Lead Digital Forensics Incident Response Analyst

Lead Digital Forensics Incident Response Analyst

13 Oct
|
ThermoFisher Scientific
|
Great Britain

13 Oct

ThermoFisher Scientific

Great Britain

Work Schedule
Other
Environmental Conditions
Office
Job Description
Lead Digital Forensics Incident Response Analyst
Join the dynamic team at Thermo Fisher Scientific as a Lead Digital Forensic Incident Response Analyst, leveraging your expertise to enhance digital forensics and incident response, reducing risk and improving our capabilities globally
What will you do?
- Conduct digital forensic investigations in response to high or critical security incidents, independently or as part of a team.
- Develop and share relevant threat intelligence with team members to improve existing detection and response capabilities.
- Lead the development of forensic playbooks and scalable procedures,





recommending technical solutions to reduce risk across the enterprise.
- Develop solutions and strategies to build and deploy scalable tools for incident response for the team and the global SOC.
- Act as a mentor and provide guidance to junior team members.
- Apply your knowledge of the current and emerging threat landscape to active threat hunting exercises.
How will you get here?
Education
- Bachelor's Degree or equivalent experience in cybersecurity, computer science, engineering, or another relevant field.
- Relevant technical certifications a plus, such as GCIH, GCFA, GCFE, GREM, GCTI, and others.
Experience
- Extensive experience in combined cybersecurity, particularly in forensics, architecture, and incident response.
- Proficiency in using tools like Magnet Axiom, AccessData FTK, Encase, X-Ways, The Sleuth Kit/Autopsy, Volatility, Windows, Linux, and MacOS
- Experience automating workflows with PowerShell, Bash, or Python.
- Familiarity with the TCP/IP suite of protocols.






- Demonstrable experience leading forensic investigations based on EDR, XDR, memory, disk, and log-based evidence.
- Experience conducting static and dynamic malware reverse engineering.
- In-depth knowledge of Cloud, Web Application, and API security, including conducting forensic investigations on their technology stacks.
Knowledge, Skills, Abilities
- Ability to explain technical details to business leadership with a focus on encouraging technical changes or investment where appropriate
We offer competitive remuneration, annual incentive plan bonus, healthcare, and a range of employee benefits. Thermo Fisher Scientific offers employment with an innovative, forward-thinking organization, and outstanding career and development prospects. We offer an exciting company culture that stands for integrity, intensity,





involvement, and innovation!
Thermo Fisher Scientific is an EEO/Affirmative Action Employer and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability or any other legally protected status.

▶️ Lead Digital Forensics Incident Response Analyst
🖊️ ThermoFisher Scientific
📍 Great Britain

Subscribe to this job alert:
Enter Your E-mail address to receive the latest job offers for: lead digital forensics incident response analyst

Lead Incident Management Analyst

Lead Incident Management Analyst

OPENTEXT - THE INFORMATION COMPANY As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information [...]
Great Britain
19 Aug
    Great Britain
    19 Aug

Sr. Security Operations Analyst

Sr. Security Operations Analyst

Job description Who We Are Addepar is a global technology and data company that helps investment professionals provide the most informed, precise guidance for their clients. Hundreds of thousands of users have entrusted Addepar to empower smarter [...]
Great Britain
16 Oct
    Great Britain
    16 Oct

Security Analyst, Shift Lead

Security Analyst, Shift Lead

The Opportunity As the Security Analyst Shift Lead, you will lead a dedicated team of analysts focused on safeguarding our singular client's digital assets. Your leadership will be instrumental in maintaining the security posture of the client's sy [...]
Great Britain
18 Aug
    Great Britain
    18 Aug

Tier 2 SOC Analyst

Tier 2 SOC Analyst

The Opportunity The R2 Analyst plays a vital role in the Security Operations Centre (SOC), contributing to the organization's overall cybersecurity posture by actively participating in the monitoring, analysis, and response to security incidents and [...]
Great Britain
17 Aug
    Great Britain
    17 Aug
Subscribe to this job alert:
Enter Your E-mail address to receive the latest job offers for: lead digital forensics incident response analyst