Cyber and Response Manager, Forensics Technology, Assurance

EY (Posted on 8 Jan 22)

As a Privacy and Cyber Response Manager, you will work to address security incidents, hunt down security risks or incidents within the environment, and act as a supporting team member in Cyber Defense. This position requires a thorough understanding of technology, tools, policies, and standards related to security systems and incident response. The incumbent must be competent to work at a high technical level of digital forensic, security incident response, and malware analysis, capable of identifying vectors of threats and security incidents, able to remediate or coordinate remediation efforts of a security incident, and develop documentation to support the security incident response process. Working with EY Forensics will involve travel. You should be willing to travel on work, sometimes on a very short notice. Your Key Responsibilities

  • Demonstrate excellent project management skills, inspire teamwork and responsibility with engagement team members, and use current technology and tools to enhance the effectiveness of deliverables and services.

  • Foster an innovative and inclusive team- oriented work environment. Play an active role in counselling and mentoring junior consultants within the firm. Participate in research and provide recommendations for continuous improvement.

  • Consistently deliver quality client services. Drive high- quality work products within expected timeframes and on budget. Monitor progress manage risk and ensure key stakeholders are kept informed about progress and expected outcomes.

  • Complete the draft and final reports and any other deliverables as specified in planning documentation. Ensure project documentation is complete and archived appropriately.

  • Demonstrate and apply strong project management skills, inspire teamwork and responsibility with engagement team members, and use current technology and tools to enhance the effectiveness of deliverables and services.

Skills And Attributes For Success To qualify for the role you must have

  • Bachelor’s degree in the relevant field and approximately 5 years of related work experience.

  • Strong analytical and problem-solving skills. Skeptical yet practical mindset to assess situations and reach conclusions objectively. Natural curiosity and ability to ask better questions.

  • Strong knowledge of host, network and cloud forensic process, tools, standards and techniques such as understanding of electronic investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis.

  • Strong knowledge of cyber incident readiness such as cyber risk assessment, development of playbook, simulation drills and compromise assessment.

  • Strong knowledge of current and evolving cyber threat landscape.

  • Be familiar with a basic understanding of legalities surrounding electronic discovery and analysis.

Ideally, you’ll also have

  • Familiarity with threat intelligence and applications within incident response and forensic investigations.

  • Experience with malware analysis and understanding attack techniques.

  • Experience interpreting, searching, and manipulating data within enterprise logging solutions.

  • Experience working with network, host, and user activity data, and identifying anomalies.

  • Experience with response and analysis tools such as EnCase Forensic, F-response, ELK, Splunk, Wireshark, AWS monitoring system, Azure Sentinel, SIFT Workstation, IEF, Volatility.

  • Experience with programming languages such as Python, JavaScript, PHP, SQL etc.

  • The successful candidate should hold at least one certificate relevant to the out of the following: GSE, GCFA, GCIH, GNFA, OSCP, CEH, CHFI.

Source: https://careers.ey.com/ey/job/Cyber-and-Response-Manager%2C-Forensics-Technology%2C-Assurance-048583/696459601/

Last updated