*Hi Associates,*

*Greetings for the day...*



*Client: World Bank*

*Market rate is open *

*Position: Incident Response - Senior Incident Handler *
* Location: Washington, DC*


Roles and Responsibilities:

Conduct thorough investigative actions based on security events and
remediate as dictated by standard operating procedures.
Participate in all the phases of Incident Response process, including
detection, containment, eradication, and post-incident reporting.
Record detailed Incident Response activities in the Incident Case
Management System.
Review automated daily security reports of key security controls, identify
anomalies and, escalate critical security events to the appropriate
stakeholders and follow-up as required.
Wherever required perform memory forensics.
Document vulnerabilities and Exploits used while analyzing a malware.
Analyze, evaluate, and document malicious code behavior.
Identify commonalities and differences between malware samples for purposes
of grouping or classifying for attribution purposes.
Develop tools to identify a 0-day malware based on various characteristics
of a file format.
Assist the COT lead in developing Incident Response Toolkit.

Selection Criteria:

Minimum 7 years of Information Security experience required, out of which
the individual has worked with CSIRT for a minimum period of 2 years and at
least 2 years conducting some form of malware analysis.
Understanding of how operating systems work and how malware exploits them.
Understanding of network traffic and be able to analyze network traffic
introduced by the malware.
Past exposure to APT type malware and financial crime malware such as Zeus
and Spyeye etc.
Experience in researching vulnerabilities and exploits.
Experience in writing quick scripts using Perl, Python, or TCL/TK.
Thorough understanding of Windows Internals and memory management.
Knowledge of common hacking tools and techniques.
Experience in understanding and analyzing various log formats from various
sources.
Experience in analyzing reports generated of SIM/SEM tools.
Proficient experience with the following concepts and related toolsets:
- Network sniffers
- Process analysis tools
- Registry analysis tools
- File analysis tools
- Memory analysis tools


Individuals who have worked in night shift and in a security operations
center would be preferred.
GIAC Certified Intrusion Analyst (GCIA) or GIAC Certified Incident Handler
(GCIH).
Certified Information Systems Security Professional (CISSP).


*Thanks & Regards*

*Krish*

*Sales Manager*

Gtlak/yahoo : grk2403

*Ph:(925) 973-0000 x 219(Off) | Fax: (408) 273-6002*

*Email: **r...@allianceit.com* <va...@allianceit.com>*
|http://www.allianceit.com <http://www.allianceit.com> *

-- 
-- 
***************************************************************************************
For all SAP related tutorials,Articles,Faqs,Tips
          
          www.sapbrainsonline.com

****************************************************************************************

You received this message because you are subscribed to the Google Groups 
"sapbrains" group.
To post to this group, send email to sapbrains@googlegroups.com
To unsubscribe from this group, send email to 
sapbrains-unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/sapbrains?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
"sapbrains" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sapbrains+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to