Browse Jobs
For Employers
Post JobLog inGet Started

Senior Consultant, Cyber Threat, Forensics and Integrity Services

Ernst & Young
Riyadh, Saudi Arabia
Posted 4 years ago
13People have clicked1 open position
Search other opportunities

Job Details

Experience Needed:
Career Level:
Education Level:
Salary:
Job Categories:

Skills And Tools:

Job Description

The opportunity

A position has arisen for a Cyber Threat Investigation Manager to join the business, supporting the MENA technology team with cyber compromise assessments and other forensic projects. This is an ideal opportunity to develop you career in the consulting space, to work on a diverse portfolio of projects, gaining exposure to a fast – paced market with evolving challenges and opportunities and to support the development of junior team members.


Your key responsibilities

As a Cyber Threat Senior Consultant, you will investigate threat events detected in client environments, deliver high quality reports to the client, support client teams on remote sites, working closely with their own security incident management elements and support the delivery of long term cyber threat investigation projects, both on site and remotely. Where necessary, you may also deploy to client sites to undertake cyber related investigations.

You will assist in managing the financial aspects of engagements by organizing staffing, tracking fees and communicating issues to project leaders. You will also establish, maintain and strengthen internal and external relationships. You'll actively contribute to improving operational efficiency on projects and internal initiatives and will consistently drive projects to completion, determining that the work is of high quality.

Job Requirements

To qualify for the role you must have

  • A bachelors degree in computer science and information security or related discipline, supported by approximately two to four years of related work experience
  • An in-depth understanding of computer forensic and cyber security principles including intrusion response and network monitoring
  • Working knowledge of hardware configuration and network / data communications, software development and scripting, and database technology and database exploitation / forensics
  • Experience with evidence seizure and conducting intelligence analysis
  • Ability to automate tasks using a scripting language (Python, Perl, Ruby)
  • Understanding of attacker Indicators of Compromise & Tactics Techniques and Procedures and organizing them so they can be applied to current and future investigations
  • Knowledge of Windows, Unix and Mac host based forensics and command line
  • Excellent project management skills and the ability to prioritize when working on multiple engagements
  • A history of business development and team development success
  • The ability to travel to client locations or work extended hours when necessary to respond to client events
  • Fluent English and Arabic communication skills
  • Skills in Excel, Access, Word, PowerPoint
  • Proficiency in the Arabic language

Ideally you’ll also have

  • Formal industry cyber threat qualification such as Advanced Threat Detection and Incident Response, GIAC Certified Forensic Analyst and advance Threat Hunting or GIAC Certified Incident Handler (GCIH)
  • An advanced degree or at least one professional certification, such as EnCE, CCE, CCFP, GCFA, GNFA, GCFE, CFCE, GCIH, GREM
  • Track record with a leading consulting firm

Featured Jobs

Similar Jobs

Search other opportunities
JobsIT/Software DevelopmentSenior Consultant, Cyber Threat, Forensi...