Junior Incident Response Specialist
Frimley, Surrey, UK
Hybrid/Remote Options
Hybrid/Remote Options
BAE Systems Digital Intelligence
nation state threat actors and intrusions on a daily basis. We have a vacancy for a Digital Forensics & Incident Response Specialist. The successful candidate would be expected to conduct forensic analysis of Windows, Linux and macOS systems, analyse log files such as firewall, proxy and DNS logs, lead incident response investigations, threat research and malware-based investigations. Members … threat research. Responsibilities Assist with the investigation of cyber-attacks against our customers as part of the global Incident Response team. Development of tradecraft in investigating complex attacks. Conduct forensic analysis of Windows, Linux and macOS systems. Perform analysis of log files such as firewall, proxy and DNS logs. Assessment of tools, techniques, and procedures of different … actors ranging from hacktivist and criminal to state-sponsored groups. Requirements Some experience investigating and responding to cyber intrusions. Some e xperience using forensic tools such as EnCase, Velociraptor, Timesketch and Cellebrite UFED. Awareness of EDR tools such as Crowd Strike, SentinelOne, Microsoft Defender for Endpoint or Tanium. Self-starter with ability to identify problems early and develop solutions More ❯
Posted: