Forensic analysis of Windows and/or Unix/Linux systems

Zaprto Objavljeno pred 5 letoma/leti Plačilo ob prevzemu
Zaprto

We require individuals who can work in Pakistan to conduct digital forensic analysis of Windows and/or Unix/Linux systems.

The individual must have the GIAC Certified Forensic Analyst (GCFA) or equivalent certification.

The individual must have knowledge, skills, ability and tools to conduct formal incident investigations and handle advanced incident handling scenarios, including internal and external data breach intrusions, advanced persistent threats, anti-forensic techniques used by attackers, and complex digital forensic cases.

Računalniška varnost Spletna varnost Linux Research Writing Pisanje tehničnih vsebin

ID projekta: #18226174

Več o projektu

2 predlogov Oddaljen projekt Aktiven pred 5 letoma/leti

2 freelancerjev ponuja povprečno za $19/uro na tem delu

asharfraz

AoA i have gone through your project requirements, i have done MCS and i am CCNA Cyber Ops certified. I am very keen and enthusiastic about Forensic Analysis. I would love to serve my country and provide me services. Več

$16 USD / ura
(31 ocen)
5.1