Type:
Temporary employment
Location:
Amsterdam
Education:
Bachelor (EQF 6)
Published:
16/08/2021
Status:
Open
Apply before:
24/11/2021
Hours p/wk:
40

Description:

ABOUT THE ROLE:

  • Do you want to fight cybercrime?
  • Are you passionate about cybersecurity?
  • Are you good at solving puzzles and getting to the root of a matter?
  • Do you know how exploits work?
  • Are you ready to be the first on the cybercrime scene with a team of specialists?
  • Then we can offer you the job of your dreams. We are looking for Digital Forensics and Incident Response Specialist to join our team. You will be required to identify and collect sources of digital evidence, identifying the chain of infected computers during incident response, conduct forensic research and analysis, reconstruct the timeline of an attack, prepare conclusions, and generally get to the bottom of things.

TASKS TO SOLVE:

  • Respond to complex сyberthreat incidents.
  • Conduct forensic analysis on workstations, servers and network traffic.
  • Visit clients to support them and collect digital evidences.
  • Recover data.
  • Identify counter-criminalistic methods and techniques.
  • Reconstruct the most sophisticated cyberattacks based on the collected sources of digital evidence.

APPLY FOR THIS VACANCY IF YOU HAVE THE FOLLOWING QUALIFICATIONS:

Knowledge of the following:

  • How current operating systems are designed and where forensic artifacts in them are mainly located, as well as how to retrieve the artifacts quickly and efficiently and turn them into digital evidence.
  • Cybercrime trends, the main tactics, techniques and procedures used by attackers, and how they can be detected during forensic analysis. What is MITRE ATT&CK® and why is it needed.
  • How corporate networks are arranged and how cybercriminals usually behave once they get into them.
  • What is antivirus, firewall, proxy, EDR / XDR, IDS / IPS, SIEM, DLP, and other useful abbreviations.
  • How to communicate effectively with the customer and his IT staff.
  • How to write opinions and reports and how to fill out acts and forms.

WHAT ELSE WE APPRECIATE IN OUR TEAM:

  • Bachelor’s degree, preferably in Forensic Computing, Computer Science or Computer Security (but basically we don’t care about education if you’re skilled enough).
  • Writing YARA and SIGMA rules.
  • Writing scripts on Powershell (or whatever by your choice).
  • Basic malware analysis skills.
  • Experience in using free and commercial forensic software (Magnet AXIOM/IEF, BlackBag BlackLight, Cellebrite UFED, and other related hardware and softwar).
  • Maintaining forensic certifications, GCFE, GCFA, MCFE, or similar.
  • You speak English and Dutch on a fluent level. 
SEND YOUR CV TO: europe@group-ib.com