Qureos

FIND_THE_RIGHTJOB.

DFIR Engineer

JOB_REQUIREMENTS

Hires in

Not specified

Employment Type

Not specified

Company Location

Not specified

Salary

Not specified

Key Responsibilities
  • Lead and manage security incident response engagements from detection to remediation.
  • Investigate and analyse security logs from Antivirus, IDS/IPS, Firewalls, Network devices, VPN, and other security tools.
  • Perform forensic examination of RAM, disk images, PCAPs, and various system artifacts.
  • Conduct malware reverse engineering and generate IOCs, signatures, and threat intel reports.
  • Develop and enhance IR scripts, tools, and automated detection content.
  • Research threat actor TTPs and create custom threat hunting rules/playbooks.
  • Work remotely and on-site during live security incidents as required.
  • Develop technical reports and document findings clearly for customers.
  • Conduct knowledge-sharing sessions and train other team members.
  • Stay current with emerging cyber threats and defensive techniques.

What We’re Looking For
  • 2–3 years of experience in DFIR / SOC / Cybersecurity Operations
  • Bachelor’s degree in IT / Cyber Security / Computer Science / Digital Forensics
  • Hands-on experience with forensic tools: FTK, EnCase, Autopsy / Sleuth Kit, X-Ways Forensics, Magnet AXIOM
  • Excellent communication and incident documentation skills
  • Strong analytical and problem-solving abilities

Preferred/Good to Have
  • Knowledge of SIEM, EDR tools, and MITRE ATT&CK framework
  • Scripting skills (Python, PowerShell, Bash)
  • IR/DFIR certifications: GCFA, GCIH, CHFI, eCTHP, or equivalent
  • Cloud forensics exposure (AWS/Azure/GCP)

© 2025 Qureos. All rights reserved.