Security Specialist Advisor in România

Req ID:  101387 

NTT DATA Services strives to hire exceptiol, innovative and passiote individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a Security Specialist Advisor to join our team in Bucharest, București (RO-B), Romania (RO).

Role Overview

The Cyber Defense Incident Responder investigates, alyzes and responds to cyber incidents within the organization. The primary goal of this role is to effectively remove threats from the network environment while minimizing damages and restoring normal operations as quickly as possible.

Job Responsibilities Include :

  • Detect, respond and recover from identified computer security incidents in a timely manner.
  • Perform remote triage across Windows, Mac and various Linux platforms to include volatile memory acquisition and targeted file system artifact extractions.
  • Develop actioble leads during initial response and deploy generated IOCs in automated fashion to identify additiol systems of interest while determining the scope of compromise.
  • Alyze multiple sources of evidentiary data (e.g. endpoint artifacts, network packet captures, webserver and database traffic logs, sandbox reports) to validate and prioritize remediation efforts.
  • Perform forensically sound collection of disk images with documented evidence preservation.
  • Coordite and provide expert technical support to teammates and other enterprise-wide teams to assist with eradication, recovery and any necessary post-incident activities.
  • Produce high-quality written and verbal reports, presentations, recommendations and incident findings to senior leadership and customer delivery executives.
  • Additiol responsibilities include security technology magement, endpoint and network defense continuous monitoring, vulnerability remediation, post-incident posturing and SIEM tuning.
  • Ability to accommodate flexible works hours to meet surge needs of team.

Basic Qualifications:

  • Strong experience in technical IT security or related job role;
  • Over 3 years of threat detection or incident response experience
  • Experience of host or network-based forensics examition experience
  • Experience in running investigations and computer forensic examitions without supervision
  • Strong understanding of Microsoft Active Directory and Azure environments
  • Knowledge of malicious code alysis and reverse-engineering
  • Experience programming/scripting in Python, PowerShell, Bash, Java, C or C+

About NTT DATA Services

NTT DATA Services is a global business and IT services provider specializing in digital, cloud and automation across a comprehensive portfolio of consulting, applications, infrastructure and business process services. We are part of the NTT family of companies, a partner to 85 % of the Fortune 100.

NTT DATA Services is an equal opportunity employer and will consider all qualified applicants for employment without regard to race, gender, disability, age, veteran-status, sexual orientation, gender identity, or any other class protected by law.

#LI-EMEA

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!