Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Cyber Security Analyst @ Infoplus Technologies

Home > Others

 Cyber Security Analyst

Job Description

Dream Forensic Services is one of the top forensic companies in India. We are a forensic experts team which is based all over India. We work towards excellence in the field of forensic and believe in unbiased investigation through forensically sound investigative techniques. The business strives to make positive experiences through its offerings. Our team stands solid on experience and subject-matter expertise to provide the right insight, from strategy to execution Culture At DFS, we take extra care to make sure you give your best at work, Everyday! And creating the right environment for you is just one of the things we do. We empower people and trust them to do the right thing. Here, you own your work from start to finish, right from day one. Being enthusiastic about tech is a big part of being at DFS. If you like building technology that impacts millions, ideating with some of the best minds in the country and executing on your dreams with purpose and speed, join us! We are. setting up a team of Cyber experts, to which we are actively seeking highly motivated Cyber Security Analyst to Conduct forensic examinations of digital evidences. Roles & Responsibilities Support the collection, processing, and management of digital evidence in the form of electronic communications, documents, and records from a wide variety of information systems Lead the Forensics analysis to support the Forensic team, on engagements for Ransomware/compromise investigations. Works with team of analysts to perform Forensic analysis of artifacts, including (but not limited to) the analysis of operating system artifacts and the recovery of deleted items from multiple operating systems including Windows, Linux, Mac, and RAM/memory forensics Analyses network and operating system log files including Windows Event logs, Unified Audit Logs, Firewall logs, VPN logs, etc. Reviews and drafts written incident, from opinions and produce reports utilizing a full range of electronic search methods and forensic examination techniques. Delivers on the Forensic Investigations plan & works with the lead to manage the timeline, delivery, and execution of the forensic analysis across projects. Skills And Knowledge Thorough knowledge of: Windows disk, Unix or Linux disk, and memory forensics. Network Security Monitoring (NSM), network traffic analysis, and log analysis. Experience and understanding of enterprise security controls. Experienced with EnCase, Axiom, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open-source forensic tools Experience delivering technical findings to a non-technical audience, preferred Knowledge and experience in handling PII, PHI, sensitive, confidential, and proprietary datasets, preferred Experience with Cyber investigations, preferred Ability to establish priorities, work independently and proceed with objectives with minimal supervision Strong problem-solving and critical-thinking skills to identify and resolve compliance-related issues effectively Excellent verbal and written communication skills to prepare clear and concise reports and collaborate effectively with cross-functional teams Proficient in Microsoft Suite products Job Requirements Bachelors degree in information security, Computer Science, Digital Forensics, Cyber Security or related field and 4+ years of incident response or digital forensics experience or Master's or Advanced Degree and 3+ years related experience Certificate if any : GCIH, GCFE, GCFA, CEH and CHFI

Employement Category:

Employement Type: Full time
Industry: Others
Role Category: Others
Functional Area: Not Applicable
Role/Responsibilies: Cyber Security Analyst

+ View Contactajax loader


Keyskills:   Network traffic analysis Log analysis EnCase Axiom FTK Splunk Redline Volatility WireShark TCPDump Verbal communication Written communication Windows disk forensics Unix disk forensics Linux disk forensics Memory forensics Network Security Monitoring NSM Enterprise security controls XWays SIFT Opensource forensic tools Technical findings delivery Handling sensitive data Cyber investigations Problemsolving Criticalthinking Microsoft Suite products

 Fraud Alert to job seekers!

₹ Not Specified

Similar positions

PMO Network Analyst

  • Stepup Consultancy
  • 4 to 6 Yrs
  • Bhubaneswar
  • 30 days ago
₹ 8 - 18 Lakh/Yr

Business Analyst & Software Developer Trainees

  • Bajaj Finserv
  • 0 to 4 Yrs
  • Sikar+1 Other Rajasthan
  • 1 month ago
₹ Not Specified

It Applications Analyst (solidworks Pdm)

  • Commentsold
  • 3 to 5 Yrs
  • Chennai
  • 1 month ago
₹ Not Specified

Analyst, Trading & Rebalancing, Global

  • Msr Cosmos It Llp
  • 3 to 5 Yrs
  • Other Maharashtra
  • 1 month ago
₹ Not Specified

Infoplus Technologies

Infoplus Technologies Private Limited