Jobs
>
London

    Cyber Defense Forensic Analyst - United Kingdom - Cyber Crime

    Cyber Crime
    Default job background
    Description

    Every day, Global Payments makes it possible for millions of people to move money between buyers and sellers using our payments solutions for credit, debit, prepaid and merchant services. Our worldwide team helps over 3 million companies, more than 1,300 financial institutions and over 600 million cardholders grow with confidence and achieve amazing results. We are driven by our passion for success and we are proud to deliver best-in-class payment technology and software solutions. Join our dynamic team and make your mark on the payments technology landscape of tomorrow.

    Summary of This Role

    Conducts forensic investigations and analysis in support of cyber incidents that are reported into the team. Requires the ability to triage and conduct thorough examinations of all types of digital media within a heterogeneous environment, the ability to determine containment and/or remediation activities that may be required as well as identify potential threats. Reporting and collaborating with the different areas of Business will be required, as well as providing relevant lesson learned output that can be fed into the Company's threat landscape.

    What Part Will You Play?

    • Conducts basic analysis to identify the root cause vectors by which the security incident occurred, and to identify which security controls were ineffective and/or not present to detect, mitigate, prevent, or otherwise defend against occurrence.
    • Assists with analysis of new technologies and products for security flaws and technical specifications, as well as accurately perform techniques for recovering information as technology and malicious actors evolve towards greater complexity.
    • Performs basic analysis using forensic tools and investigative methods to find specific electronic data, including Internet use history, word processing documents, images and other files. Works on developing the technical skills to retrieve files and information that have been hidden, deleted or lost, and then transfer the data into evidence using accepted evidence gathering and preservation techniques.

    What Are We Looking For in This Role?

    Minimum Qualifications

    • Bachelor's Degree
    • Relevant Experience or Degree in: Concentration in information security, networking or development / computer science
    • Typically No Related Experience Required
    • Experience within Information Technology (networking, development, or systems). Experience managing projects. Additional 4 years related experience may be considered in lieu of a degree.
    • Certified Forensic Computer Examiner (CFCE) or Certified Computer Examiner (CCE)

    Preferred Qualifications

    • Typically Minimum 2 Years Relevant Exp
    • Experience within Information Technology (networking, development, or systems). Experience managing projects.
    • One or more of the following: EnCE, CFCE, OSCP, GPEN, OSCE, CISSP, GCIH, GCIA

    What Are Our Desired Skills and Capabilities?

    • Skills / Knowledge - Learns to use professional concepts. Applies company policies and procedures to resolve routine issues.
    • Job Complexity - Works on problems of limited scope. Follows standard practices and procedures in analyzing situations or data from which answers can be readily obtained. Builds stable working relationships internally.
    • Supervision - Normally receives detailed instructions on all work.
    • Strong experience with Digital forensics on host or network from malware perspective, ability to identify anomalous behavior on network or endpoint devices - Ability to select and operate the correct Forensic tools based upon the asset under examination and the potential compromise activity
    • Proficiency in the identification, collection, preservation, and transmissal of cyber evidence artifacts - Knowledge of the approved law enforcement-endorsed procedures for evidence management, including chain-of-custody
    • Experience with activities involving APT Threats - Ability to describe various tools, techniques, and procedures (TTPs) associated with threat actors known to operate in the financial services domain.

    Global Payments Inc. is an equal opportunity employer. Global Payments provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, sex (including pregnancy), national origin, ancestry, age, marital status, sexual orientation, gender identity or expression, disability, veteran status, genetic information or any other basis protected by law. If you wish to request reasonable accommodations related to applying for employment or provide feedback about the accessibility of this website, please contact .

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr


  • Apollo Solutions Greater London, United Kingdom

    Job Title: eDiscovery Manager · Permanent, London · Hybrid Working (3 days Onsite) · £65,000 - £70,000 per annum, + bonus + great benefits package · My leading global consultancy based in London, is renowned for innovative solutions and cutting-edge expertise in eDiscovery and le ...


  • Apollo Solutions Greater London, United Kingdom

    Job Description · Job Title: eDiscovery Manager · Permanent, London · Hybrid Working (3 days Onsite) · £65,000 - £70,000 per annum, + bonus + great benefits package · My leading global consultancy based in London, is renowned for innovative solutions and cutting-edge expertise in ...


  • Chemtest Holdings Limited United Kingdom

    Eurofins Scientific is an international life sciences company, providing a unique range of analytical testing services to clients across multiple industries, to make life and our environment safer, healthier and more sustainable. From the food you eat, to the water you drink, to ...


  • Apollo Solutions London, United Kingdom

    Job Title: eDiscovery ManagerPermanent, LondonHybrid Working (3 days Onsite)£65,000 - £70,000 per annum, + bonus + great benefits packageMy leading global consultancy based in London, is renowned for innovative solutions and cutting-edge expertise in eDiscovery and legal technolo ...


  • Detego Global United Kingdom

    We are looking to hire a Senior Digital Forensic Analyst. The successful candidate will undertake forensic investigations, mostly of mobile devices, though there will be opportunities to examine a wide range of devices through our private outsourcing work. We seek someone able to ...


  • Grant Thornton London, United Kingdom Full time

    Job Description · : NEW GROUND WON'T BREAK ITSELF. · Every day our teams help people in businesses and communities to do what is right and achieve their goals. · Grant Thornton's Forensic and Investigation Services (FIS) offers a range of services to large corporates, law fir ...


  • Grant Thornton UK London (Greater), United Kingdom Part time, Full time

    More than you expected · Grant Thornton UK LLP is part of a global network of independent audit, tax and advisory firms, made up of some 58,000 people in over 135 countries. We're a team of independent thinkers who put quality, inclusion and integrity first. All around the world ...


  • Grant Thornton London, United Kingdom Full time

    Job Description · : NEW GROUND WON'T BREAK ITSELF. · Every day our teams help people in businesses and communities to do what is right and achieve their goals. · Grant Thornton's Forensic and Investigation Services (FIS) offers a range of services to large corporates, law fir ...


  • Financial Conduct Authority London, United Kingdom Full time

    Cyber Forensics Quality Assurance Analyst · Salary: London from £46,000 to £68,900 per annum – Salary offered will be based on skills and experience · The team/department · The Enforcement Intelligence & Specialist Services Directorate (EISS) sits at the heart of Enforcement & ...


  • Kingston University Kingston upon Thames, Greater London, United Kingdom £5,000

    The Role · This is an exciting opportunity to lead on an innovative, collaborative 30 month project working at ADNA laboratories based in the East of England, to develop and establish a modern toxicology testing facility providing a timely and industry leading service to the cou ...


  • Kingston University Kingston upon Thames, Greater London, United Kingdom £5,000

    This is an exciting opportunity to lead on an innovative, collaborative 30 month project working at ADNA laboratories based in the East of England, to develop and establish a modern toxicology testing facility providing a timely and industry leading service to the county coroners ...


  • Surrey and Sussex Police Guildford, Surrey, United Kingdom

    Division / Department - Specialist Crime · Status - Full Time · Contract Type - Permanent · Shift Allowance - Yes · Location - Surrey Police Headquarters, Guildford · The starting salary for this role will usually be at the bottom of the salary range and will be pro-rata if ...


  • Kingston University Kingston upon Thames, United Kingdom Fixed Term Contract

    The Role · This is an exciting opportunity to lead on an innovative, collaborative 30 month project working at ADNA laboratories based in the East of England, to develop and establish a modern toxicology testing facility providing a timely and industry leading service to the cou ...


  • Surrey and Sussex Police Guildford, Surrey, United Kingdom

    Vacancy Information · Division / Department - Specialist Crime · Grade - Grade H · Status - Full Time · Contract Type - Permanent · Salary Grade Range - £35,028 - £41,464 · Working Hours Hours per Week · Shift Allowance - Yes · Politically Restricted - No · Location - Sur ...


  • Kingston University Kingston upon Thames, United Kingdom Full time, Fixed-Term/Contract

    The Role · This is an exciting opportunity to lead on an innovative, collaborative 30 month project working at ADNA laboratories based in the East of England, to develop and establish a modern toxicology testing facility providing a timely and industry leading service to the coun ...


  • Surrey Police Guildford, United Kingdom Permanent

    Vacancy Information · Division / Department - Specialist Crime · Grade - Grade H · Status - Full Time · Contract Type - Permanent · Salary Grade Range - £35,028 - £41,464 · Working Hours Hours per Week · Shift Allowance - Yes · Politically Restricted - No · Location - Surrey Po ...


  • NonStop Consulting Ltd London, United Kingdom

    **Incident Response Manager** · I am currently looking for an Incident Response Manager/ Assistant Manager to join my prestigious client. You will be working as a key part of their specialist Cyber Response team to help their prominent, large-scale Clients understand and respond ...


  • Experis LTD London, United Kingdom

    **Role: Cybersecurity Response (CSIRT) Analyst** · **Contract - 6 Months** · **Location:Remote** · **Inside IR35** · Our client is looking for a Cybersecurity Response (CSIRT) Analyst to join an advanced team that drives proactive identification of threats within the organization ...


  • eFinancialCareers London, United Kingdom

    Penetration Tester (Testing Information Security Penetration Test Analyst Cyber Security Expert Windows Linux Python Java Shell Korn Bash Scripting Technology Finance Front Office Trading Software Financial Services Investment Vulnerability Scanning IncidentResponse Forensics Aut ...


  • Alvarez and Marsal London, United Kingdom

    **Description** · Alvarez & Marsal's **Disputes and Investigations** practice is looking for highly motivated, analytical, and enthusiastic individuals to join the growing **Forensic Technology Services** team. · Due to continued business growth and investment in building our tea ...