Digital Forensics Specialist

Местоположение и тип занятости

Киев (Украина), Одесса (Украина)Полный рабочий день

Компания

F.A.C.C.T. (Fight Against Cybercrime Technologies) — российский разработчик технологий для борьбы с киберпреступлениями.

Описание вакансии

Условия работы

Group-IB, a Singapore-based company that specializes in preventing cyberattacks, is recruiting a Digital Forensics Specialist to join our friendly team.

Group-IB is a new generation of engineers. We embody bold and innovative ideas about how to detect cyberattacks early based on threat hunting designed to track adversaries and analyze their tactics, tools, and infrastructure.

Thanks to the combination of cutting-edge technologies, extensive experience, and in-depth expertise, Group-IB experts successfully fight international cybercrime by offering products and services that protect people, businesses, and governments worldwide.

Each of us can help make the world a safer place.

Join us!

Job description

  • Do you want to fight cybercrime?
  • Do you want to be involved in international projects?
  • Are you willing to travel abroad to the company's headquarters in Dubai or Amsterdam?
  • Do you know what digital evidence is worth?
  • Are you good at solving puzzles and getting to the root of a matter?
  • Do you know how to address a courtroom in a way that leaves people speechless?

Then we can offer you the job of your dreams.

We are looking for Digital Forensics Specialists to join our team. You will be required to identify and collect sources of digital evidence, conduct forensic research and analysis, prepare conclusions, and generally get to the bottom of things. On your daily bases job, you will be involved to work on international projects. There are possibilities of business trips to the company's headquarters in Dubai and Amsterdam, as well as to all countries of these regions.

Key responsibilities

  • Conduct forensic analysis on computers, servers, smartphones, tablets, coffee makers, and smart TVs.
  • Visit clients to collect and formalize sources of digital evidence.
  • Recover data.
  • Identify counter-criminalistic methods and techniques.
  • Reconstruct the most sophisticated cyberattacks based on the collected sources of digital evidence.

Requirements:

  • Knowledge of the following:
    How current operating systems are designed and where forensic artifacts in them are mainly located, as well as how to retrieve the artifacts quickly and efficiently and turn them into digital evidence.
  • Structure of FAT*/exFAT, NTFS, APFS, HFS, EXT2\3\4 file systems (not an exhaustive list).
  • The basic tactics, techniques, and procedures used by attackers — or a strong desire to learn as much as possible about them.
  • How to write opinions and reports and how to fill out acts and forms

Additional requirements:

  • Good command of English (or at least a desire to learn).
  • Basic malware analysis skills.
  • Experience in using free and commercial forensic software.

WHY CHOOSE GROUP-IB

  • Your happiness is important to us. We want every single team member to be happy.
  • Continuing professional development. At Group-IB, you can choose from various paths to growth: progress as an expert, advance to a management position, try your hand in another department, relocate abroad, or launch a new business area at Group-IB.
  • A team with extensive international expertise. Do you have experience but are looking for exciting challenges? By choosing us, you will be choosing complex tasks and continuously improving your skills in a fast-growing international company.
  • Globally recognized technologies. Group-IB's offices are located in seven countries and our products and services are sold in 60 countries. What’s more, Gartner, IDC, and Forrester have ranked our technologies among the best in their class. We work with over 450 international partners and about 500 clients.
  • A culture created by each of us. Group-IB’s employees speak many different languages ​​and understand one another. We respect each other's beliefs, share common values, ​​and strive toward the happiness of every employee.
  • Economic stability. Group-IB's sustainable growth helps rapidly develop careers that would take years to progress as far as most other companies.

WHAT ELSE YOU SHOULD KNOW

  • Flexible schedule. Group-IB does not have fixed working hours. You choose your own schedule. We adhere to the principle advocated by Steve Jobs: “We have to work not 12 hours, and head.”
  • Health. If anything goes wrong, don’t worry — we offer health.
  • Certificates and training courses. Group-IB specialists hold over 1,000 professional certificates, including CEH, CISSP, OSCP, GIAC, MCFE, BSI, as well as some rare ones that would be a source of pride for experts in forensics, penetration testing, and reverse engineering worldwide. We have an incentive program that helps employees achieve certifications at the company's expense.
  • Challenges. A wide selection of GIB programs helps you improve soft skills, gain new competencies, and receive monetary rewards.
  • The initiative is rewarded. At Group-IB, you can bring your most daring ideas to life. The company encourages technical blogging, writing articles, building sports teams, and other creative activities.