Options

Introduction to DFIR (Digital Forensics and Incident Response)

Mike7Mike7 Member Posts: 1,107 ■■■■□□□□□□

Comments

  • Options
    TechGromitTechGromit Member Posts: 2,156 ■■■■■■■■■□
    Thanks for the link, I used several of the connecting links to try and get more into malware analysis. I believe there will be more job security in incident response in the future. Not s sexy as Pen-testing, but how many pentesters do they really need?
    Still searching for the corner in a round room.
  • Options
    the_Grinchthe_Grinch Member Posts: 4,165 ■■■■■■■■■■
    Awesome post! I actually enjoy the IR part (what little I typically deal with) and can see where it is much more fun/interesting than pentesting. When you truly think about it, a good incident responder is going to need all the skills of the pentester and then some. One case I worked on took four weeks and it was definitely one of the most interesting things I ever dealt with. To go through various logs, network maps, and interview people was probably the most fun I have had in my career. Especially when you are able to display that something serious took place as other teams are saying it is no big deal or didn't happen.
    WIP:
    PHP
    Kotlin
    Intro to Discrete Math
    Programming Languages
    Work stuff
  • Options
    jeremywatts2005jeremywatts2005 Member Posts: 347 ■■■■□□□□□□
    Well I will say DFIR is HOT!!!! This field is dying for people. I am constantly getting calls for analyst roles and lead roles. I have turned down several opportunities and some even for more money. I am pretty set with my current company having almost 300K employees worldwide, many are generational and had parents and grandparents work at the company. Today alone I have had 6 calls for different jobs in IR and DF.
  • Options
    coffeeluvrcoffeeluvr Member Posts: 734 ■■■■■□□□□□
    Thanks for the link!
    "Something feels funny, I must be thinking too hard. - Pooh"
  • Options
    UnixGuyUnixGuy Mod Posts: 4,565 Mod
    the age old question is how the hell one gets into DFIR...I say getting those SANS certs would be a sane first step? I interviewed for such positions before and they all wanted existing DFIR experience already, not 20% experience, 100% experience. It has proven to be hard to get into, at least in my location anyway, the US is a (MUCH) bigger market.
    Certs: GSTRT, GPEN, GCFA, CISM, CRISC, RHCE

    Learn GRC! GRC Mastery : https://grcmastery.com 

Sign In or Register to comment.