Posted By

user_img

Arpita

Recruiter at Wipro Technologies

Last Login: 06 December 2018

Job Views:  
3146
Applications:  37
Recruiter’s Activity:  16

Posted in

IT & Systems

Job Code

482456

Wipro - Manager - Cyber Forensic Investigator

8 - 10 Years.Bangalore
Posted 6 years ago
Posted 6 years ago

Job Title : Manager - Cyber Forensic Investigator

Job Location : Bangalore

Total no. of open positions : 1

Requirement Details :

Division : Legal & Compliance

Sub Division/ BU : IRMC

Education Qualification : B.E

Experience Level : 8 to 10 years

Proposed Band : C1

Job Description :

Role & Responsibilities

- Detailed understanding of advanced tactics and methods used in Cybercrimes, Hacktivism, and APTs

Responsible for complete security incident management life cycle :

- Validate the legitimacy of the reported incident.

- Identify & check the possible source / incident origin.

- Perform event co-relation

- Gathering evidence and preparing report.

- Complete understanding about life cycle of Information Security Incident.

- Extraction and analysis of logs from various devices like proxy, firewall, email gateway, IPS, IDS, Desktop, laptop, servers, Mail Servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process.

- Perform Bit stream Imaging/acquiring of the Digital Media Seized during the process of Investigation.

- Use of Encase, FTK Access Data, and other forensic tools for acquiring and analysis of the data from the various Storage devices.

- E-discovery and vault email extraction.

- Handle Information security violations identified through Data Loss Prevention tool (preferably Symantec).

- Carry out forensic investigations as and when necessary, willing to shuttle between offices.

- Perform periodic analysis / publish reports on trend analysis.

- Identify process improvements derived from security incidents & follow-up with concerned teams to further evolve forensic framework.

- Ensuring reported incident or suspected weaknesses, malfunctions and deviations are handled with confidentiality.

Skills & Experience :

Required

- Prior experience of at least 3 / 4 years in Intrusion analysis is a must

- Prior experience in handling Information security breach, violation, etc

- Experience in network security operations with in incident response with the ability to demonstrate threat detection, interpretation, analysis, and mitigation strategies

- Experience in SIEM, IDS/IPS, Anti-Virus, Anti-Spam, Web Filtering and Data Loss Prevention technologies.

- Should have worked on various Forensic tools like Encase, FTK and NUIX and SIFT.

- Should have good Windows and Linux OS knowledge.

- Should have basic knowledge about packet sniffers.

- Should have good MS office (Excel and Word) skills.

- Should have thorough understanding on network & security architecture.

- Knowledge on scripting tools such as Shell, PowerShell, Perl / Python in an added advantage.

Technical Skills Required :

GCFA/GCIA, GCIH, CHFI, CCFP, CEH, CISSP will be an added advantage

List top 4 qualities for evaluation in order of importance :

- Technical Skills

- Excellent communication skills

- Program Management capabilities

- Subject matter expertise in network traffic and related log files

- Facilitation skills

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Arpita

Recruiter at Wipro Technologies

Last Login: 06 December 2018

Job Views:  
3146
Applications:  37
Recruiter’s Activity:  16

Posted in

IT & Systems

Job Code

482456

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow