Skip to main content Skip to footer

CIRT Forensic Inv Senior Analyst

Mandaluyong City Job No. r00142650 Full-time

Job Description

Key Responsibilities:

Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle.
Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations. Investigation of digital evidences may include:
• Storage media (i.e. hard drives, optical and flash media)
• Electronic data (i.e. electronic files, pictures, web data, technology device logs)
• Mobile devices (i.e. mobile phones, tablets)
• Volatile media (i.e. workstation memory)
Preserve the admissibility of collected evidences and Chain of Custody, in accordance with team and industry best practices. Ensure forensic evidences, and corresponding documentation, are identified, recorded, secured and accurately tracked.
Investigate low to medium complexity incidents cases assigned such as, but not limited to:
• Acceptable Use Policy / Code of Business Ethics Violation
• Malware
• Fraud, Intellectual Property Theft, Industrial Espionage
• Cyber Attack / Hacking / APT / Security Breaches
Investigation of digital evidences may include:
• Storage media (i.e. hard drives, optical and flash media)
• Electronic data (i.e. electronic files, pictures, web data, technology device logs)
Follow forensic investigation and incident response procedures, processes, policies, guidelines.
Examine and analyze security events or incidents, and investigate low to medium complexity issues, related to technology infrastructure. Employ technical, investigative and analytical skills to solve assigned issues or problems.
Carry out or coordinate containment and remediation steps, until security incident closure, as advised by Incident Response Specialist or Manager.
Produce detailed written reports outlining the circumstances around the incident, present forensic evidences and communicate investigation results and relevant findings to a non-technical audience
Complete varied low to medium complexity and non-standard tasks in an assigned area of responsibility.

Qualifications

Must Have:

  • Bachelor’s degree in Computer Forensic or Digital Forensic  or Cyber Security
  • Industry certification in multiple operating systems and/or network
  • 2-3 years relevant experience if graduate of other Computer related course
  • Fresh graduates can be considered as long as they’re a graduate of Computer Forensic or Digital Forensic  or Cyber Security
  • Strong hardware/ software/ OS experience
  • Thinks out of the box and goes beyond the guidelines/playbook in order to resolve an issue/escalation

Good to Have:

One or more computer forensics and information security certifications is a plus :

  • Guidance Software Encase Certified Examiner (EnCE)
  • EC Council Computer Hacking Forensic Investigator (CHFI)
  • EC Council Certified Ethical Hacker (CEH)
  • SANS GIAC Certified Incident Handler (GCIH)
  • SANS GIAC Certified Forensic Examiner (GCFA)
  • ISC2 Certified Information Systems Security Professional (CISSP)
  • ISACA Certified Information Systems Auditor (CISA)
  • ISACA Certified Information Systems Manager (CISM)
  • Comptia Security +

Reverse malware, advanced security operations, advanced tech support

Digital forensic investigator

3 years vulnerability assessment and penetration testing

Life at Accenture

Training and Development

Take time away to learn and learn all the time in our regional learning hubs, connected classrooms, online courses and learning boards.

Work Environment

Be your best every day in a work environment that helps drive innovation in everything you do.

Learn more about Accenture

Our Expertise

See how we embrace the power of change to create value and shared success for our clients, people, shareholders, partners and communities.

Meet Our People

From entry-level to leadership, across all business and industry segments, get to know our people harnessing technology to make a difference, every day.

Stay connected

Join Our Team

Search open positions that match your skills and interest. We look for passionate, curious, creative and solution-driven team players.

Keep Up to Date

Stay ahead with careers tips, insider perspectives, and industry-leading insights you can put to use today–all from the people who work here.

Job Alert Emails

Personalize your subscription to receive job alerts, latest news and insider tips tailored to your preferences. See what exciting and rewarding opportunities await.