Chat

iimjobs

jobseeker Logo
Now Apply on the Go!
Download iimjobs Jobseeker App and get a seamless experience for your job-hunting
04/12 Ritu Sanghvi
Specialist - Human Capital at Duff & Phelps

Views:1118 Applications:94 Rec. Actions:Recruiter Actions:4

Duff & Phelps - Vice President - Cyber Risk - Digital Forensic Examiner (5-13 yrs)

Mumbai Job Code: 771986

RESPONSIBILITIES :

- Use leading-edge technology and industry standard forensic tools and procedures to provide insight into the cause and effect of suspected Cyber intrusions.

- Follow proper evidence handling procedures and chain of custody protocols.

- Determine programs that have been executed, including finding files that have been changed on disk and in memory. Use timestamps, host and network logs, photographs, and the collection of hash information to develop authoritative timelines of activity.

- Find evidence of deleted files and hidden data. Identify and document case relevant file-system artifacts, including browser histories, account usage, and USB histories.

- Assist with preliminary analysis by tracing an activity to its source and produce documents findings for input and into a forensic report.

- Analyze and assess risk to client's information technology systems and enterprise environment.

- Take ownership of projects and deliverables.

- Participate in technical reviews including; the evaluation of Windows and Linux systems, database configurations, application auditing, network device

- Conduct research and analysis through the use of in-hours as well as external resources

- Produce accurate, high quality client reports.

REQUIREMENTS:

- Self-motivated and able to demonstrate a passion for this type of work. This will include evidence of research, knowledge of a diverse array of tool-sets, community participation and self-learning beyond commercial training

- Bachelor's Degree in a technical discipline preferred

- Minimum of 8 years experience with digital forensics with a focus on external threat incident response and network forensics

- Knowledge of X-Ways and Intella forensic tools would be preferred

- Forensics related certifications such as GNFA, GCFA, GCFE, GCIH, CFCE, EnCE

- Experience with acquiring or collecting computer artifacts, including malware, user activity, and link files from various systems

- Experience with assessing evidentiary value by triaging electronic devices, correlating forensic findings with network events to further develop an intrusion narrative

- Experience with collecting and documenting system state information, including running processes and network connections prior to imaging

- Experience with performing incident triage from a forensic perspective, including determining of scope, urgency, and potential impact

- Experience with tracking and documenting forensic analysis from initial involvement through final resolution

- Must be able to assist clients in responding rapidly and effectively to computer-related incidents and should consistently exceed expectations while working in a client-facing environment

- Have the capability to quickly identify the source of a security breach and move toward containment is essential

- Have proficiency in conducting live analysis on networks and across multiple platforms is desired. Must possess the ability to articulate well in both written and oral communications

- Must also be able to manage multiple projects on a daily basis

- Willingness to travel up to 50%

This job opening was posted long time back. It may not be active. Nor was it removed by the recruiter. Please use your discretion.

Women-friendly workplace:

Maternity and Paternity Benefits

Add a note
Something suspicious? Report this job posting.