pageview
Banner Default Image

Senior Incident Response / Forensic Investigations

Senior Incident Response / Forensic Investigations

  • Location

    Germany

  • Sector:

    Technology-Based Security Teams

  • Job type:

    Permanent

  • Salary:

    €65,000 - €70,000

  • Contact:

    Chris Holt

  • Contact email:

    chris.holt@dclsearch.com

  • Job ref:

    CH7301

  • Published:

    about 5 years ago

  • Expiry date:

    2019-04-06

  • Consultants:

    ConsultantDrop

Location: Frankfurt

Senior Incident Response / Forensic Investigations is needed to join a global consultancy in Frankfurt, Germany.

The Senior Incident Response / Forensic investigations will be client facing and will help a client through the complete IR / triage process. Both reactive planning and proactive Incident response.

The position is be client facing and will be expected to engage with clients at a commercial level. The position will not hold a sales target, but any previous experience in identifying and generating revenue is highly sort after.

Current technical hands on cyber incident response, Forensic is essential.

An ideal candidate will be CREST CCIR, CCIM certified additional certifications could / should include GIAC certified (Intrusion analyst, incident handler, forensic handler).

All details will remain in the strictest of confidence.

Reference: CH7301