Senior Digital Forensics and Incident Response (DFIR) Analyst at Alfred and Victoria Associates

Posted on Tue 09th Aug, 2022 - www.hotnigerianjobs.com --- (0 comments)

Alfred & Victoria Associates is one of Nigeria’s leading ICT solution based company. Our company offers a wide range of services which are in high demand of today’s emerging market. AVA has three major arms which have been streamlined to meet our customer's needs. The three major arms are: Consulting, Recruitment and Training.

Alfred & Victoria Associates has become one of the most sought after Human Capital Development Organization in recent times. She is fast becoming the distinguished strategic partner required in all sectors of the economy, and also in the fast growing world of outsourcing which is now in huge demand in all profession.

We are recruiting to fill the position below:

Job Title: Senior Digital Forensics and Incident Response (DFIR) Analyst

Location: Lagos

Job Summary

  • Senior Digital Forensics and Incident Response (DFIR) Analyst who is a motivated individual with strong technical competency that will research and implement detection measures using data from a wide spectrum of sources.
  • The candidate will also perform opportunistic threat hunting and forensic analysis when required during incidents.

Responsibilities

  • Work with external and internal clients to analyze criminal/civil/internal project requests and to plan and execute forensic support for both simple and complex investigations.
  • Provide recommendations for identification, collection, and preservation of digital evidence.
  • Determine tools and procedures required for preservation.
  • Collect, process, and analyze electronically stored information (ESI) obtained from network, cloud, and end user digital sources in accordance with industry standards.
  • Provide required documentation demonstrating chain of custody of evidence.
  • Work with other team members to provide guidance and assistance.
  • Provide written and verbal status updates to external and internal clients in a clear and concise manner.

Academic Qualification

  • Bachelors or equivalent work experience in Computer Science, Forensic Science or related fields

Experience:

  • 6+ Years of Cybersecurity

Key Skills & Competencies:

  • Experience with concentration in forensics and Incident Response, and or practical experience performing forensics on a variety of media, including Windows, OS X, Linux, Android and iOS
  • Experience writing technical reports, detailing results of analysis.
  • Experience with EnCase, FTK, X-Ways, Axiom, Forensic Explorer, Cellebrite and other forensic tools.
  • Experience identifying and analyzing malware.
  • Demonstrated success and understanding of accepted frameworks such as, ISO/IEC 27001, COBIT, and NIST, including 800-53 and the Cybersecurity Framework Experience with forensic processes and procedures (chain of custody, computer acquisition techniques, and memory acquisition technique.

Remuneration
Very Attractive

Application Closing Date
23rd August, 2022 at 3pm.

Method of Application
Interested and qualified candidates should send their CV to: [email protected] using the Job Title as the subject of the mail.

Note: Any application received after the closing date will be automatically rejected.