Digital Forensics and Incident Response Specialist

1 day ago


Manila, National Capital Region, Philippines Neksjob Full time
Job Title: Digital Forensics and Incident Response Analyst

Neksjob is seeking a highly skilled Digital Forensics and Incident Response Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for performing incident response to cybersecurity incidents, conducting in-depth investigations, and collaborating with cross-functional teams to gather information and communicate findings to relevant stakeholders.

Responsibilities:
  • Perform incident response to cybersecurity incidents, including APT & Nation State attacks, Ransomware infections, Malware outbreaks, Insider Threats, BEC, DDOS, Security and Data breach, etc.
  • Conduct in-depth investigations of cybersecurity incidents, identifying the root cause, the extent of the impact, and recommended actions for containment, eradication, and recovery.
  • Collaborate with cross-functional teams to gather information, coordinate incident response efforts, and communicate findings to relevant stakeholders.
  • Perform digital forensics examinations on various digital devices to collect, analyze, and preserve evidence related to security incidents or policy violations.
  • Develop and update incident response plans, playbooks, processes, and documentation to ensure standardized incident response procedures.
  • Participate in threat hunting activities, proactively seeking out and identifying potential security threats and weaknesses.
  • Assist in implementing and fine-tuning security tools and technologies to enhance threat detection and incident response capabilities.
  • Conduct training sessions and workshops to educate employees on cybersecurity best practices and incident response procedures.
Requirements:
  • At least 6 years of relevant experience required.
  • Strong Incident Response Knowledge: Well-versed in incident response life cycle, capable of conducting thorough investigations, analyzing collected data, and determining the scope, impact, and root cause of security incidents.
  • Familiarity with MITRE ATT&CK Framework: Knowledgeable about the MITRE ATT&CK framework, including its various tactics, techniques, and procedures (TTPs), able to leverage the framework to identify and categorize adversary behaviors and map them to relevant security controls.
  • Expertise in Digital Forensics: Proficient in conducting digital forensics investigations on both host systems (on-prem and cloud) and network infrastructures, skilled at analyzing digital evidence, performing memory, disk, and network forensics, and extracting relevant artifacts to understand the nature of security incidents.
  • Strong Understanding of Networking, Operating Systems, and Security Fundamentals: Possess a solid foundation in networking protocols, operating systems (Windows and Linux), and core security concepts, understand how different components interact within an IT environment and their potential security implications.
  • Competent in Static and Dynamic Malware Analysis: Capable of analyzing malicious software (malware) using both static and dynamic analysis techniques, able to analyze malware samples to understand their functionalities, persistence mechanisms, and potential impact on systems.
  • Knowledge of Various Security Technologies: Well-versed in different security technologies such as SIEM (Security Information and Event Management), endpoint security solutions, network security devices, and email security systems.
  • Familiar with Various Forensics Tools: Well-versed in different enterprise and open-source forensics tools such as FTK, Autopsy, Volatility, Eric Zimmerman's Tools, EnCase, Magnet Axiom, SIFT, REMnux, etc.
Preferred Qualifications:
  • Being knowledgeable in Mobile Forensics (Android and iOS) is a plus.
  • Being knowledgeable in Mobile Application analysis (Android and iOS) is a plus.
  • Being knowledgeable in Threat Intelligence Lifecycle and types of Threat Intelligence (Operational, Tactical, Strategic) is a plus.
  • Being knowledgeable in Threat Hunting methodologies and types of Threat Hunting (Threat Intelligence-driven, Security Incident-driven, Hypothesis-driven, Compromise Assessment) is a plus.
  • Being knowledgeable in scripting languages (Python, PowerShell, etc.) to automate analysis is a plus.
  • Certification is a Plus: Possess relevant certifications in the field of cybersecurity, such as SANS GCFA (GIAC Certified Forensic Analyst), GNFA (GIAC Network Forensic Analyst), GCFE (GIAC Certified Forensic Examiner) or other industry-recognized certifications.

Neksjob is an equal opportunity employer and welcomes applications from diverse candidates. If you are a motivated and experienced professional looking for a challenging role, please submit your application.



  • Manila, National Capital Region, Philippines TASQ Staffing Solutions Full time

    Job Title: Digital Forensics and Incident Response AnalystAt TASQ Staffing Solutions, we are seeking a highly skilled Digital Forensics and Incident Response Analyst to join our team. As a key member of our Cyber Response Team, you will be responsible for responding to, investigating, and mitigating cybersecurity incidents, as well as conducting digital...


  • Manila, National Capital Region, Philippines Neksjob Full time

    Job Title: Digital Forensics and Incident Response AnalystNeksjob is seeking a highly skilled Digital Forensics and Incident Response Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for performing incident response to cybersecurity incidents, conducting in-depth investigations, and collaborating with...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Description: Triage and assess security events to determine if an information security incident has occurred.Execute documented processes within all activities of the playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations....


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice to...


  • Manila, National Capital Region, Philippines Neksjob Full time

    Cyber Incident Response SpecialistWe are seeking a highly skilled and experienced Cyber Incident Response Specialist to join our dedicated team at Neksjob.Key Responsibilities:Analyze potential network security incidents to identify security breaches and develop effective mitigation strategies.Investigate security breaches and make informed decisions and...


  • Manila, National Capital Region, Philippines Neksjob Full time

    Cyber Incident Response SpecialistWe are seeking a highly skilled and experienced Cyber Incident Response Specialist to join our dedicated team at Neksjob.Key Responsibilities:Analyze potential network security incidents to identify security breaches and develop effective mitigation strategies.Investigate security breaches and provide qualified...


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    About this Role:As a key member of our CIRT team, you will be responsible for executing documented processes within the security incident response lifecycle. Your expertise in digital forensics and incident response will be instrumental in investigating and resolving complex security incidents.Key Responsibilities:Investigate digital evidence, including...


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    About this Role:We are seeking a highly skilled Cybersecurity Analyst to join our team at Neksjob Corporation. As a key member of our CIRT team, you will be responsible for executing documented processes within all activities of the security incident response lifecycle.Key Responsibilities:Investigate digital evidence, including storage media, electronic...


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    About this Role:Neksjob Corporation is seeking a highly skilled and experienced Senior Cybersecurity Analyst to join our team. As a Senior Cybersecurity Analyst, you will be responsible for executing documented processes within all activities of the CIRT playbook and security incident response lifecycle.You will collect, preserve, and process volatile...


  • Manila, National Capital Region, Philippines Capito Digital OPC Full time

    Join Our Team as a Digital Media Buying Specialist – Lead High-Impact Campaigns from Strategy to SuccessAre you a digital media buying pro passionate about crafting successful campaigns? Thrive Digital is looking for a Digital Media Buying Specialist to handle everything from preparing the perfect pitch to executing campaigns and delivering performance...


  • Manila, National Capital Region, Philippines Gainstrong Careers Full time

    Job DescriptionGainstrong Careers is seeking a highly skilled Digital Marketing Specialist to join our team. As a key member of our marketing team, you will be responsible for developing and implementing digital marketing campaigns that drive business growth and revenue.Key Responsibilities:Develop and Implement Digital Marketing Campaigns: Clearly...

  • SEO Specialist

    1 day ago


    Manila, National Capital Region, Philippines Digital Consulting PH Full time

    SEO Specialist Job DescriptionWe are seeking a highly skilled SEO Specialist to join our team at Digital Consulting PH. As an SEO Specialist, you will be responsible for conducting client SEO audits, developing individualized SEO strategies, and optimizing client websites for search engine growth.Key Responsibilities:Conduct thorough keyword research for...


  • Manila, National Capital Region, Philippines A&A Outsourcing Inc. Full time

    Job Title: Digital PR SpecialistWe are seeking a highly skilled Digital PR Specialist to join our team at A&A Outsourcing Inc.Key Responsibilities:Develop and implement effective public relations strategies to promote our e-commerce brand.Manage influencer relationships and collaborate with them on content creation and marketing campaigns.Stay up-to-date...


  • Manila, National Capital Region, Philippines Hunter's Hub Inc. Full time

    Job Qualifications:We are seeking a highly motivated and organized individual to join our team as a Website Specialist. The ideal candidate will possess a Bachelor's degree in Marketing, Business Administration, Communication, or a related field. Fresh graduates with relevant internship experience are also encouraged to apply.The successful candidate will...

  • SEO Strategist

    1 day ago


    Manila, National Capital Region, Philippines Digital Consulting PH Full time

    {"title": "SEO Specialist", "description": "Unlock Your Online PotentialAt Digital Consulting PH, we're on the hunt for a talented SEO Specialist to join our team. As a key member of our digital marketing squad, you'll be responsible for driving our clients' online success through expert SEO strategies and tactics.Key Responsibilities:Conduct thorough SEO...

  • Enterprise Incident

    2 months ago


    Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%Job Posting DescriptionAre you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and...

  • Service Desk Engineer

    1 month ago


    Manila, National Capital Region, Philippines OSI Digital Full time

    OSI Digital is looking for service desk engineers having technical and operational skills in service desk management to support systems, operational excellence while focusing on business user experience.This position will have an opportunity to grow to the next level as Lead / ServiceDesk Manager or IT Operations manager based on your experience, skillset,...


  • Manila, National Capital Region, Philippines Cyberbacker Careers Full time

    Job Title: Marketing SpecialistAt Cyberbacker Careers, we're looking for a talented Marketing Specialist to join our team. As a key member of our marketing department, you'll be responsible for developing and executing social media campaigns that drive engagement and promote our brand.Key Responsibilities:Plan, schedule, and execute social media content to...


  • Manila, National Capital Region, Philippines TECHNOGLOBAL TEAM, INC. Full time

    Join us in the dynamic realm of digital marketing If you're enthusiastic about creating engaging campaigns and ready to make a meaningful impact, we'd love to have you on our teamYOU DESERVE THE BEST - Enjoy these Perks Comprehensive day 1 HMO with 10K medical reimbursement Additional HMO coverage for your family + dental coverage Free annual Flu vaccine...


  • Manila, National Capital Region, Philippines My Virtual Mate Full time

    Job Title: Virtual Assistant - SEO & Google Ads SpecialistMy Virtual Mate is seeking a highly skilled Virtual Assistant - SEO & Google Ads Specialist to join our team. As a key member of our digital marketing team, you will be responsible for developing and implementing SEO strategies to improve organic traffic and lead generation for our solar program.Key...