;

ECQ

Offensive is deffensive

Địa Điểm

8Bis Hoàng Hoa Thám, Phường 07, Quận Bình Thạnh, Thành phố Hồ Chí Minh

Quy Mô Công Ty

25-99 nhân viên

Tech Stack

Quốc Tịch Công Ty

Vietnam

Expired

Trách nhiệm công việc

  • Conduct technical investigations of cyber incidents, analysing logs, Windows and Linux artifacts, and utilizing EDR, network monitoring tools, and SIEM.
  • Acquire (or guide others to acquire) data necessary to investigate from various sources using appropriate tools and techniques.
  • Assist with providing strategic recommendations to customers regarding incident response and remediation.
  • Design, build, and train Cyber Incident Response capabilities for clients.
  • Detect, analyse, and respond to security incidents, including malware, ransomware, and other cyber threats.
  • Write scripts to automate investigation processes (PowerShell, Python, Bash).
  • Prepare detailed reports on findings and communicate effectively with stakeholders.
  • Summarize and highlight to the Service Delivery Manager (SDM) any cases pending resolution for extended periods

Kỹ năng và chuyên môn

  • Experience with forensic tools and methodologies.
  • Familiar with engineering tools like IDA, Ghidra, etc.) and debugger tools (GDB, WinDbg).
  • Familiar with forensic tools like Sysinternals, Volatility, and network analysis tools like Wireshark.
  • Strong knowledge of Windows and Linux OS, and network security principles.
  • Proficiency in log analysis, memory forensics, and network traffic analysis.
  • Excellent problem-solving skills and the ability to work under pressure.

Địa điểm

Quận Bình Thạnh, Hồ Chí Minh

Cấp bậc

Junior, Middle, Senior

Số năm kinh nghiệm

2 năm

Loại hình

Phúc lợi dành cho bạn

14 days annual leave

13-month salary

Open workspace and friendly working environment, lively discussions

Free lunch, cafeteria and parking

Company trip/ team building

Premium health care

Performance Review annually

Annual health check

12 days sick leave

Expired