asia Pacific
What requirements you'll need to be eligible
  • Bachelor’s Degree in Digital Forensic, Cyber Security, or any related field.

  • Minimum of 2 years of experience in incident response, digital forensics, or cyber security testing. Fresh graduates are welcomed to apply as well.

  • Candidates with relevant professional certification such as CFCE, GCFE, GCFA, EnCE and CHFI be an added advantage.

  • Strong interpersonal and written communication skills.

  • Strong attention to details.

  • Able to work independently as well as on a team in a fast-paced, deadline-driven environment.

  • A passion for information security and digital forensics.

  • Excellent conceptualization, analytical and logic skills.

  • Experience with open source and commercial forensic software suites, including EnCase, Forensic Toolkit (FTK), or X Ways Forensics and forensic imaging techniques.

  • Knowledge of Microsoft Windows, Windows artifacts, and file systems.

  • Effective “roll up the sleeve” work ethic.

What you'll be doing on the job
  • Provide technical onsite support to incident response and evidence seizures activities, maintain chain of custody for digital evidence. Where applicable, provide subject matter expertise on forensic capabilities for operational security concerns.

  • Support digital forensic investigations by performing forensic acquisition and analysis of various digital media, including computer desktop systems, laptops, tablets, mobile and smart phones, and other media formats.

  • Assist with investigations related to network or system intrusions to determine the cause and extent of a compromise/breach, attributes of any malware involved and possible data exfiltrated.

  • Conduct detailed investigations on cyber-crimes, establishing evidence based on correlation of logs and artifacts associated with cyber intrusion incidents.

  • Prepare technical and executive reports for digital forensics and incident response activities.

  • Manage stakeholders throughout the course of investigation.

  • Conduct studies and research for improving digital forensic analysis and methodologies.

Consultant Contact
Posted by: Kay Poon
Phone: +60189239313
Email: mankay.poon@recruitfirst.co
Reg No:
HTTPS://ABOUT.RECRUITFIRST.CO/MANKAY.POON
Sound interesting?
Apply!