Digital Forensics Specialist
Job Reference: 1812-990
Location: Luxembourg
Type: Full Time
Start date: January 2025
End date: March 2025
Digital Forensics Specialist
Are you experienced in Digital Forensics and looking for a new contract assignment for 2025 ? This could be the role you are looking for. My well known International Client is is seeking a Consultant with at least 2 years experience in Digital Forensics to join the team on a contract assignment of 2-3 months starting in January 2025
Tasks and Responsibilities of the Digital Forensics Specialist
- Conduct computer forensics investigations on targeted cyber attacks and other security-related incidents involving leak of sensitive non-classified or classified information. It may including malware analysis and behavioural analysis to produce cyber threat intelligence
- Research and development of new solutions to perform better response to ever-developing cyber attack risks
- Regular participation in the main IT Security events and gathering research stakeholders in the field
- Involvement in the internal research workgroups of the Commission to develop internal Information Security policies
Required skills and experience
- Master’s level degree in ICT field
- At least 8 years of specific expertise in IT, focusing on security
- at least 2 years of specific expertise in digital forensics;
- Good knowledge of Microsoft and Linux Operating Systems
- Must be well versed in security technologies like: Antivirus, Firewalls, IDS, network analysers (e.g., Wireshark)
- Installation and configuration of security industry-standard solutions such as e.g., MISP, OpenCTI and theHIVE
- Experience with programming languages: Bash/Shell Scripting, Python. Other languages like Java, C/C++ may be an advantage
- Knowledge of offensive security techniques and procedures. Experience in Penetration testing
- Computer forensics tools, e.g., EnCase, Access Data, and FTK; and knowledge of the maintenance of the “forensic chain”
- Malware analysis, malware reverse-engineering and assembly language
- Good knowledge of Disassemblers, Debuggers and of malware analysis tools, e.g., IDA, OllyDbg, Cuckoo Sandbox, etc
- Good research skills and strong capacity to write user documentation for information systems and in the domain of IT security
- Ability to apply high-quality standards and to perform risks analysis in the context of IT Security.
- Fluency in English and at least intermediate level of French language knowledge.