Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior Forensics and Response Engineer/Consultant

Employer
LT Harper LTD
Location
New York City, New York (US)
Salary
$150,000 - $200,000+
Closing date
3 Nov 2020

Sr Level Forensics and Response Consultant | NYC | $200K

 

This is the hottest DFIR consulting job in the USA. Join a market leading security and investigations consultancy and be part of the growing team to lead external client engagements in the malware and ransomware space. Lead security consultancy engagements, support internal information security programs and support pre-sales activity. Gain exposure to threat investigations, cyber due diligence and advisory practices.

Looking For

  • Experience in responding to cyber breaches
  • Performing forensics investigations
  • Assessing and planning for events.

It would be absolutely fantastic if you have a broad knowledge of information security, a good understanding of the practical application of security technology as well as its theory. If you’re from a technical engineering background with deep information security and forensics experience all the better.

You will be delivering information security consulting projects across a range of disciplines into small, medium and enterprise organizations be a strong communicator and be comfortable interacting with people at all levels from the C-Suite to technical teams.

Quick Recap

  • Deliver incident response consulting to external clients across a broad range of industries
  • Perform host- and network-based cyber breach incident response investigations.
  • Hand on triage o System
  • Technical evidence collection of Forensics, log, malware and root cause analyses
  • Identify attacker tools, tactics and procedures
  • Develop incident management plans
  • Deliver training, and conduct table-top exercises
  • Document and maintain internal incident response policies and procedures
  • Support the build and evolution of tools and frameworks
  • Create client-ready documents and presentations

 

Educational background is not important, what is important is that you have advanced working knowledge of endpoint, memory and network forensics tools (such as FTK, Encase, Volatility, SIFT, Wireshark) and you are able to perform malware analysis (static and dynamic). If you can script to automate tasks then you get a gold star!

This is a top opportunity to work on cutting edge projects, build your skill sets and progress your career. If this is your goal reach out to me. I Iook forward to hearing from you. 

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert