NTT Data Circular Logo

Digital Forensic and Incident Response Consultant

NTT Data Riyadh, Saudi Arabia Posted: 14 Aug 2024

Financial

  • Estimate: $50k - $90k*
  • Zero income tax location

Accessibility

  • Hybrid
  • No Visa Provided

Requirements

  • Experience: Intermediate
  • English: Professional

Position

Make an impact with NTT DATA
by joining a company that is pushing the boundaries of what is possible. NTT DATA is renowned for technical excellence and leading innovations, making a difference to clients and society. We embrace diversity and inclusion in our workplace, offering a place where you can grow, belong, and thrive.

Your Day at NTT DATA:

Key Roles and Responsibilities:

  • Manage the prevention and resolution of security breaches, initiating incident and problem management processes.
  • Perform access management activities per policy.
  • Implement and discuss security service audit schedules, reviewing access authorization and performing required access controls to identify security weaknesses.
  • Interact with a global team of Cyber Security Analysts and specialists.
  • Manage the second-level triage of security alerts, events, and notifications.
  • Communicate the status of response, resolution, and final root cause analysis to stakeholders.
  • Follow and update established processes and create procedures where deficiencies are identified.
  • Log, manage, and coordinate service requests through to resolution, including the identification and resolution of IT infrastructure faults.
  • Maintain an understanding of current and emerging threats, vulnerabilities, and trends.

Knowledge, Skills, and Attributes:

  • Advanced understanding of End Point Protection Software and Enterprise Detection and Response software.
  • Strong knowledge of information security management and policies, risk management principles, and frameworks.
  • Effective communication skills to convey technical information to both technical and non-technical stakeholders.
  • Ability to think critically, analyze information, and solve medium to complex problems.

Academic Qualifications and Certifications:

  • Bachelor’s degree or equivalent in Information Technology, Computer Science, or a related field.
  • Relevant security certifications (e.g., SANS GIAC Security Essentials - GSEC, GIAC Certified Intrusion Analyst - GCIA, GIAC Certified Incident Handler - GCIH, or GIAC Certified Forensics Analyst - GCFA).

Required Experience:

  • Advanced experience in the Technology Information Security Industry.
  • Knowledge of SIEM and IPS technologies.
  • Experience with Wireshark or tcpdump to identify normal and abnormal/malicious traffic patterns.

Note:
Candidate must be a Saudi national.

About NTT DATA:
NTT DATA is a trusted global innovator of business and technology services, with a commitment to helping clients innovate, optimize, and transform for long-term success. We invest significantly in R&D, empowering organizations and society to move confidently into the digital future. NTT DATA has diverse experts in over 50 countries and is one of the leading providers of digital and AI infrastructure worldwide.

As an Equal Opportunity Employer, NTT DATA is dedicated to creating a diverse work environment free from discrimination and harassment. We welcome applicants from all backgrounds and encourage you to apply today.

Apply now

Jobs you might like   View all jobs

About NTT Data

NTT DATA, Inc. is a trusted global innovator of business and technology services. We're committed to helping clients innovate, optimize and transform for long-term success. Our R&D investments help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity.