Cybersecurity Incident Response

  • Provincia de Heredia
  • Re:sources Global

Company Description

Job Description : The Senior Associate, Information Security is part of a global team and is responsible for incident response of cyber security incidents that are associated with our businesses, clients, and vendors; is technically skilled and ensures incident containment, remediation, and closure. This individual will be expected to work closely with the legal, data privacy, business, and client teams.

Additional Information

  • Graduate degree preferably in Computer Science, Information Systems, or a related field; relevant working security or IT experience considered.
  • Certifications such as Certified Ethical Hacker, Computer Hacking Forensics Investigator.
  • Experience developing and managing incident response programs.
  • Experience with a scripting language such as Perl, Python, and experience on forensic investigations tools such as: EnCase, FTK, Sleuthkit, Kali Linux.
  • 4 or more years of experience in an analytical role of either network forensics analyst, threat analyst, incident response or security engineer/ consultant