Cybersecurity Consultant - Digital Forensics and Incident Response...

Bluebik

Lokasi pekerjaan

Bang Rak, Bangkok

Detail Pekerjaan

รายละเอียดบริษัท
Bluebik Group Public Company Limited is a consultancy on digital transformation. It focuses on increasing the capabilities of Thai business organizations with comprehensive technological application. The transformation consulting consists of Management Consulting – advice on strategies and management, Digital Excellence & Delivery covering in-depth recommendations on digital and technological development within organizations, Strategic PMO – advice on tangible benefits and significant cost saving through clients’ business process, and Big Data & Advanced Analytics – provide end to end solution for Big Data & Advanced Analytics from strategy to implementation. The company bases its consulting services on profound understanding about business contexts in Thailand and has more than 600 consultants with experiences from world-class consulting firms

สถานที่ทำงาน
TH, Krung Thep Maha Nakhon, Khet Bang Rak, Khwaeng Silom

สวัสดิการ
• ประกันสุขภาพ
• เงินโบนัสตามผลงาน
• เวลาการทำงานที่ยืดหยุ่น
• สิทธิการเบิกค่าทันตกรรม
• ทำงานสัปดาห์ละ 5 วัน

What we offer

We offer impactful and challenging work with mentorship and support from direct manager and subject matter experts. You will have autonomy to manage your career path with endless opportunities for professional growth. Our comprehensive benefit package covers medical insurance, life, accident and disability insurance, wellness allowance, vaccination allowance, providence fund, flexible working arrangement, and Professional certification. Bluebik provides opportunities to become the best version of yourself!

รายได้
null บาท/เดือน

คุณสมบัติ
• เพศ:GENDER.null

จำนวนที่เปิดรับ
5 อัตรา

รายละเอียดงาน
งานประจำ - ไอทีและดิจิทัล, IT Security

About Bluebik Titans

Bluebik Titans is the new cybersecurity pillar of Bluebik Group, built upon a collective of cybersecurity professionals with a definite goal to provide market-leading security consultancy services.

About the role

Are you keen on fighting cyber breaches and unfolding facts about cyberattacks? Digital Forensics and Incident Response (DFIR) is one of the most challenging specialties in cybersecurity. You’ll have the opportunity to use your technical skills, strong logical minds, and creativity to assist organizations of all sizes in sophisticated cyber incidents. You’ll perform analysis using a systematic approach to examine data related to detections or incidents - containing damages, quantifying business impacts, identifying actual root causes, and helping clients to eradicate, recover, and prevent the attacks from happening again.

Work you will do
• Lead in cyber incident response engagements or work as a response team member
• Perform host-based, network-based forensics across Windows, Linux, Mac, mobile platforms and the supporting infrastructures.
• Perform malware analysis of collected samples.
• Perform forensics on cloud environments such as AWS, Azure, GCP, and SaaS solutions.
• Provide strategies for incident containment, eradication, remediation, and incident communications for clients.
• Produce high-quality factual reports, presentations, and recommendations to key stakeholders including technical and non-technical audiences.
• Perform proactive threat hunting and compromise assessment.

Let us Talk About You

If you are someone with:
• A minimum of 0 - 5 years in Incident response or offensive security background with strong interests in DFIR.
• Bachelor's or Master’s degree in Digital Forensics, Computer Science, Cybersecurity, Information Systems, Information Technology, Engineering or a related major.
• Relevant professional certifications accredited by leading organizations such as GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), and GIAC Reverse Engineering Malware (GREM) are highly advantageous.
• Knowledge of tactics, techniques and procedures leveraged by attackers and adversaries such as MITRE ATT&CK framework.
• Solid understanding of underlyings of operating systems, network protocols, security technologies, and cloud architecture of all service models.
• Knowledge of applicable laws and regulations relating to cybersecurity and computer crime.
• Understanding of digital forensic principles, including how to acquire, manage and store evidence that can be legally-admissible.
• Experience in using cyber threat intelligence (CTI) and open-source intelligence (OSINT) to assist investigations.
• Ability to correlate and synthesize data from multiple sources.
• Experience with a scripting language such as Perl, Python, or other scripting language.
• Excellent investigative skills with curiosity and skepticism
• Self-motivation, high sense of urgency, and personal integrity.
• Ability to work both independently and as part of a team to conduct analysis and preparation of reports

In addition, all candidates should be able to demonstrate:
• Strong business acumen, technical skills and industry knowledge to demonstrate value-added work.
• Capacity and capability for continuous learning including actively seeking specific feedback from peers and supervisors.
• Critical thinking and professional judgment skills including improving technical skills as well as oral and written communication skills.
• Self-motivation and high accountability to develop career growth, technical expertise and soft skills

Situs web kami menggunakan Cookies dengan tujuan meningkatkan aksesibilitas dan kualitas kami. Silakan klik "Setuju" jika Anda menyetujui penggunaan Cookie kami. Untuk melihat detail lebih lanjut tentang bagaimana perusahaan kami menggunakan Cookies, silakan lihat di sini.