Skip to main content

This job has expired

You will need to login before you can apply for a job.

Cyber Incident Response Specialist

Employer
Barclay Simpson.
Location
Israel- Remote
Salary
Competitive
Closing date
28 Jul 2021

View more

Job Description
My client, a globally recognised firm, is seeking an IR specialist to join their growing team.
In this role, you will be responsible for investigating and managing incidents across the globe, working on incidents that may range from nation state attacks to ransomware attacks.

Other duties include:
Performing forensic analysis of networks and endpoints
Manging complex incidents
Building BC Plans and holding tabletop exercises
Threat hunting

In order to be successful in obtaining this role, you must have at least 3 years experience investigating incidents, have strong technical and forensics skills and ideally, hold a certification such as GCIH. Communication skills and the ability to remain calm in the face of turmoil are also of the utmost importance.

For immediate consideration and feedback, please contact Sophie Jdouri.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert