Senior Consultant - Forensics - National - ASU - Forensics - Discovery - Gurgaon

Gurugram, HR, IN, 122003

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

Requisition Id : 1543522


As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom. At EY, we don't just focus on who you are now, but who you can become. We believe that it’s your career and ‘It’s yours to build’ which means potential here is limitless and we'll provide you with motivating and fulfilling experiences throughout your career to help you on the path to becoming your best professional self.

The opportunity : Senior Consultant-National-Forensics-ASU - Forensics - Discovery - Gurgaon

Your key responsibilities

Technical Excellence


Assisting reporting manager along with Lead and oversee team activities, ensuring verification of forensic tasks.
Validate information and documents for accuracy and completeness.
Ensure verification of activities completed by the team.
Coordinate with the project manager regarding project requirements and deliverables.
Liaise with other operations within the forensic lab to ensure seamless workflow.
Demonstrate superior written and verbal communication skills, including report writing in English.
Exhibit an analytical mindset with a focus on problem-solving.
Remain goal-oriented and focused on meeting targets

Skills and attributes

To qualify for the role you must have
Qualification

Certifications:
Current industry certifications such as EnCE, CCE, CHFI, Reveal, or Relativity Admin.
Education:
Bachelor of Engineering or Bachelor of Information Technology.
MTech with a focus on Information Security.
B.Tech in Information Technology.
Candidates currently pursuing a Master’s in Computer Application (MCA).
Master’s in Science with a specialization in Information Security or Digital Forensics.
Diplomas specifically oriented towards Digital & Cyber Forensics.

Experience

Minimum of 5 years of experience in Computer Forensics, Network Forensics, Mobile Forensics, Malware Analysis, and Information Security.
Proficiency in the use of industry-standard forensic tools such as Reveal, Relativity, Nuix, EnCase, FTK, X-Ways, Intella Investigator, Magnet Axiom, Forensic Explorer, Oxygen Forensic, UFED, and Passware Password Recovery Tool.
Skilled in creating and delivering comprehensive reports, presentations, and managing resources effectively.
Strong analytical skills with an understanding of legal and regulatory aspects of digital evidence.
Operational knowledge of various operating systems including MAC, Linux, and Windows OS.
Preference for candidates with more than 3 years of hands-on experience with eDiscovery tools such as Reveal and Relativity.


What we look for

People with the ability to work in a collaborative manner to provide services across multiple client departments while following the commercial and legal requirements. You will need a practical approach to solving issues and complex problems with the ability to deliver insightful and practical solutions. We look for people who are agile, curious, mindful and able to sustain postivie energy, while being adaptable and creative in their approach. 

What we offer

With more than 200,000 clients, 300,000 people globally and 33,000 people in India, EY has become the strongest brand and the most attractive employer in our field, with market-leading growth over compete. Our people work side-by-side with market-leading entrepreneurs, game- changers, disruptors and visionaries. As an organisation, we are investing more time, technology and money, than ever before in skills and learning for our people. At EY, you will have a personalized Career Journey and also the chance to tap into the resources of our career frameworks to better know about your roles, skills and opportunities.

EY is equally committed to being an inclusive employer and we strive to achieve the right balance for our people - enabling us to deliver excellent client service whilst allowing our people to build their career as well as focus on their wellbeing.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world. Apply now.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Agile CHFI EnCase EnCE Forensics Linux Malware Windows

Perks/benefits: Career development Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.