Cyber Defense Forensics Supervising - EY Global Delivery Services

CABA, B, AR, 1001

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

Cyber Triage and Forensics – Incident Analyst

Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.

Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.

The opportunity

Cyber Triage and Forensics (CTF) Incident Analyst will work as a senior member of the technical team responsible for security incident response for EY.  The candidate will work as an escalation point for suspect or confirmed security incidents.  Responsibilities include performing digital forensic analysis, following security incident response standard methodologies, malware analysis, identify indicators of compromise, support remediation or coordinate remediation efforts of a security incident, and develop documentation to support the security incident response process.

Your key responsibilities

  • Investigate, coordinate, bring to resolution, and report on security incidents as they are brought up or identified
  • Forensically analyze end user systems and servers found to have possible indicators of compromise
  • Analysis of artifacts collected during a security incident/forensic analysis
  • Identify security incidents through ‘Hunting’ operations within a SIEM and other relevant tools
  • Interface and connect with server owners, system custodians, and IT contacts to pursue security incident response activities, including: obtaining access to systems, digital artifact collection, and containment and/or remediation actions
  • Provide consultation and assessment on perceived security threats
  • Maintain, manage, improve and update security incident process and protocol documentation
  • Regularly provide reporting and metrics on case work
  • Resolution of security incidents by identifying root cause and solutions
  • Analyze findings in investigative matters, and develop fact based reports
  • Be on-call to deliver global incident response

 

Skills and attributes for success

  • Resolution of security incidents by identifying root cause and solutions 
  • Analyze findings in investigative matters, and develop fact-based reports 
  • Proven integrity and judgment within a professional environment 
  • Ability to appropriately balance work/personal priorities 

To qualify for the role you must have

  • Bachelors or Masters Degree in Computer Science, Information Systems, Engineering or a related field
  • 5+ years experience in incident response, computer forensics analysis and/or malware reverse engineering;
  • Understanding of security threats, vulnerabilities, and incident response;
  • Understanding of electronic investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis;
  • Be familiar with legalities surrounding electronic discovery and analysis;
  • Experience with SIEM technologies (i.e. Splunk);
  • Deep understanding of both Windows and Unix/Linux based operating systems;

 

Ideally, you’ll also have

  • Hold or be willing to pursue related professional certifications such as GCFE, GCFA or GCIH 
  • Background in security incident response in Cloud-based environments, such as Azure 
  • Programming skills in PowerShell, Python and/or C/C++ 
  • Understanding of the best security practices for network architecture and server configuration 

What we look for

  • Demonstrated integrity in a professional environment  
  • Ability to work independently 
  • Have a global mind-set for working with different cultures and backgrounds 
  • Knowledgeable in business industry standard security incident response process, procedures, and life cycle  
  • Excellent teaming skills  
  • Excellent social, communication, and writing skills 

 

What we offer

As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations.

EY is committed to being an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Make your mark.

Apply now.

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Forensics Jobs

Tags: Application security Azure C Cloud Computer Science CTF Cyber defense Forensics GCFA GCFE GCIH Incident response Linux Malware PowerShell Python Reverse engineering SIEM Splunk Strategy UNIX Vulnerabilities Windows

Perks/benefits: Career development Flex hours Team events

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.