Company

Aditi ConsultingSee more

addressAddressRolling Meadows, IL
type Form of workFull-Time
CategoryReal Estate

Job description

Job Description

The Client's Threat Research Advisory Center (VTRAC) consults multinational corporations and government agencies regarding their cybersecurity posture, as well as advising executive leadership teams, advisory boards, and boards of directors through cybersecurity incidents and strategic planning.
As a member of this world-class team of consultants located across the Americas, EMEA, and APAC you will be a part of a group that leads thousands of cybersecurity investigations and other proactive engagements while annually authoring the industry-leading Data Breach Investigations Report and Data Breach Digest going back to their inception in 2008.
What youll be doing:
  • Working remotely (with occasional travel) in the continental U.S. as an integral part of a global response team.
  • Leading and supporting complex engagements with a variety of clients across a wide range of
  • business silos.
  • Leveraging diverse methodologies to investigate cybersecurity incidents, which may include ongoing breach investigations, privacy issues, and non-compliance matters in order to provide an impact assessment and remediation recommendations to clients.
  • Producing high-quality oral and written work products to present complex technical matters,
  • clearly and concisely, to a variety of stakeholders.

Youll need to have:
  • Four years of relevant digital forensic, cyber intrusion and incident response work experience, or similar.
  • A bachelors degree from an accredited university (may be substituted for additional years of
  • relevant work experience).
  • Ability to function in a dynamic environment, managing multiple priorities and deadlines.
  • Ability to make recommendations to remediate complex security threats.
  • Ability to synthesize data from multiple sources and present concise, relevant information to a non-technical audiences.
  • Excellent communication skills with the ability to present to a variety of audiences.
  • Ability to set and manage competing expectations and priorities with technical and senior stake- holders.
  • Well-developed analytic, qualitative and quantitative reasoning skills
  • Demonstrated creative problem-solving abilities and ability to share knowledge with colleagues.
  • Possess a valid drivers license.
  • Willingness to Travel; Comfort with intermittent periods of significant travel, evening and weekend hours.
  • A valid Passport. This can be obtained after position acceptance.

One or more technical certifications in areas such as incident handling, forensic analysis, reverse malware engineering or forensic tool-specific training:
Experience with:
  • Developing and managing incident response programs
  • Network infrastructure and communication protocols
  • Packet capture and TCP/UDP traffic flow analysis
  • System and network log analysis
  • Programing or scripting languages(such as Python, PowerShell, etc.) in an incident handling environment.
  • Advanced understanding of computer exploitation methodologies.
  • Current information security solutions and technologies, including network and host-based products
  • Implementing NIST information security guidelines
  • Using forensic tools such as EnCase, FTK, Sleuth Kit, Volatility, Axiom, Cellebrite, Black Light, X-Ways, or similar.
  • Experience with SIEM, EDR, IDS, and DLP technologies.
  • Memory and volatile data analysis.
  • Knowledge in enterprise cloud infrastructure (AWS, G-Suite, O365, Azure, etc.)
  • Command line tooling (grep, sed, awk, PowerShell, etc.)
  • Conducting security assessments, penetration testing or ethical hacking.
  • Managing day-to-day aspects of privileged and confidential customer relationships
  • Managing remote engagements with a variety of remote communication methods (video conferencing, telephonically and chat-based platforms).
  • An advanced degree in a relevant field of study.
  • Interest in authoring industry thought articles on technical and non-technical topics.
  • Law enforcement, military intelligence, investigative or professional security services background preferred, but not required.

Compensation
The pay rate range above is the base hourly pay range that Aditi Consulting reasonably expects to pay someone for this position (compensation may vary outside of this range depending on a number of factors, including but not limited to, a candidate’s qualifications, skills, competencies, experience, location and end client requirements).
Benefits and Ancillaries
Medical, dental, vision, PTO benefits and ancillaries may be available for eligible Aditi Consulting employees and vary based on the plan options selected by the employee.
Refer code: 7536905. Aditi Consulting - The previous day - 2024-01-01 03:51

Aditi Consulting

Rolling Meadows, IL

Share jobs with friends