Lead Consultant (FortiGuard Incident Response) - APAC
Wilayah Persekutuan Kuala Lumpur, Malaysia
Fortinet
Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.Location: Malaysia (Kuala Lumpur), Hong Kong, Singapore
Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a dynamic Lead Consultant (FortiGuard Incident Response) to contribute to the success of our rapidly growing business.
You will work directly with members of a world class incident response and forensics team. Our team is comprised of individuals with strong knowledge in malware hunting and analysis, reverse engineering, multiple scripting languages, forensics and threat actors TTPs.
As a Lead Consultant (FortiGuard Incident Response), you will:
- Lead IR engagements and mentoring/training junior analysis.
- Continue to focus on process improvement for the customer facing incident response services.
- Conduct host-based analysis and forensic functions on Windows, Linux, and Mac OS X systems.
- Review firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity.
- Leverage our FortiEDR Platform to conduct investigations to rapidly detect and analyze security threats.
- Preform basic reverse engineering of threat actor’s malicious tools.
- Develop complete and informative reports and presentations for both executive and technical audience.
- Availability during nights/weekends as needed for IR engagements.
- Perform memory forensics and file analysis as needed.
- Monitor underground forums, our FortiGuard Threat Labs, along with other open-source intelligence outlets to maintain proficiency in latest actor tactics and techniques.
We Are Looking For:
An insightful and influential collaborator to join our team. We encourage you to apply for this position if you have the following qualities:
- Experience with of at least one scripting language: Shell, Ruby, Perl, Python, etc.
- Ability to data mine using YARA, RegEx or other techniques to identify new threats.
- Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools a plus.
- Experience with malware analysis tools such as IDA Pro, OllyDbg, Immunity Debugger.
- Hands-on experience dealing with APT campaigns, attack Tactics, Techniques and Procedures (TTPs), memory injection techniques, static and dynamic malware analysis and malware persistence mechanism.
- Strong knowledge of operating system internals and endpoint security experience.
- Able to communicate with both technical and executive personnel.
- Static and dynamics malware and log analysis.
- Excellent written and verbal communication skills a must.
- Reading and writing skills of non-English languages such as Chinese and Russian a plus.
- Analysis of Linux and MAC binary files and the understanding of MAC internals is a plus but not required.
- Highly motivated, self-driven and able to work both independently and within a team.
- Able to work under pressure in time critical situations and occasional nights and weekends work.
- A good understanding of Active Directory a plus.
- Bachelor’s Degree in Computer Engineering, Computer Science or related field.
- Or 10+ years’ experience with incident response and or Forensics.
Why Join Us:
At Fortinet, we embrace diversity and inclusivity. We encourage applications from diverse backgrounds and identities. Explore our welcoming work environment designed for a rewarding career journey with an attractive Total Rewards package to support you with your overall health and financial well-being. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.
We will only notify shortlisted candidates.
Fortinet will not entertain any unsolicited resumes, please refrain from sending them to any Fortinet employees or Fortinet email aliases. Should any Agency submit any resumes to Fortinet, these resumes if considered, will be assumed to have been given by the Agency free of any related fees/charges.
#LI-JC1
Fortinet makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 615,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone.* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Active Directory APT Cloud Computer Science EnCase Endpoint security Firewalls Forensics IDA Pro Incident response Linux Log analysis Malware OllyDbg Open Source Perl Python Reverse engineering Ruby Scripting Splunk TTPs Windows
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.