Senior Digital Forensics and Incident Response Consultant
- Hiring Organisation
- NTT DATA
- Location
- Birmingham, England, United Kingdom
lateral movement, and APT activities Malware Analysis & Cloud Forensics Conduct static/dynamic malware analysis and reverse engineering Lead forensic investigations in AWS, Azure, and GCP environments Analyze cloud logs, API calls, and container/Kubernetes incidents Develop IOCs and detection signatures Expert Witness & Legal Support Provide expert … Wireshark Malware: IDA Pro, Ghidra, Cuckoo Sandbox, REMnux Mobile: Cellebrite, Magnet AXIOM EDR: CrowdStrike, Carbon Black, Microsoft Defender, SentinelOne SIEM: Splunk, ELK Stack, Azure Sentinel IR Tools: Velociraptor, KAPE, GRR Rapid Response Cloud: AWS CloudTrail, Azure Monitor, GCP Cloud Logging Deep Knowledge: Windows internals ...