Hi,

Hope you are doing good !!



Please go through the requirement an let me know if you are Comfortable or
not ASAP..



We have an urgent requirement as follows:

Please respond with Update resume for *vija...@avanitechsolutions.com
<vija...@avanitechsolutions.com>*



*Title: Senior Security and Forensics Consultant*

*Duration: – 4 moths*

*Positions: 2 openings*

*Location: Person can work remotely from home but must be available during
US East Coast hours*

*Start date: ASAP*



*Primary Skills: **CCP IA, CEH, CISSP, PCI QSA*



*Job Description :*

For a current Cyber Security investigation client is looking for a Senior
Security and Forensics Consultant who can provide forensics-type expertise
using different forensics tool, establish a roadmap for comprehensive
review and lead their customer team as well as their own technical team
according to that roadmap. This person would have to quickly grasp the
environment and talk in "bits and bytes” as the customer team is quite
technical. There are other 3rd party companies engaged in this
investigation and collaboration is required.



*Skills we are looking for:*

Deep security forensics experience and leadership with ability to quickly
understand an environment and establish the roadmap or approach to be taken
to confirm an environment's security vulnerability level. Experienced IT
Security Forensics and Network expertise is needed. Able to direct internal
teams for remediation efforts and work collaboratively with external teams
and 3rd parties.



• Experience conducting risk assessments, vulnerability assessments, vendor
and third party risk assessments and recommending risk remediation
strategies

• Experience in the use of tools and methods to identify security exposures
and business risks

• Knowledge of common information security standards, such as: ISO
27001/27002, NIST, PCI DSS, ITIL, COBIT

• Knowledge of OWASP top 10 and remediation's of attacks against web
applications. The ability to convey the risks to IT and business
stakeholders

• Familiarity with information system attack methods and vulnerabilities



*Relevant Certifications / Qualifications:*

*One or more of the following certifications are required:*

• CISSP

• ISO27001 Lead Auditor

• CCP IA Architect / SIRA / IA Auditor

• PCI QSA

• CISM/CISA

• CEH


-- 

*Thanks & Regards,*



*Vijay D*

[image: Description: Description: Description:
cid:image001.jpg@01D05201.9688B150]

*687 Lee Road, Suite # 208, Rochester, NY 14606*

*Desk +1-(585) 250-1522  **| **Fax +1-(585) 285-4133 *
*Email: *vija...@avanitechsolutions.com *|* www.avanitechsolutions.com
Gtalk:::vijjuvija...@gmail.com

-- 
You received this message because you are subscribed to the Google Groups 
"Exact Match" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to exact-match+unsubscr...@googlegroups.com.
To post to this group, send email to exact-match@googlegroups.com.
Visit this group at https://groups.google.com/group/exact-match.
For more options, visit https://groups.google.com/d/optout.

Reply via email to