Header

Incident Response & Forensics Consultant


Title: FireEye Labs - Incident Response & Forensics Consultant (ALL EXPERIENCE LEVELS)
Location: APJ



FireEye is the leading provider of next-generation threat protection focused on combating advanced malware, zero-day and targeted APT attacks. FireEye's solutions supplement security defenses such as traditional and next-generation firewalls, IPS, antivirus and Web gateways, which can't stop advanced malware. These technologies leave significant security holes in the majority of corporate networks. FireEye's Malware Protection Systems feature both inbound and outbound protection and a signature-less analysis engine that utilizes the most sophisticated virtual execution engine in the world to stop advanced threats that attack over Web and email. Our customers include enterprises and mid-sized companies across every industry as well as Federal agencies. Based in Milpitas, California, FireEye is backed by premier financial partners.

FireEye protects critical data, intellectual property, and resources against 0-day, targeted malware attacks that are costing enterprises, institutions, and governments billions of dollars in losses. By utilizing inbound and outbound deep packet inspection within virtual victim machines, FireEye provides accurate, actionable alerts while also eliminating false positives to enhance IT productivity: www.fireeye.com



 Incident Response & Forensics Consultant – APJ


As a FireEye IR / Forensics Consultant you will joining part of an industry leading team where you will be focused on providing IR and Digital forensics to our client base. You will be responsible for research and development as well as using your forensic skill sets to help identify and contain security breaches. We encourage giveback to the community and strongly support sharing of expertise by authoring whitepapers, free tools or speaking at conferences

Requirements:


2 or more years’ experience in an analytical role of either network forensics analyst, Threat Analyst or security engineer/ consultant
2 or more years’ experience in Investigative or Incident Response environments
One or more of the following technical certifications: GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM),EnCE or equivalent certifications in these areas
Expertise in analysis of TCIP/IP network communication protocols
Experience with a scripting language such as Perl, Python, or other scripting language in an incident handling environment
Experience conducting analysis of electronic media, packet capture, log data, and network devices in support of intrusion analysis or enterprise level information security operations
Experience with advanced computer exploitation methodologies, two or more analysis tools used in a CSIRT or similar investigative environment such as Encase or FTK, Helix , Paraben etc
Demonstrated ability to make decisions on remediation and counter measures for challenging information security threats


Key Responsibilities:

  • Provide immediate onsite services to FireEye clients who may have been breached
  • Locate vector of infection/breach
  • Help determine the extent of the compromise, attributes of any malware and possible data ex-filtrated
  • Develop, document and management of containment strategy
  • Summarize findings in technical report which may culminate in testing in court
  • Maintain current knowledge of tools and best-practices in forensics


Competencies:

  • Excellent knowledge of security solutions and technologies, including: Linux, Network architecture/implementation/configuration experience and knowledge of packet flow/TCP/UDP traffic Firewall technologies, proxy technologies, anti-virus, spam and spyware solutions (Gateway and SaaS) Malware/security experience
  • Excellent communication and presentation skills with the ability to present to a variety of external audiences, including being able to interact with senior executives
  • Exceptional written communication.
  • Strong leadership skills with the ability to prioritize and execute in a methodical and disciplined manner. Set and manage expectations with senior stake-holders and team members

FireEye, Inc. is an Equal Opportunity Employer

Company Description

The Company:

Join one of the hottest and fastest growing B2B start-ups in high technology.  FireEye is backed by pre-eminent investors
Sequoia Capital, Norwest Venture Partners and Juniper Networks and is experiencing explosive growth as it redefines the enormous $20 billion security landscape to combat the next generation of cyber-attacks.

FireEye has been profiled in BusinessWeek, the Silicon Valley Times and on Bloomberg TV and is well on its path to an IPO as it continues to transform the security industry with its unique technology to stop advanced cyber-attacks.  FireEye’s customers are the best of the best in every industry around the world, including the top hi tech, financial services and manufacturing companies and the leading government agencies.  Join the team that is protecting the world from the next generation of cyber-attacks!

Follow us on Twitter: http://twitter.com/FireEye