Trabaho

    Digital Forensic Investigator - Philippines, Pilipinas - Career Connect (Philippines)

    Career Connect (Philippines)
    Career Connect (Philippines) Philippines, Pilipinas

    4 araw ang nakalipas

    Default job background
    Buong oras
    Paglalarawan
    Key Responsibilities:

    Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle.

    Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations. Investigation of digital evidences may include:
    • Storage media (i.e. hard drives, optical and flash media)
    • Electronic data (i.e. electronic files, pictures, web data, technology device logs)
    • Mobile devices (i.e. mobile phones, tablets)
    • Volatile media (i.e. workstation memory)

    Preserve the admissibility of collected evidences and Chain of Custody, in accordance with team and industry best practices. Ensure forensic evidences, and corresponding documentation, are identified, recorded, secured and accurately tracked.

    Investigate low to medium complexity incidents cases assigned such as, but not limited to:
    • Acceptable Use Policy / Code of Business Ethics Violation
    • Malware
    • Fraud, Intellectual Property Theft, Industrial Espionage
    • Cyber Attack / Hacking / APT / Security Breaches

    Investigation of digital evidences may include:
    • Storage media (i.e. hard drives, optical and flash media)
    • Electronic data (i.e. electronic files, pictures, web data, technology device logs)

    Follow forensic investigation and incident response procedures, processes, policies, guidelines.

    Examine and analyze security events or incidents, and investigate low to medium complexity issues, related to technology infrastructure. Employ technical, investigative and analytical skills to solve assigned issues or problems.

    Carry out or coordinate containment and remediation steps, until security incident closure, as advised by Incident Response Specialist or Manager.

    Produce detailed written reports outlining the circumstances around the incident, present forensic evidences and communicate investigation results and relevant findings to a non-technical audience

    Complete varied low to medium complexity and non-standard tasks in an assigned area of responsibility.

    Requirements

    Must Have:

    • Bachelor's degree in Computer Forensic or Digital Forensic or Cyber Security
    • Industry certification in multiple operating systems and/or network
    • 2-3 years relevant experience if graduate of other Computer related course
    • Fresh graduates can be considered as long as they're a graduate of Computer Forensic or Digital Forensic or Cyber Security
    • Strong hardware/ software/ OS experience
    • Thinks out of the box and goes beyond the guidelines/playbook in order to resolve an issue/escalation

    Good to Have:

    One or more computer forensics and information security certifications is a plus :
    • Guidance Software Encase Certified Examiner (EnCE)
    • EC Council Computer Hacking Forensic Investigator (CHFI)
    • EC Council Certified Ethical Hacker (CEH)
    • SANS GIAC Certified Incident Handler (GCIH)
    • SANS GIAC Certified Forensic Examiner (GCFA)
    • ISC2 Certified Information Systems Security Professional (CISSP)
    • ISACA Certified Information Systems Auditor (CISA)
    • ISACA Certified Information Systems Manager (CISM)
    • Comptia Security +

    Reverse malware, advanced security operations, advanced tech support

    Digital forensic investigator

    3 years vulnerability assessment and penetration testing

  • Neksjob Philippines

    CIRT Forensic Inv Senior Analyst

    4 araw ang nakalipas


    Neksjob Philippines Philippines, Pilipinas Buong oras

    Position: CIRT Forensic Inv Senior Analyst · Location: Mandaluyong City · Responsibilities · Execute CIRT playbook activities and security incident response. · Collect, preserve, and analyze evidence for forensic investigations. · Investigate incidents like policy violations, mal ...

  • SGV & Co.

    Forensic Technology Associate

    4 araw ang nakalipas


    SGV & Co. Philippines, Pilipinas Buong oras

    What if your career could have a lasting impact on you, and on the world · Ready to take the leap forward Starting your professional Career at SGV will unlock your potential to numerous possibilities. We offer a wide variety of fulfilling Graduate opportunities that span from all ...

  • Trends Group Inc.

    Penetration Tester

    4 araw ang nakalipas


    Trends Group Inc. Philippines, Pilipinas Buong oras

    Responsibilities: · Execute Vulnerability Assessment, Vulnerability Management, and Penetration Testing activities. · Conduct Digital Forensics investigations on various digital devices. · Coordinate incident response efforts during cybersecurity incidents. · Prepare detailed rep ...

  • HCM Nexus Consulting Inc

    ADVISORY SERVICES

    4 araw ang nakalipas


    HCM Nexus Consulting Inc Philippines, Pilipinas Buong oras

    About the job ADVISORY SERVICES (ENTERPRISE RISK SERVICES) AML/Forensic Manager · ADVISORY SERVICES (ENTERPRISE RISK SERVICES) · AML/Forensic Manager - 1 Full-time Employee · Responsibilities and Qualifications: · Minimum of 4 to 5 years experience in AML/CTF/KYC, Fraud, bribery ...

  • P&A Grant Thornton

    Managing Consultant

    4 araw ang nakalipas


    P&A Grant Thornton Philippines, Pilipinas Buong oras

    Job Description · The Managing Consultant is responsible for leading multiple engagement teams, working with a wide variety of clients to deliver professional services and managing business development activities on strategic and global priority accounts. · Primary Duties And Res ...

  • P&A Grant Thornton

    IT Audit Manager

    4 araw ang nakalipas


    P&A Grant Thornton Philippines, Pilipinas Buong oras

    Job Description · The IT Audit Manager is responsible for leading multiple engagement teams, working with a wide variety of clients to deliver professional services and managing business development activities on strategic and global priority accounts. · Primary Duties And Respon ...

  • MediCard Philippines, Inc.

    Cyber Security Architect

    4 araw ang nakalipas


    MediCard Philippines, Inc. Philippines, Pilipinas Buong oras

    FIND YOUR 'BETTER' AT AIA · We don't simply believe in being 'The Best'. We believe in better - because there's no limit to how far 'better' can take us. · We believe in empowering every one of our people to find their 'better' - in the work they do, the career they build, the li ...


  • Norwegian University of Science and Technology (NTNU) Philippines, Pilipinas Buong oras

    About The Job · The postdoctoral fellowship position is a temporary position where the main goal is to qualify for work in senior academic positions. · This Postdoctoral researcher position is associated with the Department of Information Security and Communication Technology (II ...


  • Norwegian University of Science and Technology (NTNU) Philippines, Pilipinas Buong oras

    About The Job · The researchers will work on research and development projects in the areas of cyber physical systems security; industrial control systems security; threat intelligence; cybersecurity and safety; cybersecurity awareness; risk management for critical infrastructure ...