46 Incident Response jobs in Dubai
Incident Response Engineer
Posted today
Job Viewed
Job Description
As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.
You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.
Responsibilities
- Report to Director to facilitate all phases in the incident response lifecycle
- Be involved in various incident prevention projects to improve Security posture
Preparation:
- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
- Evaluate the incident response readiness of different layers - people, process, technology
Detection & Analysis:
- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
- Assess the risk, impact and scope of the identified security threats
- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
Containment, Eradication and Recovery:
- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
- Document and present investigative findings for high profile events and other incidents of interest.
Post incident activities:
- Provide lessons learnt meeting to the stakeholders
- Lead and keep track on the follow-up activities
- Document the incident in the case management system and provide incident reports
Always ready to jump in, in the event of security incidents.
Requirements- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes.
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus ( e.g.Azure , AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus.
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
Incident Response Engineer
Posted today
Job Viewed
Job Description
As a member of the ETMSA team at Crypto.com , you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.
You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.
Responsibilities- Report to Director to facilitate all phases in the incident response lifecycle
- Be involved in various incident prevention projects to improve Security posture
- Preparation:
- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
- Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
- Evaluate the incident response readiness of different layers - people, process, technology
- Detection & Analysis:
- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
- Assess the risk, impact and scope of the identified security threats
- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
- Containment, Eradication and Recovery:
- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
- Document and present investigative findings for high profile events and other incidents of interest.
- Post incident activities:
- Provide lessons learnt meeting to the stakeholders
- Lead and keep track on the follow-up activities
- Document the incident in the case management system and provide incident reports
- Always ready to jump in, in the event of security incidents.
- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus (e.g.Azure, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
Incident Response Engineer
Posted today
Job Viewed
Job Description
- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes.
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus (e.g.Azure, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus.
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
#J-18808-Ljbffr
Incident Response Engineer
Posted today
Job Viewed
Job Description
As a member of the ETMSA team at Crypto.com, you will be integral to responding to and managing cybersecurity threats and incidents throughout their lifecycle – from Preparation to Identification, Containment, Eradication, Recovery, and Lessons Learned – collaborating with a global team of incident responders.
You will apply your comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across our endpoints, network, and cloud infrastructure. In this role, you will be responsible for prevention, detection, response, and remediation activities, ensuring that information assets and technologies are adequately protected by leveraging various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
You will also leverage your collaboration and communication skills to work effectively with all relevant stakeholders in multicultural and global environments.
Responsibilities- Report to Director to facilitate all phases in the incident response lifecycle
- Be involved in various incident prevention projects to improve Security posture
- Preparation:
- Understand different regulatory and compliance requirements like critical time to report, escalation flows, etc.
- Take part in self-assessment exercises like Tabletop Exercises, Attack Simulations, Red/Purple Team exercises to make sure the incident response process is working smoothly
- Develop incident response runbooks, playbooks and SOPs with reference to different regulatory requirements
- Evaluate the incident response readiness of different layers - people, process, technology
- Detection & Analysis:
- Respond to the cyber security incidents escalated from various channels including the 24/7 SOC team.
- Respond to cyber security incidents in compliance with the local authority / regulatory requirements.
- Assess the risk, impact and scope of the identified security threats
- Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against medium-term threats and IOCs
- Containment, Eradication and Recovery:
- Communicate with the stakeholders and provide guidance, recommendations to contain and eradicate the security incident
- Participate in root cause analysis using forensic and other custom tools to identify any sources of compromise and/or malicious activities taking place.
- Document and present investigative findings for high profile events and other incidents of interest.
- Post incident activities:
- Provide lessons learnt meeting to the stakeholders
- Lead and keep track on the follow-up activities
- Document the incident in the case management system and provide incident reports
- Always ready to jump in, in the event of security incidents.
- At least 5 years experience in the Cyber Security industry
- Strong technical and analytical skills
- Familiar with the cyber security incident response process
- Familiarity with AI tools and their application in automating security tasks and processes
- Hands-on experience on performing incident response activities
- Have scripting experience like Bash, PowerShell, Python, Go, etc, and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environment
- Have knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc
- Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain
- Be passionate on exploring new technologies and having creative initiative to boost the team capabilities
- Holders of security related certifications is a plus (e.g.Azure, AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent)
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus
- Fast learner with can do attitude and ready to get the hands dirty
- A strong team player who can collaborate with compassion
- Passionate to learn and willing to put in the extra effort
- Understand the concept of ownership and accountability coupled with sense of urgency and prioritisation
- Confidence in handling incidents and managing relevant senior and technical stakeholders
- Possess business acumen/mindset (not only technical) when making critical decisions
#J-18808-Ljbffr
Incident Response Expert
Posted today
Job Viewed
Job Description
Cybersecurity Threat Response Specialist
Job OverviewWe are seeking a highly skilled Cybersecurity Threat Response Specialist to join our team. This role will play a vital part in managing and responding to cybersecurity threats and incidents throughout their lifecycle.
The successful candidate will collaborate with a global incident response team, applying comprehensive skills in cyber defense, digital forensics, log analysis, and intrusion analysis to address security incidents across endpoints, network, and cloud infrastructure.
This includes preventing, detecting, responding, and remediating activities to ensure that information assets and technologies are adequately protected using various technologies such as Next-Generation Firewalls (NGFW), Endpoint Detection and Response (EDR), Intrusion Detection/Prevention Systems (IDS/IPS), Data Loss Prevention (DLP), and more.
Responsibilities include reporting to Director to facilitate all phases in the incident response lifecycle, being involved in various incident prevention projects to improve Security posture, preparing for incident responses, conducting detection & analysis, containment, eradication, and recovery, post-incident activities, and always being ready to jump in during security incidents.
Requirements
- At least 5 years' experience in the Cyber Security industry.
- Strong technical and analytical skills.
- Familiarity with the cybersecurity incident response process.
- Familiarity with AI tools and their application in automating security tasks and processes.
- Hands-on experience performing incident response activities.
- Knowledge of scripting languages like Bash, PowerShell, Python, Go, etc., and the ability to use these skills to aid in responding to incidents involving Windows, Linux, macOS, as well as cloud environments.
- Knowledge of cybersecurity tools and software like NGFW, EDR, IDS/IPS, EDR, DLP, SIEM, other log management platforms, etc.
- Familiarity with the MITRE ATT&CK Framework and/or Cyber Kill Chain.
- Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2, etc.
Preferred Skills
- Fast learner with a can-do attitude and ready to get hands dirty.
- A strong team player who can collaborate with compassion.
- Passionate to learn and willing to put in extra effort.
- Understanding of ownership and accountability coupled with a sense of urgency and prioritization.
- Confidence in handling incidents and managing relevant senior and technical stakeholders.
- Possess business acumen/mindset when making critical decisions.
Incident Response-SOC Lead
Posted today
Job Viewed
Job Description
In this role, you will have the opportunity to work closely with one of our esteemed clients. This client is a global leader known for its commitment to quality and innovation. They have chosen Dautom as their trusted partner for their upcoming projects.
Job Description:
- Incident Response Process: Owns the critical process steps detection, validation, containment, and communication for security events and incidents such as malware infections, potential compromise, Distributed Denial of Service (DDoS), etc.
- Security Incident and Event Management (SIEM): Drives our strategy for SIEM and oversees the effectiveness of the technology and process. Involves appropriate tuning, correlation of critical logs, connection to our incident response process, and reporting of relevant metrics.
- Security Operations Playbooks: Create, maintain, and promote a set of security operation playbooks with Agilents IT teams to effectively trigger and execute the security incident response process.
- Logging and Monitoring Across Infrastructure & Applications: Manages the current state of logging and monitoring, maintains a vision of ideal state of logging and monitoring, and drives a prioritized roadmap to reduce the gaps.
- Internal / External Engagements: Act as a SPOC for all escalated client communications and handle the day-to-day operations of the Security Operations Centre reporting to the SOC Manager.
Logging, Event Management, Steps Validation, Metrics, Infrastructure Strategy, Security Communication Management
#J-18808-LjbffrSenior Compliance & Incident Response Manager
Posted today
Job Viewed
Job Description
Get AI-powered advice on this job and more exclusive features.
Direct message the job poster from Keeta
Global Talent Acquisition Partner| Diversity Hiring Expert | Digital Talent Attraction | Leadership Hiring| Headhunting Specialist & Emiratization.We’re Hiring: Senior Compliance & Incident Response Manager
Keeta is an independent brand of Meituan, the world's largest tech-driven retail company. Keeta is revolutionizing the food delivery space. As a dynamic and innovative global platform, Keeta leverages cutting-edge technology to provide fast, reliable, and seamless food delivery experiences. With the mission "We help people eat better, live better", Keeta launched in 2023 and has rapidly expanded across key regions, including Hong Kong, Saudi Arabia and now in Brazil.
Are you passionate about public safety, regulatory coordination, and emergency response? Do you thrive in fast-paced, high-growth environments where safety and compliance are mission-critical? Join us in building a safer ecosystem for our platform and users.
What You’ll Do
- Emergency Response: Lead swift and effective responses to traffic accidents, public safety events, fire hazards, and more.
- Daily Safety Ops: Analyze safety data, implement risk prevention strategies, and manage safety documentation.
- Regulatory Liaison: Act as the bridge between our team and local regulatory authorities—ensuring compliance and alignment with jurisdictional protocols.
- Cross-functional Support: Collaborate with HQ and cross-regional teams on initiatives and directives.
Why Keeta?
Innovation-Driven: Keeta uses the advanced technology solutions to disrupt the traditional food delivery landscape, making every order smarter and faster.
Fast-Growing & Dynamic: Keeta is expanding quickly, offering endless opportunities for personal and professional growth.
Global Impact: Join a company that’s transforming the way people enjoy food, impacting communities around the world.
What We’re Looking For
Education & Experience: Bachelor’s degree or above with 5+ years in corporate safety, compliance, or emergency management.
Professional Skills:
- Solid grasp of safety workflows and local regulatory processes.
- Background in internet/tech platforms is a plus.
- Prior corporate safety-related experience required.
Soft Skills:
- Strong business writing and verbal expression.
- Team player with a hands-on, problem-solving attitude.
Mindset & Flexibility:
- Detail-oriented and responsible.
- Comfortable working under pressure.
- Open to short-term business travel.
Bonus Points If You Have
- Managing public security events, fire safety, or traffic emergencies.
- Experience dealing directly with safety regulatory authorities and compliance agencies.
Apply now or reach out to our talent team to learn more.
#ComplianceJobs #IncidentResponse #SafetyManagement #InternetSafety #EmergencyResponse #RegulatoryAffairs #HiringNow
Seniority level- Seniority levelMid-Senior level
- Employment typeFull-time
- Job functionManagement and Consulting
- IndustriesTechnology, Information and Media and Information Services
Referrals increase your chances of interviewing at Keeta by 2x
Sign in to set job alerts for “Incident Manager” roles.Dubai, Dubai, United Arab Emirates 4 hours ago
Senior Manager, Security Operations & Incident ManagementData Governance Training and Change Manager for Banking ProjectSenior Supervisor - Community Management - Dubai Holding Community ManagementEmiratization_Senior Change Manager | Group Tech & Dig Platforms | Corporate ServicesFood and Beverage Assistant Manager, Water ParkUAE National Senior Supervisor - Community Management - Dubai Holding Community ManagementLead Auditor/ Auditor - ISMS/ CybersecurityAsset and Profit Protection Executive (Dubai/Abu Dhabi)We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrBe The First To Know
About the latest Incident response Jobs in Dubai !
Manager - Forensics - Incident Response & Awareness
Posted today
Job Viewed
Job Description
Successful organizations depend on their reputation for keeping promises respecting laws and behaving ethically to maintain stakeholder trust. EY Forensic & Integrity Services professionals help organizations protect and restore enterprise and financial reputation. We assist companies and their legal counsel to investigate facts resolve disputes and manage regulatory challenges. We put integrity at the heart of compliance programs to help better manage ethical and reputational risks.
Embracing integrity means doing what you say you will do with unerring commitment. This can make it easier to attract and retain talented people and harness their skills to grow your business. A foundation built on integrity is critical because todays talent values purpose-driven organizations. It can also help you develop stronger partnerships with suppliers and work more effectively with employees investors regulators and integrated approach ranges from enhancements in areas of perceived weakness or issues including governance controls culture and data insights to full organizational design and structural implementation.
The opportunity
As a Manager youll build valued relationships with external clients and internal peers and develop a portfolio of projects by focusing on high value opportunities. Youll lead presentations and proposals for complex projects or elements of highly complex projects and provide subject matter insight to bids and proposals. Drawing on your skills and experience youll create innovative commercial insights for clients adapt methods and practices to fit operational team and cultural needs and contribute to thought leadership.
Your key responsibilities
As a Manager in the Resilience & Digital Trust team you will lead and grow a team responsible for strengthening clients cybersecurity posture through cyber incident response security awareness and digital forensics services. You will provide strategic advisory services in areas such as regulatory compliance cybersecurity governance threat detection digital trust and risk management.
Oversee client engagements at an executive level working with senior stakeholders to assess and improve readiness for cyber incidents respond to security breaches and conduct digital forensic investigations. Your leadership will help organizations reduce risks meet compliance requirements and maintain resilience against evolving cyber threats.
Specifically you will need to:
- Lead engagements related to cyber incident response including readiness assessments playbook development tabletop exercises and cyber crisis simulations.
- Evaluate existing security incident detection and escalation capabilities and recommend improvements.
- Conduct end-to-end digital forensic investigations in response to cyber incidents data breaches insider threats or regulatory inquiries.
- Preserve chain-of-custody and maintain forensic integrity in accordance with legal and regulatory standards.
- Use forensic tools to extract analyze and correlate digital evidence and prepare clear and defensible investigative reports and present forensic findings to legal compliance or executive stakeholders.
To qualify for the role you must have
- Bsc. computer science or information technology or cyber security
- Certificates such as CISA CISM and CISSP ISO 27001 is a plus
- Minimum of 10 years of hands-on experience in the digital forensics and incident response domain.
- Broad industry expertise and network and with an establishes experience with a top tier firm
- Lead a team of professionals to combine diverse cross-border experience with local knowledge across a broad spectrum of industries
- Work effectively as a member of a worldwide network of professional advisors sharing responsibility providing support maintaining communication and updating senior team members on progress
- Strong understanding ofexpectations of regulators and international organizations such as NCA ISO and NIST.
Ideally youll also have
- Digital forensics
- Threat intel
- Incident response
- Fluent Arabic/English communication skills
- Working experience in KSA
- Prior experience in consulting firm
What we look for
We are interested in entrepreneurs who have the confidence to develop and promote a brand-new strategic vision both internally and externally. You will be business savvy with a passion for innovation as well as the motivation to create your own EY journey.
What we offer
We offer a competitive compensation package where youll be rewarded based on performance and recognized for the value you bring to our business. Plus we offer:
- Continuous learning:Youll develop the mindset and skills to navigate whatever comes next.
- Success as defined by you:Well provide the tools and flexibility so you can make a meaningful impact your way.
- Transformative leadership:Well give you the insights coaching and confidence to be the leader the world needs.
- Diverse and inclusive culture:Youll be embraced for who you are and empowered to use your voice to help others find theirs.
If you can demonstrate that you meet the criteria above please contact us as soon as possible.
The exceptional EY experience. Its yours to build.
EY Building a better working world
EY exists to build a better working world helping to create long-term value for clients people and society and build trust in the capital markets.
Enabled by data and technology diverse EY teams in over 150 countries provide trust through assurance and help clients grow transform and operate.
Working across assurance consulting law strategy tax and transactions EY teams ask better questions to find new answers for the complex issues facing our world today.
Required Experience:
Manager
#J-18808-LjbffrDigital Forensics and Incident Response Consultant
Posted today
Job Viewed
Job Description
Incident Response Consultant
Full Time | Dubai
Role and Responsibilities- Work as a DFIR consultant in DTS Solution supporting our 800-HACKED program
- Work as a consultant for many Incident Retainer Program
- Cyber breach investigations including forensic and malware analysis. Identifies network computer intrusion evidence and perpetrators.
- Strong understanding on threat hunting methodologies.
- Strong experience in post-compromise assessment.
- Ability to perform detailed forensics investigations;
- Network traffic capture and analysis
- DNS traffic analysis
- Network detection and response
- Process Injection and Malicious Process Analysis
- DLL hijacking
- Privilege Escalation
- Kernel Hook Detection
- Security Outliers
- Knowledge on DFIR tools – Autospy, Encase, Access Data, FTK+, IDA etc.
- Examines and performs comprehensive technical analysis of computer-related evidence and information stored on a device(s) during the conduct of an investigation or litigation.
- Proactively advise teams/hunt for and research potential malicious activity and incidents across multiple platforms using advanced threat network and host-based tools.
- Use both internal and external threat intelligence to build indicators of compromise into monitoring tools, can integrate these tools with one another to provide data enrichment.
- Use strong TCP/IP networking skills to perform network analysis to isolate and diagnose potential threats and anomalous network behavior.
- Ensures chain of custody and control procedures, documents procedures and findings in a manner suitable for courtroom presentation and prepares comprehensive written notes and reports.
- Report common and repeated problems (trend analysis) to management and propose process and technical improvements.
- Provide resolution plans for system and network issues.
- Provide support in the detection, response, mitigation, and reporting of real or potential cyber threats to the environment and assist in the automation of the processes.
- Provides oral and written communication to staff personnel concerning findings of fact, results of examination(s), and legal declarations, and testify in court as to the procedures and methodology used to recover and identify relevant evidence.
- Ability to write Incident Response Reports in accordance to international standards.
- 6+ years of experience of network/security and analyzing digital evidence and investigate computer security incidents
- Expert knowledge on DFIR tools such as Access Data, IDA Pro, FTK+, Encase
- Expert knowledge on threat hunting tools – commercial and open source
- Familiarity with network tools such as Wireshark, tcpdump, libpcap.
- GCIA, GCIH, or CISSP Certifications
- SANS Certified Forensic Examiner (GCFE)
- Industry Certification on Digital Forensics Tool
Digital Forensics and Incident Response Consultant
Posted today
Job Viewed
Job Description
Join to apply for the Digital Forensics and Incident Response Consultant role at DTS Solution - A Beyon Cyber Company
Continue with Google Continue with Google
Digital Forensics and Incident Response ConsultantJoin to apply for the Digital Forensics and Incident Response Consultant role at DTS Solution - A Beyon Cyber Company
Get AI-powered advice on this job and more exclusive features.
Sign in to access AI-powered advicesContinue with Google Continue with Google
Continue with Google Continue with Google
Continue with Google Continue with Google
Continue with Google Continue with Google
Continue with Google Continue with Google
Continue with Google Continue with Google
- Work as a DFIR consultant in DTS Solution supporting our 800-HACKED program
- Work as a consultant for many Incident Retainer Program
- Cyber breach investigations including forensic and malware analysis. Identifies network computer intrusion evidence and perpetrators.
- Strong understanding on threat hunting methodologies.
- Strong experience in post-compromise assessment.
- Ability to perform detailed forensics investigations;
- Knowledge on DFIR tools – Autospy, Encase, Access Data, FTK+, IDA etc.
- Examines and performs comprehensive technical analysis of computer-related evidence and information stored on a device(s) during the conduct of an investigation or litigation.
- Proactively advise teams/hunt for and research potential malicious activity and incidents across multiple platforms using advanced threat network and host-based tools.
- Use both internal and external threat intelligence to build indicators of compromise into monitoring tools, can integrate these tools with one another to provide data enrichment.
- Use strong TCP/IP networking skills to perform network analysis to isolate and diagnose potential threats and anomalous network behavior.
- Ensures chain of custody and control procedures, documents procedures and findings in a manner suitable for courtroom presentation and prepares comprehensive written notes and reports.
- Report common and repeated problems (trend analysis) to management and propose process and technical improvements.
- Provide resolution plans for system and network issues.
- Provide support in the detection, response, mitigation, and reporting of real or potential cyber threats to the environment and assist in the automation of the processes.
- Provides oral and written communication to staff personnel concerning findings of fact, results of examination(s), and legal declarations, and testify in court as to the procedures and methodology used to recover and identify relevant evidence.
- Ability to write Incident Response Reports in accordance to international standards.
- Work as a DFIR consultant in DTS Solution supporting our 800-HACKED program
- Work as a consultant for many Incident Retainer Program
- Cyber breach investigations including forensic and malware analysis. Identifies network computer intrusion evidence and perpetrators.
- Strong understanding on threat hunting methodologies.
- Strong experience in post-compromise assessment.
- Ability to perform detailed forensics investigations;
- Knowledge on DFIR tools – Autospy, Encase, Access Data, FTK+, IDA etc.
- Examines and performs comprehensive technical analysis of computer-related evidence and information stored on a device(s) during the conduct of an investigation or litigation.
- Proactively advise teams/hunt for and research potential malicious activity and incidents across multiple platforms using advanced threat network and host-based tools.
- Use both internal and external threat intelligence to build indicators of compromise into monitoring tools, can integrate these tools with one another to provide data enrichment.
- Use strong TCP/IP networking skills to perform network analysis to isolate and diagnose potential threats and anomalous network behavior.
- Ensures chain of custody and control procedures, documents procedures and findings in a manner suitable for courtroom presentation and prepares comprehensive written notes and reports.
- Report common and repeated problems (trend analysis) to management and propose process and technical improvements.
- Provide resolution plans for system and network issues.
- Provide support in the detection, response, mitigation, and reporting of real or potential cyber threats to the environment and assist in the automation of the processes.
- Provides oral and written communication to staff personnel concerning findings of fact, results of examination(s), and legal declarations, and testify in court as to the procedures and methodology used to recover and identify relevant evidence.
- Ability to write Incident Response Reports in accordance to international standards.
- 6+ years of experience of network/security and analyzing digital evidence and investigate computer security incidents
- Expert knowledge on DFIR tools such as Access Data, IDA Pro, FTK+, Encase
- Expert knowledge on threat hunting tools – commercial and open source
- Familiarity with network tools such as Wireshark, tcpdump, libpcap.
- GCIA, GCIH, or CISSP Certifications
- SANS Certified Forensic Examiner (GCFE)
- Forensic/ Incident Response Professional
- Industry Certification on Digital Forensics Tool
If you meet the job requirements, please send your CV to
level
- Seniority levelMid-Senior level
- Employment typeFull-time
- Job functionDesign, Art/Creative, and Information Technology
- IndustriesComputer and Network Security
Referrals increase your chances of interviewing at DTS Solution - A Beyon Cyber Company by 2x
Sign in to set job alerts for “Digital Specialist” roles.Continue with Google Continue with Google
Continue with Google Continue with Google
Dubai, Dubai, United Arab Emirates 2 hours ago
Dubai, Dubai, United Arab Emirates 52 minutes ago
Dubai, Dubai, United Arab Emirates 1 year ago
Senior Officer – Digital Acquisition & EngagementShopify and Digital Marketing Specialist - Freelance, RemoteGlobal Village, Dubai, United Arab Emirates 6 days ago
Dubai, Dubai, United Arab Emirates 21 hours ago
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr