Publicis Re:Sources · 1 day ago
The Senior Associate, Information Security - Forensics
Publicis Re:Sources is the backbone of Publicis Groupe, the world’s most valuable agency group. The Senior Associate, Information Security - Forensics is responsible for incident response of cyber security incidents, ensuring incident containment, remediation, and closure while collaborating with legal, data privacy, and client teams.
Business DevelopmentConsultingInformation Technology
Responsibilities
Incident Commander to lead investigation and response of cyber security incidents
Analyze compromised/potentially compromised systems utilizing forensics tools
Coordinate evidence/data gathering and document security incident reports
Manage, review, and present written and oral reports in a pertinent, concise, and accurate manner for distribution to management
Maintain current knowledge of tools and best practices in advanced persistent threats, tools, techniques, procedures of attackers, forensics, and incident response
Perform complex forensic investigations into system breaches, data leaks, and system weaknesses
Provide technical expertise to staff on security incident monitoring, triage, response, threat & vulnerability management, and security analysis
Provide strategic direction on types of Incident Management activities that will drive efficiencies across company, including automation with AI tools
Qualification
Required
EDR Experience- CrowdStrike and/or SentinelOne with experience investigating and analyzing malware and other malicious activity
Experience with forensics tools such as FTK, EnCase, Autopsy to collect and analyze file system artifacts, process history, application artifacts, memory collection and analysis for physical and cloud systems (Windows, Mac, Linux)
4 or more years of experience in an analytical role of either forensics analyst (Linux, Windows, or MacOS), threat analyst, incident response, SOC analyst, or security engineer/ consultant
Experience with cloud environments such as: Azure, AWS, GCP - knowing how to collect and analyze logs from Guard Duty/ Defender and CloudTrail, etc
Familiarity with the MITRE ATT&CK or related frameworks
Experience developing and managing incident response programs with focus on efficiency through AI development
Strong communication skills with confidence leading Incident Response calls with different stakeholders; followed by producing detailed incident reports
Proficient in social engineering, phishing, and related fraud schemes
Strong general knowledge of security concepts and expertise in network and web application security issues
Experience with a scripting language such as Python, Bash, PowerShell, or other scripting language in an incident handling environment
Company
Publicis Re:Sources
Publics Re:Sources is a shared services company that offers technology solutions and optimized business services.