IT Security and Forensic Consultant

Location: Dublin . Type: Permanent. Salary: Negotiable . Reference# DH100810

DHRP are working in partnership with a new client who is a market leader in Cyber Security consultancy services. They are currently seeking to appoint an IT Security and Forensic Consultant for their Information Security and Forensics Consulting Practice.


In this role you will be part of a learning culture where teamwork and collaboration are encouraged, excellence is rewarded, and diversity is respected and valued. You will receive coaching, mentoring, and training on cutting edge security and computer forensic tools, and will have the opportunity to work alongside industry-recognised specialists on high-profile engagements.

This role will support the delivery of operations related engagements to a high standard. To contribute to project team success on assignments, including dealing with client issues, providing updates to the team manager and taking responsibility for assigned aspects of project finances.

The role will offer a competitive remuneration package and clear and defined promotional prospects for the right candidate.

Responsibilities

  • Conduct vulnerability scanning and penetration testing;
  • Perform web application security testing;
  • Design and implement information security solutions;
  • Forensically obtain data from a variety of electronic sources, ensuring that the evidential integrity of the data is maintained and is not compromised;
  • Perform in-depth forensic analysis, data recovery, and normalisation of data in preparation for review by investigators or legal counsel;
  • Investigate IT security breaches
  • Assist with documentation, reporting, conducting research; and supporting business development initiatives
  • The positions will be primarily based in Dublin; however global opportunities may arise that could require occasional travel

Requirements 

  • 2-4 years delivering application security reviews, internal and external penetration testing, and technical system security configuration review, network and infrastructure security review assignments / projects
  • Industry background in information security consultancy or similar role is desirable
    Experience of information security and information risk management processes and techniques e.g. application and operation system hardening, vulnerability assessments, penetration testing, security audits, TCP/IP, intrusion detection systems, firewalls, basic cryptography etc.
  • A recognised university degree or equivalent, specialising in computer science, information systems, computer forensics, or information security.
  • CISSP (Certified Information System Security Professional) certification (desirable)
  • Certified Ethical Hacker (desirable)
  • Systems Security Certified Practitioner (desirable)
  • IT / Computing Certifications (Cisco, Microsoft, Oracle, etc. desirable)
  • Certified Information Systems Auditor (desirable)
  • IS0 27001 accredited (desirable)
 Disclaimer  Privacy Statement   SITE POWERED BY FUEL