[ref. m08619400] SOC/DFIR Specialist
VaporVM Dubai
Job Description
Job Summery:
We are seeking a highly skilled SOC/DFIR Specialist to conduct Compromise Assessments and
Threat Hunting across critical telecom infrastructure nodes. The role requires deep technical knowledge in digital forensics, incident response, scripting, and telecom systems. The ideal candidate must possess hands-on experience in forensic log collection on Linux machines, the ability to perform bulk analysis, and communicate complex findings effectively.
Key Responsibilities:
- Incident Response & Forensic Log Collection
- Acquire system-level artifacts from Linux-based telecom nodes for forensic analysis.
- Use forensic tools such as UAC (Unix Artifact Collector), Log2Timeline, Volatility, FTK, Encase, Eric Zimmerman's utilities, etc.
- Collect and preserve volatile and non-volatile data for investigation.
- Customized Scripting & Automation
- Develop and tailor UAC or custom scripts (Python, Bash) for application-level and system log parsing.
- Tune scripts to optimize performance and minimize system impact during live acquisition.
- Create pattern-based detection modules to identify anomalies and suspicious activities.
- Telecom Infrastructure Forensics
- Analyze and interpret forensic data from core telecom components such as SS7, SIP, Diameter, MME, PGW, SGW, SIGTRAN, SPF, AMF, UPF, MSC, HLR, VLR, UDC, GTP, etc.
- Detect malicious behaviors within signaling and control-plane traffic.
- Bulk Analysis & Threat Detection
- Perform bulk artifact triage and IOC-based prioritization across multiple nodes.
- Utilize automation, YARA rules, and custom parsing scripts to detect:
- Lateral movement
- Privilege escalation
- Persistence mechanisms (e.g., rootkits, backdoored binaries)
- Time-stamping anomalies and anti-forensic activity
- Unauthorized access/configuration changes
- Data exfiltration attempts
- Correlate events across hosts and timeframes to establish attack timelines and root cause.
- Reporting & Documentation
- Generate comprehensive incident reports including:
- Executive summary
- Technical analysis with evidence
- Timeline of attack chain
- Mapping to MITRE ATT&CK TTPs
- Remediation and mitigation recommendations
- Use case enhancement based on discovered TTPs
- Maintain internal documentation and case logs to support audit and reproducibility.
Qualifications & Skills:
Technical Skills:
- Proficiency in Linux system internals and shell scripting.
- Experience with forensic tools like Volatility, FTK, EnCase, Log2Timeline, etc.
- Solid scripting skills (Python, Bash) for automation and data analysis.
- Deep understanding of telecom protocols and network elements.
- Familiarity with YARA, Sigma rules, and threat intelligence integration.
- Strong grasp of MITRE ATT&CK framework
BetterhomesDubai
Job description / Role
Employment: Full Time
Join Betterhomes—Dubai’s #1 real estate powerhouse—for a career that changes lives (including yours). If you're hungry for success, big money, and a team that plays hard and works harder, this is where...
edaraDubai
Job Description
Act as second level of support for the Fault & problem Management process to operate in a proactive manner all du Service Delivery Network that hosting/carrying du different systems/services in all du Data Centers. Secure networks,...
Dubai
With an atmosphere that’s chic but wonderfully unstuffy™, and a team who are meticulous but warm, we seek to exceed our guests’ expectations at every possible turn.
Behold the dawn of a new, all-encompassing resort experience in Dubai – One&Only One Za’abeel...