News: CFTIRC Online Bulletin Board Launched (Pentesting & DFIR Miner).
Please register an account to access our community's posts.

Login  |  Register

Author Topic: DFIR Senior Consultant (New York, SF or Chicago)  (Read 300 times)

BigBrother

  • Administrator
  • Sr. Member
  • *****
  • Posts: 408
  • Karma: 2000
  • You Posted! You Posted! : Earned for posting at least 1 time.
    Have something to say! Have something to say! : Earned for posting at least 10 times.
    Talkative! Talkative! : Earned for posting at least 100 times.
DFIR Senior Consultant (New York, SF or Chicago)
« on: August 11, 2020, 01:20:42 pm »
As digital threats continue to evolve and threaten businesses large and small, bad actors are improving their tactics, techniques and procedures faster than corporate security teams can keep up. Increasingly organized and collaborative, their methods grow more sophisticated each year. Our clients continually look to EY for our knowledge and resources to assist with their Digital Investigations & Privacy needs.

The opportunity

Our Forensic & Integrity Services (Forensics) team is experiencing rapid growth, and as a Digital Investigations & Privacy Senior you'll be a key part of that growth. Working with companies across all industries, you'll develop your career by communicating creative solutions for the client's specific needs.  This opportunity is for team-oriented individuals who want to continually learn, research new technologies or investigation methodologies and develop new skills to drive innovation as part of a continually evolving service offering.

Your key responsibilities

The nature of this role means no two projects will be the same. You will balance your time between directly liaising with our clients to understand their situation and create an appropriate investigation plan to performing technical review and analysis of data. This will include investigating what happened and helping the client to determine the potential impact and how the company's data was potentially misused.  You will be helping clients assess and resolve insider threats on an ongoing basis for multiple clients at a time. That means thinking differently about the type of data misuse, identifying malicious insiders, improving the client's data integrity, investigation methodology and mitigate privacy risks.

Skills and attributes for success

  • Desire to constantly develop your understanding of our clients' industries, identifying trends, risks and opportunities for improvement
  • Understanding of multiple technologies to distribute your knowledge of leading-practices to enhance service delivery
  • Ability to develop your team through constant coaching and feedback, knowledge and opportunities to grow
  • Experience in large scale, complex investigations, using techniques such as digital forensics, log analysis and timeline creation have been applied
  • Ability to communicate technical events and analysis to both technical and nontechnical audiences and an understanding of the potential legal impacts
  • Ability to preserve network and host-based digital evidence in an industry accepted forensically sound manner
  • Experience performing host-based digital forensics on Microsoft Windows and Mac based systems using both Windows and Linux based forensic tools
  • Experience performing mobile-based digital forensics on Apple and Android based systems
  • To qualify for the role you must have:
    • A bachelor's degree, supported by approximately 3 years relevant work experience
    • Achieved, or be working towards a professional designation, such as EnCE, CCE, CCFP, GCFA, GASF, GCFE, CFCE, CCME, GREM, etc
    • Excellent project management and documentation skills with the ability to prioritize when working on multiple engagements
    • The ability to travel to client locations or work extended hours when necessary in order to respond to client events
Ideally, you'll also have
  • In-depth understanding of computer forensic principles including digital and mobile forensics, log analysis, cloud-based systems, database structures, querying languages and common digital forensics tools
  • Knowledge of data loss prevention systems and how they detect potential host and network-based data loss technologies or other insider threat risks
  • Knowledge of Windows, Unix and Mac host-based forensics, Mobile OS's and command line
  • Global client network, experience working with fortune 500 companies, international and frequent travel opportunities
  • Working knowledge of hardware configuration and network/data communications, software development and scripting, and database technology and database exploitation/forensics
  • Experience with evidence seizure, chain of custody and conducting analysis
What we look for

We're interested in passionate analysists, with the intellectual curiosity to actively pursue new knowledge in the rapidly changing world of digital forensics. Naturally you'll need a firm technical foundation, as well as the ability to translate complex information into meaningful, actionable insights.  But we're not just looking for strong technical skills - we're interested in people that have the ability to nurture relationships, both internal and external, and are committed to intimately understanding our client's needs.  If you're looking to become part of a community of advisors where you'll make a measurable difference across some of the most prestigious businesses around, this role is for you.

What working at EY offers

We offer a competitive compensation package where you'll be rewarded based on your performance and recognized for the value you bring to our business. In addition, our Total Rewards package includes medical and dental coverage, both pension and 401(k) plans, a minimum of 15 days of vacation plus ten observed holidays and three paid personal days, and a range of programs and benefits designed to support your physical, financial and social well-being. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues in the industry
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you
About EY

As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. So that whenever you join, however long you stay, the exceptional EY experience lasts a lifetime.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world. Apply now.

EY, an equal employment opportunity employer (Females/Minorities/Protected Veterans/Disabled), values the diversity of our workforce and the knowledge of our people.
--
Best Regards
CFTIRC Admin
https://www.acfti.org/cftirc-community