Epicareer Might not Working Properly
Learn More

Incident Response Consultant

Salary undisclosed

Apply on


Original
Simplified

This role is a contract-based (yearly renewable) position with a cybersecurity services provider based in Selangor, Malaysia, and will involve working with their partner in the US.

* Candidates residing locally in Malaysia are preferred.

About the role:

As an Incident Response Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Incident Response Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats. Our Incident Response Consultants resolve security incidents quickly, effectively, and at scale with complete incident response including investigation, containment, remediation, and crisis management.

*Working Hours:**

Asia Pacific (MYT) Time Zone: 8 AM - 5 PM MYT

*Expected to be on call once every 6 weeks for critical situations.

Responsibilities

  • We will leverage your unique skills to help solve customers' challenges, such as engineering a system to address a technical hurdle, protecting customer data, or consulting on a wide range of security topics.
  • Collaborate with internal and customer teams to investigate and contain incidents. Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.
  • Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs).
  • Build scripts, tools, or methodologies to enhance the company's incident investigation processes that can be applied to current and future investigations.
  • Develop and present comprehensive and accurate reports, trainings, and presentations for technical and executive audiences.
  • Utilize client's and our technology to conduct investigations and examine endpoint and network based sources of evidence.

Qualifications

  • Candidates will typically have 5+ years of experience leading Incident Response investigations, analysis, or containment actions.
  • Strong understanding of host-based analysis utilizing CrowdStrike, SentinelOne, and Microsoft Defender.
  • Experience with network and log forensic analysis, malware triage analysis, and disk and memory forensics.
  • Experience with enterprise security architecture and security controls.
  • Strong understanding of MITRE ATT&CK framework.
  • Superior analytical and critical thinking skills, organizational skills, and meticulous attention to detail.
  • Demonstrated ability to work independently and as part of a team.
  • A non-technical understanding of the cyber security landscape i.e., have you read today’s news…cyber security breach probably happened somewhere.

The ideal candidate will possess:

  • A strong educational background in computer science, information technology, or a related field.
  • Bachelor’s degree in computer information systems, Computer Science, Information Technology, Information Science, Information Systems, or a related academic discipline of science, technology, engineering, or mathematics.
  • Relevant security certifications.