Insider Risk Security Manager (E Discovery)
Kingston Upon Thames, Surrey, United Kingdom
Hybrid / WFH Options
Hybrid / WFH Options
Unilever
ISA/IEC 62443 -ISO/IEC 27001 Conducting end-to-end digital forensic investigations (disk, memory, network). Hands-on experience with forensic tools (e.g., EnCase, FTK, X-Ways, Volatility, Autopsy). Experience with SIEMs and EDR solutions (e.g., Splunk, Sentinel, CrowdStrike, Carbon Black). Familiarity with log analysis from Windows, Linux, firewalls, and ICS/SCADA systems. Behaviours More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted: