Consultant

London, England, United Kingdom

Control Risks

Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more.

View all jobs at Control Risks

Apply now Apply later

The Consultant will provide technical expertise and consultative solutions in the field of Digital Forensics, Incident Response, Cyber Security and eDiscovery for our clients. Our clients include Law Firms, Fortune 500 multi-nationals, and Government/Law Enforcement. You will be expected to be a technical lead on cases for our regional and international Discovery & Data Insights teams (DFIR/Legal Technologies/Data Analytics) as well as working closely with our Cyber Response and Crisis Management divisions as well as our Investigations teams. You will also support the business development effort for the department contributing subject matter expertise in articles, presentations and marketing campaigns.

Tasks and Responsibilities

  • Provide forensic/incident response consultancy and expertise in data collections, investigative/analysis & cyber security services to our clients
  • To support our Investigation teams across regions
  • To provide high quality deliverables to our clients in a timely and efficient manner
  • To ensure work is defensible and to an evidential standard as appropriate for tasks
  • To provide expert testimony in court as and when required
  • To be innovative and creative showing initiative in bringing teams together
  • To anticipate client needs and continually strive for ways to work efficiently
  • To respond to potential enquiries and convert these into sales leads and proposals
  • To actively engage in business development and marketing
  • Must be available for international travel (up to 25% of time)

Requirements

Essential

  • Previous, demonstrable, technical computer forensics experience for cyber incident response and investigations.
  • Thorough understanding of best practice procedures (NPCC, NIST, ISO17025) evidence handling, computer systems and tools of the trade
  • Thorough understanding of both the MITRE ATT&CK and Cyber Kill chain framework, network topology and EDR solutions
  • Previous expert understanding of multiple operating systems, particularly Microsoft and Linux infrastructure and networking systems, both on-premise and in the cloud, as well as dedicated cloud services such as Microsoft 365, Azure, AWS and Google Workspace
  • Previous expert and practical use of common computer forensic tools for imaging and analysis (for example, Logicube Falcon, Velociraptor, EnCase, FTK, Nuix, X-Ways, Axiom, IEF, Blacklight, Kali, WinFE, DEFT, Cellebrite, XRY)
  • Expertise in PowerShell scripting, Bash scripts, Python, SQL and data wrangling for log analysis
  • Established track record for performing forensic collections, involvement in incident response and digital investigations alongside maintaining detailed contemporaneous notes
  • Production of expert reports and witness statements
  • Experience in performing mobile device forensics
  • Providing client-facing communications & consultative services

Preferred

  • Wide understanding of programming/scripting skills
  • Presentation skills

Essential

  • Excellent written/verbal communication skills
  • Educated to BSc in IT or similar technical degree (or related experience)
  • All-round skills and competence in using Microsoft/Apple/Linux products
  • In-depth understanding of computer networks and infrastructure

Preferred

  • Educated to BSc/MSc (or equivalent) in Computer Forensics
  • Forensic accreditation, for example EnCE, ACE, GCFE

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • We operate a discretionary global bonus scheme that incentivises, and rewards individuals based on company and individual performance.
  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
  • As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Consulting Jobs

Tags: Analytics AWS Azure Bash Cloud Cyber Kill Chain Data Analytics DFIR EDR EnCase EnCE Forensics GCFE Incident response Kali Linux Log analysis MITRE ATT&CK NIST PowerShell Python Scripting SQL

Perks/benefits: Flex hours Salary bonus

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.