Company

AreteSee more

addressAddressLos Angeles, CA
type Form of workFull-Time
CategoryInformation Technology

Job description

SUMMARY
The Senior Analyst, Forensics leads the forensic analysis of projects assigned to the respective Tiger Team, collaborating with the team to perform triage level analysis of the data collected (e.g., operating system files, images, SentinelOne, Logs, etc.), and perform deep-dive advanced forensic analysis. The Forensics team works with the DFIR team to support Clients and provide the breadcrumbs needed to help identify the extent of the matter to aid in restoration of business operations during an incident. The team focuses on the identification of threat actor behavior, activity, while utilizing a tailored detailed analysis approach to identify the unauthorized access and how the cyber intrusion occurred. The DFIR team operates as an industry leader in Incident Response, and trusted advisor, to breach coaches and Insurance Carriers working to support Clients and help restore business operations.
ROLES AND RESPONSIBILITIES
  • Lead Forensics analysis to support engagements for Ransomware/compromise investigations.
  • Work with the team to foster and develop a deep understanding of Forensic artifacts, including (but not limited to) the analysis of operating system artifacts and the recovery of deleted items from multiple operating systems including Windows, Linux, Mac, and RAM/memory forensics.
  • Work with the team to analyze network and operating system log files including Windows Event logs, Unified Audit Logs, Firewall logs, VPN logs, etc.
  • Work with the Security Operations Center (SOC) to leverage data from alerts provided by existing and deployed EDR solutions to identify Indicators of Compromise (IOCs) or Tactics, Techniques, and Procedures (TTPs) for variants related to case.
  • Deliver Forensics findings and updates in a clear, concise manner through a narrative story outlining the timeline of events. Modify delivery in-line with the call's audience and technical capabilities.
  • Employ the usage of incident-mapping frameworks while developing the attack map such as MITRE's ATT&CK and Lockheed Martin's Cyber Kill Chain to help contextualize IOCs.
  • Review and draft written incident, investigative updates, reports, and appendices as the explicit direction of counsel and partners based on the findings using the standard report templates. Perform Peer reviews of reports written by team members.
  • Deliver on the Forensic Investigations plan & manage the timeline, delivery, and execution of the forensic analysis across projects.
  • Monitor and track the Forensic budget and burn rate across multiple engagements.
  • Allocate Forensic resources to maximize delivery based on availability and utilization.
  • Anticipate customer needs, manages expectations, and provides services that are beyond customer expectations.
  • Identify opportunities for additional post-IR services based on findings. Utilize forensic findings and work with the DFIR team and customer to support the discussion on additional services.

DISCLAIMER
The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified.
SKILLS AND EXPERIENCE REQUIREMENTS
  • 5+ years of incident response or digital forensics experience.
  • Bachelor's Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field.
  • Possess two or more of the following Certifications:
    • Security +, Network+, SANS GCED, GCIH, GCFE, GCFA, CEH, CHFI, EnCe
  • Windows disk, Unix or Linux disk, and memory forensics.
  • Network Security Monitoring (NSM), network traffic analysis, and log analysis.
  • Experience and understanding of enterprise security controls.
  • Experienced with EnCase, Axiom, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open-source forensic tools.

PREFERRED QUALIFICATIONS
  • Experience delivering technical findings to a non-technical audience.
  • Experience leading teams of analysts.
  • Provide findings in a confident, factual manner.
  • Knowledge and experience in handling PII, PHI, sensitive, confidential, and proprietary datasets.
  • Experience with Cyber insurance investigations.

WORK ENVIRONMENT
While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job.
PHYSICAL DEMANDS
  • No physical exertion required.
  • Travel within or outside of state.
  • Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects.

TERMS OF EMPLOYMENT
Salary and benefits shall be paid consistent with Arete salary and benefit policy.
  • #LI-HYBRID
  • #LI-REMOTE

Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry.
When you join Arete...
You'll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we're about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters.
Equal Employment Opportunity
We're proud to be an equal opportunity employer- and celebrate our employees' differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better.
Refer code: 8713226. Arete - The previous day - 2024-03-24 13:50

Arete

Los Angeles, CA
Jobs feed

Telemedicine & In-Clinic Provider (Hybrid)

Nao Medical

Astoria, NY

RN Assistant Manager - ED - Kula Hospital

Kaiser Permanente

Kula, HI

Staff Nurse - MMMC HBV - On-call/Call-in

Kaiser Permanente

Wailuku, HI

Nurse Manager - Pediatrics/Flu Clinic - Manteca/Stockton

Kaiser Permanente

Manteca, CA

Pharmacist In Charge

Ampla Health

Marysville, CA

DEA Manager

Granules Pharmaceuticals

Chantilly, VA

DEA Compliance Associate

Abacus Service Corporation

Philadelphia, PA

PHARMACEUTICAL PROCESSOR

Trilogy Medwaste

Gastonia, NC

Licensed Practical Nurse

Kaiser Permanente

Marietta, GA

3rd Shift Pharmaceutical QC Analyst

Johnson & Johnson

Athens, GA

Share jobs with friends

Related jobs

Senior Analyst, Forensics

Senior Crypto Risk Management Analyst

Treehouse Partners

Los Angeles, CA

just now - seen

SMWDC Senior Military Analyst/Program Manager

Sigma Defense

San Diego, CA

3 hours ago - seen

Senior Analyst, Data Standards (Remote)

Biospace

San Francisco, CA

4 hours ago - seen

SENIOR FINANCIAL ANALYST

California Olive Ranch Inc

Chico, CA

8 hours ago - seen

Senior Financial Accounting Analyst

The Walt Disney Company

Santa Monica, CA

8 hours ago - seen

Senior Analyst, Engineering Services, (Senior Data Manager)

Raytheon

Los Angeles, CA

11 hours ago - seen

Senior Product Security Analyst

Intuitive

Sunnyvale, CA

12 hours ago - seen

Senior Business Analyst, Retirement & Pension - Consulting - Now Hiring

Cognizant Technology Solutions

Los Angeles, CA

18 hours ago - seen

Senior Business Data Analyst

Intuit

Mountain View, CA

2 days ago - seen

Senior Financial Analyst

Fabfitfun

Los Angeles, CA

2 days ago - seen

Senior Financial Analyst

Compunnel Inc

Campbell, CA

2 days ago - seen

Senior Financial Analyst

Intuit

Mountain View, CA

2 days ago - seen

Senior Programmer Analyst

Kingston Technology

Long Beach, CA

3 days ago - seen

Electrical-Senior Engineer Analyst (Job ID:2663)

Valkyrie Enterprises

National City, CA

4 days ago - seen

Senior Financial Analyst

Heffernan Insurance Brokers

Walnut Creek, CA

4 days ago - seen

Senior Application Systems Analyst

Pennymac

Moorpark, CA

4 days ago - seen

Senior Insurance Rate Analyst

State Of California

Sacramento, CA

5 days ago - seen