Forensic Security Specialist
Bucharest, RO
Molson Coors Beverage Company
The official website of Molson Coors Beverage Company, which for more than two centuries has been brewing beverages that unite people for all of life’s moments.Requisition ID: 34869
Molson Coors is a leading brewer with 18,000+ employees, 30+ breweries and 130+ beer brands, consumed in more than 50 countries. Our GBS history in Romania started in 2017, when Molson Coors Global Business Services was established in Bucharest, and since then we have become a 650 people strong organization and growing continuously.
We deliver centralized operations to our Molson Coors Business Units across the Globe in Finance, Master Data, Commercial, HR and IT Business Services. Our impressive brands portfolio across the world includes Miller Genuine Draft, Madri, Staropramen and Bergenbier.
The Forensic Security Specialist is responsible for leading complex and highly sensitive investigations into cybersecurity incidents, utilizing advanced forensic techniques to analyze digital evidence and identify threats for our global enterprise. This role requires expertise in malware analysis, network traffic analysis, and incident response.
The specialist will collaborate with cross-functional teams, including HR and legal departments, to conduct thorough investigations and ensure compliance with regulatory requirements. Additionally, the specialist will provide technical support and guidance to internal teams, helping to develop and implement security measures that protect the integrity and confidentiality of sensitive data. Key capabilities include proficiency in forensic tools, strong analytical skills, and the ability to communicate findings effectively to both technical and non-technical stakeholders.
KEY RESPONSIBILITIES:
- Forensic Analysis: Use forensic tools to analyze digital evidence, document findings, and prepare detailed reports. Effectively communicate investigation findings to both technical and non-technical stakeholders, ensuring clear understanding and actionable insights.
- Alert Management: Manage and triage alerts generated by insider risk management systems, ensuring timely investigation of high-priority alerts. Utilize DLP tools to monitor, detect, and prevent data breaches, ensuring the security and integrity of sensitive information.
- Collaboration with Cross-Functional Teams: Work closely with HR, legal, and other departments to conduct thorough investigations and ensure compliance with regulatory requirements. Ensure all investigations and security measures comply with relevant laws, regulations, and industry standards.
- Malware and Network Analysis: Perform in-depth malware analysis and network traffic analysis to detect and mitigate security threats.
- Lead Cybersecurity Investigations: Conduct and lead complex investigations into cybersecurity incidents, utilizing advanced forensic techniques to analyze digital evidence and identify threats.
Skills and Relevant Work Experience
- Relevant professional certifications such as CompTIA Security+, CISSP, GCIH.
- At least 5 years of experience in information security, with a demonstrated track record of progressively increasing responsibility.
- In-depth understanding of digital forensic techniques and tools, including malware analysis, network traffic analysis, and data recovery
- Knowledge of relevant laws and regulations, such as GDPR, NIS2, to ensure compliance during investigations
- Familiarity with cloud security tools and platforms such as AWS Security Hub, Azure Security Center, and Google Cloud Security Command Center to protect data in cloud environment.
- Experience with EDR tools like Microsoft Defender for Endpoint to detect and respond to threats on endpoints
- Proficiency in forensic tools such as EnCase, FTK, and Wireshark
- Ability to write and understand code/scripts to automate forensic processes and analyze data
- Excellent verbal and written communication skills to effectively convey findings to both technical and non-technical stakeholders. Strong ability to work collaboratively with cross-functional teams, including HR, legal, and IT departments
#LI-Hybrid
Molson Coors is an equal opportunity employer. We invite applications from candidates of all backgrounds, race, color, religion, sex, national origin, age, disability, veteran status or any other characteristic. If you have a disability and believe you need a reasonable accommodation during the application or recruitment processes, please e-mail jobs@molsoncoors.com.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: AWS Azure CISSP Cloud Compliance CompTIA EDR EnCase Finance GCIH GCP GDPR Incident response Malware NIS2 Risk management
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.