Computer Forensic for CIRT Forensic Inv Senior Analyst

2 weeks ago


Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time
CIRT Forensic Inv Senior Analyst

Location:
Mandaluyong City

Key Responsibilities:
Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle.
Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations.

Investigation of digital evidences may include:

  • Storage media (i.e. hard drives, optical and flash media)
  • Electronic data (i.e. electronic files, pictures, web data, technology device logs)
  • Mobile devices (i.e. mobile phones, tablets)
  • Volatile media (i.e. workstation memory)
Preserve the admissibility of collected evidences and Chain of Custody, in accordance with team and industry best practices. Ensure forensic evidences, and corresponding documentation, are identified, recorded, secured and accurately tracked.
Investigate low to medium complexity incidents cases assigned such as, but not limited to:

  • Acceptable Use Policy / Code of Business Ethics Violation
  • Malware
  • Fraud, Intellectual Property Theft, Industrial Espionage
  • Cyber Attack / Hacking / APT / Security Breaches

Investigation of digital evidences may include:

  • Storage media (i.e. hard drives, optical and flash media)
  • Electronic data (i.e. electronic files, pictures, web data, technology device logs)
Follow forensic investigation and incident response procedures, processes, policies, guidelines.
Examine and analyze security events or incidents, and investigate low to medium complexity issues, related to technology infrastructure. Employ technical, investigative and analytical skills to solve assigned issues or problems.

Carry out or coordinate containment and remediation steps, until security incident closure, as advised by Incident Response Specialist or Manager.

Produce detailed written reports outlining the circumstances around the incident, present forensic evidences and communicate investigation results and relevant findings to a non-technical audience
Complete varied low to medium complexity and non-standard tasks in an assigned area of responsibility.

Must Have:
Bachelor's degree in Computer Forensic or Digital Forensic or Cyber Security
Industry certification in multiple operating systems and/or network
2-3 years relevant experience if graduate of other Computer related course
Fresh graduates can be considered as long as they're a graduate of Computer Forensic or Digital Forensic or Cyber Security
Strong hardware/ software/ OS experience
Thinks out of the box and goes beyond the guidelines/playbook in order to resolve an issue/escalation
#J-18808-Ljbffr

  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityMust Have:Bachelor's degree in Computer Forensic or Digital Forensic or Cyber Security Industry certification in multiple operating systems and/or network 2-3 years relevant experience if graduate of other Computer related course Fresh graduates can be considered as long as they're a graduate of...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityMust Have:Bachelor's degree in Computer Forensic or Digital Forensic or Cyber SecurityIndustry certification in multiple operating systems and/or network2-3 years relevant experience if graduate of other Computer related courseFresh graduates can be considered as long as they're a graduate of Computer...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Position: CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityResponsibilities:Execute CIRT playbook activities and security incident response.Collect, preserve, and analyze evidence for forensic investigations.Investigate incidents like policy violations, malware, and cyber-attacks.Follow investigation procedures and guidelines.Analyze security events...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityKey Responsibilities:Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations.Investigation of digital evidences may...

  • Computer Forensics

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Computer Forensics [ CIRT Forensic Inv Senior Analyst] Location: Mandaluyong City, Metro Manila Qualifications: Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Digital Forensics

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Digital Forensics [ CIRT Forensic Inv Senior Analyst] Location: Mandaluyong City, Metro Manila Qualifications: Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 3 years of relevant experience if a graduate of other related Computer course Open for fresh...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Beat the Heat on this Summer Neksjob Opening Prio RoleComputer Incident Response Team Forensic Investigation Senior Analyst Work Location: Mandaluyong City, Metro Manila Requirements:Bachelor's degree in Computer Forensics, Digital Forensics, or Cyber Security.Industry certification in multiple operating systems/networksInte.2-3 years experience for...

  • Cyber Security

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Cyber Security [ CIRT Forensic Inv Senior Analyst] Location: Mandaluyong City, Metro Manila Qualifications: Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 3 years of relevant experience if a graduate of other related Computer course Open for fresh...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Beat the Heat on this Summer Neksjob Opening Prio RoleComputer Incident Response Team Forensic Investigation Senior Analyst Work Location: Mandaluyong City, Metro Manila Requirements: Bachelor's degree in Computer Forensics, Digital Forensics, or Cyber Security. Industry certification in multiple operating systems/networksInte. 23 years experience for...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Requirements:Bachelor's degree in Computer Forensic, Digital Forensic, or Cyber Security.Industry certification in multiple operating systems and/or network.2-3 years of relevant experience for graduates of other computer-related courses, fresh graduates considered if in relevant fields.Strong hardware/software/OS experience.Ability to think creatively to...

  • Senior Analyst

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Responsibilities:Execute CIRT playbook activities and security incident response. Collect, preserve, and analyze evidence for forensic investigations. Investigate incidents like policy violations, malware, and cyber attacks. Follow investigation procedures and guidelines. Analyze security events and employ technical skills to solve problems. Produce detailed...

  • Senior Analyst

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Responsibilities:Execute CIRT playbook activities and security incident response.Collect, preserve, and analyze evidence for forensic investigations.Investigate incidents like policy violations, malware, and cyber attacks.Follow investigation procedures and guidelines.Analyze security events and employ technical skills to solve problems.Produce detailed...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Qualifications: Bachelor's degree in Computer Forensic or Digital Forensic or Cyber SecurityIndustry certification in multiple operating systems and/or network2-3 years relevant experience if graduate of other Computer related courseFresh graduates can be considered as long as they're a graduate of Computer Forensic or Digital Forensic or Cyber...


  • Makati City, National Capital Region, Philippines East West Banking Corporation Full time

    About the job Head - Head Office Audit ITo assist the CAE in ensuring that the internal audit function complies with the sound internal auditing standards.To develop a departmental audit plan based on robust risk assessment, including inputs from the board of directors, audit committee and senior management and ensure that such plan is comprehensive and...


  • Makati City, National Capital Region, Philippines Cobden and Carter Full time

    The main function of this role is to assist in managing a range of tasks associated with Internal Audit, SoX, ICAAP, Forensic, AML, Sustainability, and AAS engagements.Qualifications:Has a minimum of 3 years of experience in Internal Audit, Forensic, SoX, ICAAP, AML, Sustainability, and Accounting.Preferably has a CPA qualification or certifications like Six...


  • Makati City, National Capital Region, Philippines InoNet Computer GmbH Full time

    Position: COMPUTER PROGRAMMER IIIPlace of Assignment: Credit Information Management Services Group - Application Development Department (CIMSG-ADD)Monthly Rate: Php 46,725.00Mode of Employment: Contract of ServiceNo. of Vacancy: Two (2)Opening Date: MAY 14, 2024Closing Date: MAY 24, 2024Qualification Standards:Education: Bachelor's Degree relevant to the...

  • Audit Senior Analyst

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    IT Audit Senior AnalystLocation: Mandaluyong City, Metro ManilaResponsibilities:Execute risk-based audit plans and report findings to Company Leadership and Audit CommitteeConduct audits focusing on emerging areas such as cyber security, AI, cloud computing, RPA, and IoTProvide advisory services to business partners on risk management in new technologies and...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Social Media Senior Analyst – APAC (Advertising Senior Analyst)Location: Mandaluyong City, Metro ManilaFocus on maintaining Company social presence in APAC, creating engaging content for clients, recruits, and employees. Collaborate with global teams and act as the social media expert in local marketing efforts.Must Have:Bachelor's degree, university...

  • Senior Analyst

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    NEKSJOB NEED -INTERNAL AUDIT SENIOR ANALYST QUALIFICATIONS: Bachelor's degree in Accounting Certified Public Accountant At least 5 years of experience in external or internal auditing or similar compliancebased roles, preferably in a Big 4 or a global organization. Excellent English and Japanese communication skills Proficiency in Japanese language (JLPT N2...

  • Accounting Assistant

    2 weeks ago


    Quezon City, National Capital Region, Philippines Metro Oil Subic Inc. Full time

    Analyze financial transactions to determine accuracy, completeness and conformance to established policies and procedures and generally accepted accounting standardsEnsure the integrity of accounting information and reconcile any financial discrepancies by performing or directing forensic research of accounting issues for compliance, and establish quality...