Remote Digital Forensic Incident Response Consultant
WaveStrong, Inc., United States

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
Qualification
Bachelor's Degree
Total Vacancies
1 Job
Posted on
May 11, 2021
Last Date
Jun 11, 2021
Location(s)

Job Description

Exciting Remote Digital Forensic amp; Incident Response Consultant contract opportunity.

Requirements

High Level:

  • Respond to security incidents
  • Responsibility for delivery of the incident solution from initial construction to final reporting
  • Responsible for ongoing analysis
  • Capture and analyze relevant data in order to work towards an understanding:
    • Nature of the incident
    • Root cause of the incident
    • Impact and extent of the incident
  • Advise on remediation activities

Digital Forensic amp; Incident Response engagements may include the following services

  • Electronic break-in cause determination
  • Electronic break-in source determination
  • Laptop forensics
  • Desktop forensics
  • Server forensics
  • Disk imaging
  • Malware analysis
  • Keyword searches
  • Network activity monitoring

Conduct investigation and analysis in line with the plan

Vary or extend investigation if deemed necessary and following client agreement

Escalate any client issues into client immediately

Job Specification

Job Rewards and Benefits

WaveStrong, Inc.

Information Technology and Services - California, United States
© Copyright 2004-2024 Mustakbil.com All Right Reserved.