Dfir Senior Incident Analyst Job in Ernst & Young Global Limited

Dfir Senior Incident Analyst

Apply Now
Job Summary

Digital Forensics & Incident Response Senior Incident Analyst

EYTechnology:


Technology has always been at the heart of what we do and deliver at EY.We need technology to keep an organization the size of ours workingefficiently. We have 250,000 people in more than 140 countries, all of whomrely on secure technology to be able to do their job every single day. Everything from the laptops we use, to theability to work remotely on our mobile devices and connecting our people andour clients, to enabling hundreds of internal tools and external solutionsdelivered to our clients. Technologysolutions are integrated in the client services we deliver and is key to usbeing more innovative as an organization.

EY Technology supports our technology needs through three businessunits:

ClientTechnology (CT) - focuses on developing new technology services for ourclients. It enables EY to identifynew technology-based opportunities faster and pursue those opportunities morerapidly.

EnterpriseWorkplace Technology (EWT) EWT supports our Core Business Servicesfunctions and will deliver fit-for-purpose technology infrastructure at thecheapest possible cost for quality services. EWT will also support our internaltechnology needs by focusing on a better user experience.

Information Security (Info Sec) - Info Sec prevents, detects, responds andmitigates cyber-risk, protecting EY and client data, and our informationmanagement systems.

Theopportunity


The Digital Forensics& Incident Response (DFIR) Incident Analyst will work as a senior member ofthe technical team responsible for security incident response for EY. The candidate will work as an escalationpoint for suspect or confirmed security incidents. Responsibilities include performing digitalforensic analysis, following security incident response best practices, malwareanalysis, identify indicators of compromise, support remediation or coordinateremediation efforts of a security incident, and develop documentation tosupport the security incident response process.


Your keyresponsibilities

  • Lead, investigate, coordinate, bringto resolution, and report on security incidents as they are escalated oridentified

  • Forensically analyze end usersystems and servers found to have possible indicators of compromise

  • Analysis of artifacts collectedduring a security incident/forensic analysis

  • Identify security incidents throughHunting operations within a SIEM and other relevant tools

  • Interface and communicate withserver owners, system custodians, and IT contacts to pursue security incidentresponse activities, including: obtaining access to systems, digital artifactcollection, and containment and/or remediation actions

  • Provide consultation and assessmenton perceived security threats

  • Maintain, manage, improve and updatesecurity incident process and protocol documentation

  • Regularly provide reporting andmetrics on case work

  • Resolution of security incidents by identifying root causeand solutions

  • Analyze findings in investigative matters, and develop factbased reports

  • Be on-call to deliver global incident response

Skills andattributes for success

  • Resolution of security incidents by identifying rootcause and solutions

  • Analyze findings ininvestigative matters, and develop fact-based reports

  • Demonstratedintegrity and judgment within a professional environment

  • Abilityto appropriately balance work/personal priorities

To qualify forthe role, you must have

  • Bachelors or MastersDegree in Computer Science, Information Systems, Engineering or a related field

  • 7+ years experience in at least two of the followingroles:

    • SOC Analyst

    • SecurityIncident Response Analyst or supporting function (3 years minimum)

    • e-Discovery orrelated role performing forensic functions

  • Deep understanding of security threats, vulnerabilities,and incident response

  • Understanding of electronic investigation, forensictools, and methodologies, including: log correlation and analysis, forensicallyhandling electronic data, knowledge of the computer security investigativeprocesses, malware identification and analysis

  • Be familiar with a basic understanding of legalitiessurrounding electronic discovery and analysis

  • Experience with SIEM technologies (i.e. Splunk)

  • Deepunderstanding of both Windows and Unix/Linux based operating systems

Ideally,youll also

  • Hold orbe willing to pursue related professional certifications such as GCFE, GCFA orGCIH
  • Background in security incidentresponse in Cloud-based environments, such as Azure
  • Programming skills inPower shell, Python and/or C/C++;

  • Understanding of thebest security practices for network architecture and server configuration.

What we lookfor

  • Demonstrated integrity in a professional environment

  • Ability to work independently

  • Have a global mind-set for working with different culturesand backgrounds

  • Knowledgeable in business industry standard securityincident response process, procedures, and life-cycle

  • Excellent teaming skills

  • Excellent social,communication, and writing skills

What workingat EY offers

We offer a competitive remuneration package whereyoull be rewarded for your individual and team performance. Our comprehensiveTotal Rewards package includes support for flexible working and careerdevelopment, and with FlexEY you can select benefits that suit your needs,covering holidays, health and well-being, insurance, savings and a wide rangeof discounts, offers and promotions. Plus, we offer

  • Support, coaching and feedback from some of the mostengaging colleagues around

  • Opportunities to develop new skills and progress yourcareer

  • The freedom and flexibility to handle your role in away thats right for you

EY is committed to be an inclusive employer and we are happy toconsider flexible working arrangements. We strive to achieve the right balancefor our people, enabling us to deliver excellent client service whilst allowingyou to build your career without sacrificing your personal priorities. Whileour client-facing professionals can be required to travel regularly, and attimes be based at client sites, our flexible working arrangements can help youto achieve a lifestyle balance.

About EY

As a global leader in assurance, tax, transaction and advisory services,were using the finance products, expertise and systems weve developed tobuild a better working world. That starts with a culture that believes ingiving you the training, opportunities and creative freedom to make thingsbetter. Whenever you join,however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing themost passionate people, well make our ambition to be the best employer by 2020a reality.


Experience Required :

Fresher

Vacancy :

2 - 4 Hires