Associate Consultant - Forensics - National - ASU - Forensics - Discovery - Gurgaon

Gurugram, HR, IN, 122003

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

Requisition Id : 1530693


As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom. At EY, we don't just focus on who you are now, but who you can become. We believe that it’s your career and ‘It’s yours to build’ which means potential here is limitless and we'll provide you with motivating and fulfilling experiences throughout your career to help you on the path to becoming your best professional self.

The opportunity : Associate Consultant-National-Forensics-ASU - Forensics - Discovery - Gurgaon

Your key responsibilities

Technical Excellence

Conduct computer forensic investigations using proprietary methodologies and cutting-edge forensic tools. (Encase, X-Ways, Intella, UFED, SIFT)
Knowledge of Cyber tools and technologies such as SIEM, Deception, SASE
Collection, preservation and analysis of digital evidence
Familiar with incident response work. Have knowledge of basic concepts of digital forensics. Understanding of operating systems (Windows and non-Windows) as well as computer networks, perimeter devices
Knowledge of penetration testing, information security, malware and intrusion analysis
A team player with an investigative mind set along with strong analytical and problem-solving skills
Excellent command of spoken and written English
Willingness to travel on assignments a must!
Experience using scripting languages and techniques is desirable
Knowledge of MS office ( MS Excel, PowerPoint, Word etc)
Ability to work under pressure – stringent deadlines and tough client conditions which may demand extended working hours
Demonstrate integrity, values, principles, and work ethic


Skills and attributes

To qualify for the role you must have
Qualification

BTech / Bachelor’s Degree in Computer Science, Computer Engineering, Computer Information Systems, Information Technology or equivalent degree from an accredited college/university
Post graduate degree is an added advantage
Certifications such as CEH / EnCE / CHFI / other Cyber (forensic, info security or networking) related certifications
Preferred - Post Qualification experience of 1-8 years in computer forensics, incident response, cyber and technical investigations related work


Experience

2+ years


What we look for

People with the ability to work in a collaborative manner to provide services across multiple client departments while following the commercial and legal requirements. You will need a practical approach to solving issues and complex problems with the ability to deliver insightful and practical solutions. We look for people who are agile, curious, mindful and able to sustain postivie energy, while being adaptable and creative in their approach. 

What we offer

With more than 200,000 clients, 300,000 people globally and 33,000 people in India, EY has become the strongest brand and the most attractive employer in our field, with market-leading growth over compete. Our people work side-by-side with market-leading entrepreneurs, game- changers, disruptors and visionaries. As an organisation, we are investing more time, technology and money, than ever before in skills and learning for our people. At EY, you will have a personalized Career Journey and also the chance to tap into the resources of our career frameworks to better know about your roles, skills and opportunities.

EY is equally committed to being an inclusive employer and we strive to achieve the right balance for our people - enabling us to deliver excellent client service whilst allowing our people to build their career as well as focus on their wellbeing.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world. Apply now.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Agile CEH CHFI Computer Science EnCase EnCE Forensics Incident response Malware Pentesting SASE Scripting SIEM Windows

Perks/benefits: Career development

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.