Message

Please sign in to perform this function

Sign in by

IT Security Digital Forensic Expert

FE CREDIT
Updated: 06/09/2024

Employment Information

  • Work location: Ho Chi Minh

    Job level:

  • Experience: 4 - 7 Years

    Salary: -

  • Industry: IT - Hardware / Network

    Deadline to apply: 05/10/2024

Benefits

  • Laptop
  • Insurance
  • Travel
  • Incentive bonus
  • Healthcare
  • Training Scheme
  • Salary review

Job Description

1. Digital forensic activities

  • Advanced digital forensic examinations and analysis on Windows, Linux and other operating system-based computers, mobile devices and computer networks relating to various alerts, compromises, threats and violations.
  • Processing and analyzing results of investigations and providing through reporting to case stakeholders and senior team members with detailed explanation of results.
  • Authoring expert reports at a highly professional level, properly documenting all processes and findings, and providing recommendations in identifying and remediating security gaps identified throughout the investigation.
  • Experience with current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
  • Collaborate with threat hunting, incident response team, vulnerabilities team, other team in Security department & other IT team to achieve the objective of the investigation
  • Malware analysis and reverse engineering
  • Buildup/develop/implement forensic process/documents/tool to apply to practice & guideline to improvement forensic skill for other people in IT security team

2. Cybersecurity Policy & Standards

  • Ensure that Cybersecurity Policies and Standards are aligned to SBV requirements and the desired cybersecurity posture of the Bank
  • Co-ordinate with other teams to develop technical policies, standards, procedures align with FEC Cybersecurity requirements
  • Develop guidelines to provide directions to stakeholders.

3. Implement security program to security development

  • Security Program implementing contribution.
  • Participation with key technique in security projects requires a technique professional skill.
  • Trial attacks & incident response.
  • Join to pen test/review secure code/threat hunting (if any).

4. Research/ implementation/control design and deploy of technical solutions, security standards and control measures

  • Research/Develop security tool/security system/automation/integration

Job Requirement

  • Bachelor's or Technical Degree Required (IT, Cryptography, computer science, information systems, business administration or other industry-related curriculum)
  • Good knowledge of anti-forensics tactics, techniques, and procedures.
  • Good knowledge of concepts and practices of processing digital forensic data.
  • Skill in preserving evidence integrity according to standard operating procedures or national standards.
  • 5 years or more of working experience focus IT security, good knowledge international IT security standards (ISO 270001, PCI-DSS,…), ITIL
  • Have good knowledge about: network security, system security, application security and virus/malwares analytic
  • Good skill with coding with some languages: Python, Shell, PHP and have good knowledge with encryption, cryptography techniques
  • Good knowledge with pen test with OWSAP Standard and ability discovery & exploit vulnerabilities, cyber attack
  • Preferred Fluent in English
  • Skill in preserving evidence integrity according to standard operating procedures or national standards.
  • Skill in using forensic tool suites
  • Skill in conducting forensic analyses in multiple operating system environments, network technologies
  • Skill in analyzing anomalous code as malicious or benign.
  • Skill in analyzing memory dumps to extract information.
  • Skill in deep analysis of captured malicious code
  • Skill in using binary analysis tools

More Information

  • Degree: Bachelor
  • Age: Unlimited
  • Job type : Permanent
  • Salary: 1,000 - 2,000 USD

Company Overview

FE CREDIT

https://career.fecredit.com.vn/Company size: 10.000-19.999
We were founded as Consumer Finance Division of Vietnam Prosperity Joint-Stock Commercial Bank (VPBank). In 2015, we successfully transferred to an...Detail
Job tags / Skills: Online Social Media

IT Security Digital Forensic Expert

FE CREDIT

Get email alerts for new jobs

Setup Email alerts

Employment Information
Similar jobs

About us

FE CREDIT

Employment Information

IT Security Digital Forensic Expert

  • Job level Experienced (Non - Manager)
  • Salary 1.000 - 2.000 USD
  • Deadline to apply 05/10/2024
  • Industry IT - Hardware / Network
  • Experience 4 - 7 Years

Location

Hỗ Trợ Ứng Viên: (84.28) 3822-6060 hoặc (84.24) 7305-6060
In Partnership with