Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Mar 2, 2022
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Deloitte is one of the country's leading professional services firms in Southern Africa, and is dedicated to assisting companies succeed in the business environment- whether it be through our tax, audit, consulting or financial advisory services. At Deloitte, we understand that solutions are not just a static one dimensional report, but rather, an integrated...
    Read more about this company

     

    Africa Talent by Deloitte– Cyber – Cyber Incident Response Manager

    Job Description
    As the Cyber Incident Response Manager you will be responsible for:

    • Technical investigations of cyber incidents: analysis of log files, Windows event logs, Linux artifacts to correlations in EDR tooling, network monitoring tools and SIEM;
    • In-depth analysis of malware, threat intelligence and other relevant sources (incl reverse engineering);
    • Tactical support such as advice on triage, containment, eradication and broader coordination in cyber incidents;
    • Forensic analysis of systems and networks
    • Memory forensics
    • Performing Compromise Assessments and Threat Hunting projects in SIEM and EDR tooling;
    • Creation of custom scripts for parsing special log files, data sets and images, etc.
    • Creation of complex timelines based on findings and observations
    • Member of the broader Deloitte Response Team, adding CIR skills to the overall team that includes privacy, crisis management, crisis communication, forensic investigations and ICS/OT;
    • Part of the EMEA and Global technical incident responder community to build a strong network and share knowledge base;
    • Flexible working hours to support the customer during high-impact incidents.

    Qualifications

    Minimum Qualification:

    • Master’s or bachelor’s degree in computer science (or related field)

    Experience & Skills:

    • Minimum 2 years of experience in Cyber Incident Response and digital forensics
    • Hands-on skills to perform sharp and in-depth analyzes, both using tooling such as EDR and network sensors, but also manual analysis, if the tools are not available
    • Certifications like GCIH, GCFE, GCFA, GNFA, GREM
    • Affinity with offensive security work (pentesting etc.) is advantageous
    • Experience in systems and/or network administration is highly advantageous
    • Ability to work under pressure and keep track of the big picture while performing in-depth analysis
    • Excellent communication skills (both verbally and written)
    • Exceptional social skills, willingness and experience in being a team player and dealing with people from a various backgrounds and areas across the company, but also possess the ability to work independently
    • Confidentiality in handling client sensitive information

    Method of Application

    Interested and qualified? Go to Deloitte on jobs.smartrecruiters.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Deloitte Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail