Posted By

user_img

Sandhya Tiwari

HR at Deloitte

Last Login: 17 June 2024

Job Views:  
166
Applications:  31
Recruiter Actions:  2

Posted in

IT & Systems

Job Code

1122837

Deloitte - Forensic Technology Role - Operating System

1 - 5 Years.Gurgaon/Gurugram
Posted 1 year ago
Posted 1 year ago

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you'll find unrivaled opportunities to succeed and realize your full potential.

Deloitte is where you'll find unrivaled opportunities to succeed and realize your full potential.

Forensic Technology:

- Deloitte India Forensic Services practice has a growing team of professionals and includes forensic accountants, forensic technologists, finance specialists, investigators, ex law enforcement officials and research analysts besides other multi-disciplinary expertise and experience to assist clients in complex areas of fraud investigation and anti-fraud, anti-money laundering consulting, foreign corrupt practices consulting, business intelligence and dispute resolution consulting.


- The Forensic Services practice includes examination, investigation, information collection, analysis and assessment and provides clients with information to make appropriate decisions in sensitive, legal corporate matters. The team serves clients across India and also works with its member firms across the world and is part of a global team.

Work you'll do :

You will be working on solving full spectrum of client challenges across a wide range of clients including infrastructure developers, operators, financiers, regulators, policy makers as well as international funding agencies.

You will not just be working on ideas and recommendations to solve the client's challenges; in most cases, you would also be walking with the client in implementing those recommendations.

Continuous learning at a team level and at an individual level will be your responsibility and ensuring that you have lots of fun while doing all this is our responsibility.

Your Prime Responsibilities:

Project Delivery:

- Fact based investigations

- Evidence collection

- Forensic processing & analysis

- Observations & reporting

Forensic readiness:

- Understanding

- Assessment & Reporting

- Practice Development: Learning and development initiatives, support in / acting as Change Catalyst to the team/project/organization.

"Must have" key skills, experience and technical skills include:

Details Key skills / requirements:

Experience :

1 to 3 years

- Knowledge and experience with the following operating systems and its artefacts: Windows, Macintosh, Linux or UNIX, and DOS.

- Understanding of digital evidence collection procedures

- Experience in forensic acquisition of data from various digital assets including laptops, desktops, servers, handheld devices etc.

- Experience with tools such as Encase, FTK, Winhex, Axiom or similar forensic analysis platforms.

- Experience with disk imaging tools and write blockers.

- Experience with Mac Forensic tools and Mobile forensic tools such as UFED, Oxygen etc.

- Working knowledge of Electronic Discovery Reference Model ("EDRM").

- Should be able to collect and analyze computer memory dump to investigate and identify artefacts related to the incident

- Knowledge in networking environments, architecture and information security

- Experience in analysing network traffic and output from various network-centric technologies to identify anomalous activity in the network

- Conduct technical analysis and assessments of security-related incidents, including examining malicious software, malware analysis etc

- Recover information relating to a security incident and perform analysis for identification of malicious or suspicious files, logs, registry entries, or indications of lateral movement or data exfiltration

- Identification and classification of malware families using standard taxonomies. Expertise in identifying and defending against the latest malware threats

- Understanding of attack signatures, tactics, techniques and procedures associated with advanced threats

- Ability to use various malware analysis tools and techniques to analyze malicious documents, executable files and web-based malware

- Experience in investigating virtual environments, cloud forensic models, and chain of dependencies

- Ability to acquire and analyze cloud-based data or artifacts from Dropbox, SkyDrive, Google Drive, etc.

- Knowledge in fundamental concepts and technologies related to mobile forensics

- Experience in collection and analysis of data from various types of mobile phones using standard tools

- Should be able to build, maintain and upgrade computer forensics hardware and software

- Should be able to perform research in digital forensics and related emerging domains including processes, new tools, technology etc.

- Basic knowledge in legal and ethical principles on computer forensics (e.g. nature of evidence, chain of custody, rules of procedures etc.)

- Basic scripting knowledge on python, java, C++ etc. (preferable)

- Excellent oral and written communication skills

"Nice to have" skills:

- GNFA, GCFE, GASF, Network+, CCIE, CCNA, GREM, CISSP, OSCP, OSEE, OSCE CREST, EnCase, CEH, CIH, CHFI, IACIS Certified Mobile Device Examiner (ICMDE), CompTIA Cloud Essentials or any other equivalent certifications.

- Strong knowledge of Microsoft Excel, Word and PowerPoint.

- Experience in performing electronic document processing and reviews.

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Sandhya Tiwari

HR at Deloitte

Last Login: 17 June 2024

Job Views:  
166
Applications:  31
Recruiter Actions:  2

Posted in

IT & Systems

Job Code

1122837

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow